last executing test programs: 4m49.103962182s ago: executing program 1 (id=74): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) munlockall() read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) rt_sigpending(0x0, 0x1000000) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000002c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000240)={r7, 0x0, 0x0, 0x0, 0x0, [], [], [0x0, 0x3f], [0x4, 0x0, 0x5]}) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_CREATE(r8, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/32, 0x20}}, 0x120) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) write$UHID_DESTROY(r8, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000800)) 3m38.982458314s ago: executing program 1 (id=84): r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = dup3(r6, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x84) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 3m37.889975086s ago: executing program 1 (id=156): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000a40), 0x4) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) io_setup(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd63a34e786cbc325, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010004b0400000000060000007a000000", @ANYRES32=r6, @ANYBLOB="00400000000000001c0012800b00010062726964676500000c00028005002c0002"], 0x3c}}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xc844) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0}, 0x0) fsmount(r2, 0x0, 0x8b81298fc99a127d) 3m36.897913888s ago: executing program 1 (id=158): ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FICLONE(r3, 0x40049409, r3) rmdir(0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000b66899685d0340f15f7b82439c"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r6 = semget(0x1, 0x2, 0x10) semctl$IPC_RMID(r6, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, 0x0, 0x2004c880) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 1m58.775590713s ago: executing program 2 (id=278): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f0000010d00)=""/245) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x5f, 0x5f, 0x80b14cbcfee17e0e, 0x0, 0x5f]}}, &(0x7f00000015c0)=""/143, 0x1f, 0x8f, 0x1, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r8, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000001680)=""/129, &(0x7f0000000100)=0x81) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000280)=@un=@abs, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/1}, {&(0x7f0000000300)=""/102}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/111}]}}], 0x700, 0x40002002, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040), 0xffc1) 1m56.845603648s ago: executing program 2 (id=280): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100", @ANYRES32=0x0, @ANYBLOB="010000b736f42946d9fa00000000"], 0x48) r0 = syz_open_procfs(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008c}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000480)=0x5) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x200c40c1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x16, 0x200, &(0x7f0000000880)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a7309000000000000000f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413fcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff4175b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a2b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6d07002ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f63520cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) mount$bind(0x0, &(0x7f0000001fc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x9086, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x77359400}) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='\x05\x00\x00\x00s\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) 1m54.649376185s ago: executing program 2 (id=283): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f0000010d00)=""/245) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x5f, 0x5f, 0x80b14cbcfee17e0e, 0x0, 0x5f]}}, &(0x7f00000015c0)=""/143, 0x1f, 0x8f, 0x1, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) read(0xffffffffffffffff, 0x0, 0x2006) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r7, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000001680)=""/129, &(0x7f0000000100)=0x81) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000280)=@un=@abs, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/1}, {&(0x7f0000000300)=""/102}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/111}]}}], 0x700, 0x40002002, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040), 0xffc1) 1m53.379513503s ago: executing program 2 (id=287): r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x45}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)={0x10000001}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xb}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KIOCSOUND(r7, 0x4b2f, 0x0) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000000100)={0x0, 0x1, 0x1b, 0x1d, 0x20, 0x0}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000002840)) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x3a) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0x3f0, 0x0, 0x200, 0x200, 0x0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'gre0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x118}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) read(r1, &(0x7f0000000280)=""/234, 0xea) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 1m51.622190276s ago: executing program 2 (id=298): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000004580)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200c8004, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x3b8aadc9fc0fd28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_enc_key_size={{0xf9}, {0x5, 0xc9, 0x1}}}}, 0xa) sendfile(r0, r1, 0x0, 0x80000001) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 1m50.063014231s ago: executing program 2 (id=291): socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0xfffffffffffffe58, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0xf, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000f80)={'wlan1\x00', &(0x7f0000000200)=@ethtool_ringparam={0x50}}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000280)={@desc={0x1, 0x0, @desc3}, 0x21, 0x0, '\x00', @c}) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000000c0), 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r7) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000e0c0)=@newtaction={0xac, 0x30, 0x220, 0x0, 0x0, {}, [{0x98, 0x1, [@m_skbedit={0x94, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}]}, {0x5e, 0x6, "769f4f615bc3d2ebeb9eaadfc0dae4c22ba98da5b80964c0f2a18de9803271ba55faf9ca6409be186b9cf9b5ed0524085efad60aef76be015f5f1662d03dc499499ba782f0916a79f74606fa5e9f59de511bb3ce23891f34bc4f"}, {0xc}, {0xc}}}]}]}, 0xac}}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x18, "000080f100df000000a7d9de16c708db7200"}) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) 1m44.651494842s ago: executing program 1 (id=172): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000580)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={0x0, r2}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000780)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000740)=['\x00'], 0x1}) lgetxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) chdir(0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='./file1/file0\x00') link(0x0, &(0x7f00000000c0)='./file1\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) madvise(&(0x7f000056f000/0x2000)=nil, 0x2000, 0x1) flock(0xffffffffffffffff, 0x12) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 1m43.662092448s ago: executing program 1 (id=299): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket(0x840000000002, 0x3, 0xfa) getsockopt$inet_pktinfo(r1, 0x0, 0x15, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r2, &(0x7f0000000280)="800037bbfa9b28", 0x7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000600)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) keyctl$setperm(0x5, 0x0, 0x0) prlimit64(r3, 0xe, &(0x7f0000000380)={0x4383ef1a, 0xfffffffe}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) close(0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES32], 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x4f4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4e0, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x10, 0x0, 0x0, {}, {}, 0x0, 0x4}}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x470, 0x2, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x8, 0x8, 0x891, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffb, 0x9, 0x0, 0x0, 0xffff2250, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x2, 0x3ae0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x7, 0x100, 0x9, 0xfd, 0x3f, 0x9, 0x0, 0x6bbd, 0x0, 0x82, 0x4, 0x0, 0xfffffff7, 0x0, 0x0, 0x99, 0x8, 0x0, 0x3, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x1, 0x800, 0xfffff8b2, 0x0, 0xfffffe00, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x423a, 0x482, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5, 0x5, 0x0, 0x5, 0xfffffffc, 0x4, 0x9, 0x5, 0x2, 0x0, 0x800, 0x2, 0x0, 0x0, 0x2, 0x0, 0x401, 0x0, 0x0, 0x3ff, 0x0, 0xa, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x7, 0x8000, 0x3, 0x3, 0x0, 0xad, 0x801, 0x20, 0x0, 0x40000000, 0x3, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x8001, 0x401, 0x2, 0x0, 0x0, 0x80000000, 0x101, 0x5, 0x0, 0x3, 0x0, 0x10003, 0x7, 0x9e24, 0x2, 0x0, 0x2, 0xfffffc4f, 0x2, 0x6, 0x5, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x80000a5, 0xffff3388, 0x2, 0x0, 0x5599, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x5000000, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3ff, 0x0, 0x0, 0x0, 0x3ff, {0x4, 0x0, 0x86, 0x40, 0x0, 0xb74}, {0x3e, 0x0, 0x3, 0x2, 0x8, 0x2}, 0x0, 0x3ab4b216}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4f4}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x0, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f0000000300)="0779423e26ced92f268dad30fde8a90e776e61c4ab887d46758a082ae52a89620102e54e7a5cee95fc539f", 0x2b}, {&(0x7f0000000280)}], 0x4}, 0x8050) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) 11.790581885s ago: executing program 4 (id=408): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfeffff, 0x0}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x81000, 0x80) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) socket$igmp(0x2, 0x3, 0x2) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x5100, 0x0) 8.664304966s ago: executing program 4 (id=409): r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc9, @none, 0x0, 0x3}}}, 0xe) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000340)={0x0, 0x23, 0xe, 0x14, 0x0, 0x4f6}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setresuid(0x0, 0xee00, 0xffffffffffffffff) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fdffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008e80000850000006900000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) 8.520116758s ago: executing program 3 (id=410): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0xa2840, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc}) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x2, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000522000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='syscall\x00') get_robust_list(r1, &(0x7f0000000300)=&(0x7f00000001c0)={&(0x7f0000000180)}, &(0x7f0000000340)=0x18) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000280)={0x48}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 8.366944499s ago: executing program 0 (id=411): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000021000100000000000000000002000000faff000000000000080018004e284e220500160000000000080017004e224e24"], 0x34}}, 0x0) 7.367805768s ago: executing program 3 (id=412): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000080)=@usbdevfs_connect) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0xe9, 0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, &(0x7f0000000000), 0x3, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007e9, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58010000100013070000000000000000ac1414bb000000000000000000000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ac1414bb0000000000000000000000000000000000000000bc9574e7979cc66b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000810000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200017000100"/264], 0x158}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r5, 0x40096101, &(0x7f0000000040)={{}, 0x7f}) 7.280808061s ago: executing program 0 (id=413): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file2\x00', 0x3070c3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x83000000) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x380, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'rose0\x00', 'wg2\x00'}, 0xa00, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'snmp_trap\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@addrtype={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000000801010000000000000000000000000900010073797a31c2a748c6ac1003e0c9000000000600024000000000040004800500030011000000"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x801}, 0x14}}, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r4, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0x0) mmap$usbfs(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x13, r5, 0x0) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r6 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r6, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r6, &(0x7f00000000c0)={&(0x7f0000000340)=@phonet={0x23, 0x0, 0x0, 0x41}, 0x80, &(0x7f0000001700)=[{&(0x7f00000001c0)="27050200590200000600002fb96dbcf706e105000700810000008100ee162fd432bf892faccb", 0x26}, {&(0x7f00000003c0)="59d15ea985e58c8ae86a0e6c29efa9703fad4474676d499fbb6e558c082c53b9ee93e997e5cba0c4d038eb6785b01696bcc67c0e9bf0cfc16367d0f7cf02ab77def0492dfb4dac7987ceb54445941e203cc1a89ec1293865c17359f056b84ebb62ad7d2e54a56cb4a39ec2830670203dbcda5c9e425065f3d8c28cb30d00a670713f92a0071e798a4cd8af5db571117445f3025776b86fd9d492d7066834469fdf3f821141a3a0e88dfd270be71ca5d917580ff7deb7ef59fc04a9d12cae274b22cc0715b7e7805864b639d4eff5a0fdeeb4f8b09ec3cfc430126946614975a036e50132bf832967d113fa", 0xeb}, {&(0x7f0000000280)="828b53a2c015fa44130d4b92a4d60eea352929ae0466e0dee0071ae89b31ef1db0ac6fc64bcd873dee8d4c2cfa7a290af605d89f294c10eb959a46844ef70aab4683c5d671213f5edcca6494b9df8cd3f0adbdee302b9007ec2488ce0bd14beb80aba592f71ab6f26516cf8aff2a2ce3402681fa526f4cff3692f70f55820d9492c7d9fc55c5703508d9640d72ce31e07cc6997dc79cccb2e5f0f447e7066eb9aa04faaac2b2", 0xa6}, {&(0x7f00000004c0)="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", 0xe03}], 0x4}, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 7.191570445s ago: executing program 4 (id=414): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$kcm(r5, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20005810) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x30044041) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[], 0x14}}, 0x0) r6 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040)=0xa0, 0x4) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) r7 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r7, 0x0, 0x4000801) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$rfkill(r0, 0x0, 0x0) 6.112664692s ago: executing program 0 (id=415): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = dup(r1) setsockopt$inet_int(r2, 0x0, 0xce, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r9 = dup(r6) write$UHID_INPUT(r9, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) 5.271996898s ago: executing program 4 (id=416): socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = fsopen(&(0x7f0000000140)='cifs\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}}], 0x1, 0x400c404) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x8, 0x0) write$binfmt_script(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0xfe}]}}}]}, 0x54}}, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x8847, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a0006000140020203600e4109000800ac00060311000000040012000a00ff000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4048aec9, &(0x7f0000000080)={0x6, 0xffffffffffffffff, 0x20000000}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 4.5472997s ago: executing program 3 (id=417): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x15) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) timerfd_gettime(r3, &(0x7f0000000480)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ftruncate(r4, 0x47) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[], 0xc4}}, 0x0) 3.59445889s ago: executing program 3 (id=418): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000005e40)=""/102400, 0x19000) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r5, 0x47ba, 0x0, 0x0, 0x0, 0x0) 2.824882519s ago: executing program 4 (id=419): bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) syz_emit_ethernet(0x83, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace(0x10, 0x0) ptrace(0x8, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in=@multicast1, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x21, 0x0) setrlimit(0x7, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.819645012s ago: executing program 3 (id=420): ioperm(0x0, 0x444, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0xb1}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r2, 0x802c550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="09000000010000", 0x7) clock_settime(0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1218024, &(0x7f00000005c0)=ANY=[]) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendmsg$AUDIT_TRIM(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008000}, 0x30040800) 2.747685697s ago: executing program 0 (id=421): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x15) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) timerfd_gettime(r3, &(0x7f0000000480)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ftruncate(r4, 0x47) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[], 0xc4}}, 0x0) 1.65311324s ago: executing program 0 (id=422): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000004580)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200c8004, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x3ff, 0x2, 0xf5, 0xa56, 0x5, 0xa, 0x2b8, 0x8}, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x3b8aadc9fc0fd28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_enc_key_size={{0xf9}, {0x5, 0xc9, 0x1}}}}, 0xa) sendfile(r0, r1, 0x0, 0x80000001) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 1.415323374s ago: executing program 4 (id=423): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0xa2840, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc}) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x2, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000522000/0x1000)=nil, 0x1000, 0x0) r5 = syz_open_procfs(r1, &(0x7f0000000100)='syscall\x00') lseek(r5, 0x68, 0x0) get_robust_list(r1, &(0x7f0000000300)=&(0x7f00000001c0)={&(0x7f0000000180)}, &(0x7f0000000340)=0x18) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000280)={0x48}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 680.271235ms ago: executing program 0 (id=424): socket$packet(0x11, 0x0, 0x300) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000200)='pimreg1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r5, &(0x7f0000004300)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r5, &(0x7f0000006300)="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", 0x2000, &(0x7f0000000b00)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r5, &(0x7f0000000e00)={0x50, 0x0, r6, {0x7, 0x27, 0x0, 0x23072d}}, 0x50) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x20, 0x0) syz_fuse_handle_req(r5, &(0x7f0000008300)="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", 0x2000, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x78, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x1c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r4, @ANYBLOB="05", @ANYRES32=r3], 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/80, 0x50) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r2, @ANYBLOB="05003901"], 0x44}}, 0x0) 0s ago: executing program 3 (id=425): socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x3, 0x8, 0x401}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_rdma(&(0x7f0000000080), 0x0, &(0x7f0000000200), 0x8ca40b, &(0x7f00000004c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@posixacl}, {@sq={'sq', 0x3d, 0x1800000000000}}, {@sq={'sq', 0x3d, 0x2619}}, {@timeout={'timeout', 0x3d, 0x6}}, {@sq={'sq', 0x3d, 0x6}}, {@common=@access_client}, {@sq={'sq', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@flag='rw'}]}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x141301) kernel console output (not intermixed with test programs): hnl_net:caif_netlink_parms(): no params data found [ 205.605006][ T6238] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 205.616032][ T6238] qnx6: wrong signature (magic) in superblock #1. [ 205.622470][ T6238] qnx6: unable to read the first superblock [ 209.309813][ T6147] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.351104][ T6147] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.523192][ T6147] bridge_slave_0: entered allmulticast mode [ 209.547433][ T6147] bridge_slave_0: entered promiscuous mode [ 210.392644][ T6147] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.446821][ T6147] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.605129][ T6147] bridge_slave_1: entered allmulticast mode [ 210.613254][ T29] audit: type=1400 audit(1728104271.401:417): avc: denied { listen } for pid=6252 comm="syz.2.191" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 210.614381][ T6147] bridge_slave_1: entered promiscuous mode [ 210.976104][ T46] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 211.439252][ T29] audit: type=1400 audit(1728104272.231:418): avc: denied { write } for pid=6252 comm="syz.2.191" laddr=127.0.0.1 lport=57586 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 211.463325][ C1] vkms_vblank_simulate: vblank timer overrun [ 211.515635][ T6260] dccp_xmit_packet: Payload too large (65475) for featneg. [ 211.523697][ T29] audit: type=1400 audit(1728104272.281:419): avc: denied { write } for pid=4655 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.555954][ T46] usb 5-1: Using ep0 maxpacket: 8 [ 211.568075][ T29] audit: type=1400 audit(1728104272.281:420): avc: denied { remove_name } for pid=4655 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.575466][ T46] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 211.599366][ T29] audit: type=1400 audit(1728104272.281:421): avc: denied { rename } for pid=4655 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 211.600306][ T6147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.655897][ T46] usb 5-1: config 179 has no interface number 0 [ 211.666954][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 211.667061][ T29] audit: type=1400 audit(1728104272.281:422): avc: denied { add_name } for pid=4655 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.702033][ T29] audit: type=1400 audit(1728104272.281:423): avc: denied { unlink } for pid=4655 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 211.735453][ T6147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.739360][ T29] audit: type=1400 audit(1728104272.281:424): avc: denied { create } for pid=4655 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 211.756218][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 211.807549][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 211.807950][ T6063] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.852974][ T46] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 211.892323][ T46] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 211.901554][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.928333][ T6280] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 211.934534][ T1114] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.960706][ T6063] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.975663][ T6063] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.017420][ T6147] team0: Port device team_slave_0 added [ 212.023669][ T6063] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.055265][ T1114] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.071347][ T6147] team0: Port device team_slave_1 added [ 212.169501][ T1114] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.222866][ T6147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.222912][ T46] usb 5-1: USB disconnect, device number 4 [ 212.235206][ T6147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.277063][ T6147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.321257][ T1114] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.355674][ T6147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.363224][ T6147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.394985][ T6147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.608130][ T6147] hsr_slave_0: entered promiscuous mode [ 212.619700][ T6147] hsr_slave_1: entered promiscuous mode [ 212.631182][ T6147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.641725][ T6147] Cannot create hsr debugfs directory [ 212.742171][ T1114] bridge_slave_1: left allmulticast mode [ 212.758773][ T1114] bridge_slave_1: left promiscuous mode [ 212.765649][ T1114] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.873039][ T6288] ======================================================= [ 212.873039][ T6288] WARNING: The mand mount option has been deprecated and [ 212.873039][ T6288] and is ignored by this kernel. Remove the mand [ 212.873039][ T6288] option from the mount to silence this warning. [ 212.873039][ T6288] ======================================================= [ 212.929607][ T29] audit: type=1400 audit(1728104273.731:425): avc: denied { mount } for pid=6287 comm="syz.4.195" name="/" dev="ramfs" ino=12487 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 212.958083][ T1114] bridge_slave_0: left allmulticast mode [ 212.963776][ T1114] bridge_slave_0: left promiscuous mode [ 212.979051][ T1114] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.196870][ T6298] cgroup: Unknown subsys name 'appraise' [ 213.206086][ T29] audit: type=1400 audit(1728104274.001:426): avc: denied { mounton } for pid=6287 comm="syz.4.195" path="/67/file0" dev="ramfs" ino=12487 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 213.957644][ T1114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.979008][ T1114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.990512][ T1114] bond0 (unregistering): Released all slaves [ 214.012957][ T6063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.145419][ T6288] Process accounting resumed [ 214.260376][ T6063] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.445449][ T5309] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.452633][ T5309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.465092][ T930] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.472219][ T930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.913099][ T1114] hsr_slave_0: left promiscuous mode [ 216.000714][ T1114] hsr_slave_1: left promiscuous mode [ 216.009863][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.024894][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.051534][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.078628][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.540154][ T1114] veth1_macvtap: left promiscuous mode [ 216.726978][ T1114] veth0_macvtap: left promiscuous mode [ 216.992931][ T1114] veth1_vlan: left promiscuous mode [ 217.031681][ T1114] veth0_vlan: left promiscuous mode [ 218.019578][ T5220] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 218.041724][ T5220] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 218.051822][ T5220] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 218.061791][ T5220] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 218.107030][ T5220] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 218.116515][ T5220] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 220.160621][ T1114] team0 (unregistering): Port device team_slave_1 removed [ 220.202134][ T1114] team0 (unregistering): Port device team_slave_0 removed [ 220.217598][ T5220] Bluetooth: hci2: command tx timeout [ 220.747099][ T6063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.757701][ T6063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.075974][ T5220] Bluetooth: hci7: command 0x0c1a tx timeout [ 222.129633][ T6360] chnl_net:caif_netlink_parms(): no params data found [ 222.171072][ T6063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.018869][ T5220] Bluetooth: hci2: command tx timeout [ 223.280364][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 223.280393][ T29] audit: type=1400 audit(1728104284.061:430): avc: denied { write } for pid=6400 comm="syz.4.209" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 223.312032][ T6407] Zero length message leads to an empty skb [ 223.445020][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 223.456077][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 223.463769][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 223.567199][ T6407] infiniband syz2: set active [ 223.572094][ T6407] infiniband syz2: added wlan0 [ 223.583572][ T25] wlan0 speed is unknown, defaulting to 1000 [ 223.619527][ T6407] RDS/IB: syz2: added [ 223.624696][ T6407] smc: adding ib device syz2 with port count 1 [ 223.631058][ T6407] smc: ib device syz2 port 1 has pnetid [ 223.678633][ T6360] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.685750][ T6360] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.705671][ T6360] bridge_slave_0: entered allmulticast mode [ 223.720958][ T6360] bridge_slave_0: entered promiscuous mode [ 223.844740][ T6063] veth0_vlan: entered promiscuous mode [ 223.912812][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.611150][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.672890][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.736496][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.799859][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.861920][ T6407] wlan0 speed is unknown, defaulting to 1000 [ 224.926244][ T25] wlan0 speed is unknown, defaulting to 1000 [ 225.112904][ T5220] Bluetooth: hci2: command tx timeout [ 225.231572][ T1114] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.249336][ T29] audit: type=1400 audit(1728104286.051:431): avc: denied { read } for pid=6419 comm="syz.4.211" name="usbmon0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 225.304382][ T6360] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.355969][ T29] audit: type=1400 audit(1728104286.081:432): avc: denied { open } for pid=6419 comm="syz.4.211" path="/dev/usbmon0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 225.486105][ T6360] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.494328][ T6360] bridge_slave_1: entered allmulticast mode [ 225.510243][ T6360] bridge_slave_1: entered promiscuous mode [ 226.637772][ T1114] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.672359][ T6360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.479034][ T5220] Bluetooth: hci2: command tx timeout [ 227.499440][ T6360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.784168][ T1114] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.811832][ T6147] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.505627][ T6147] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.648675][ T1114] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.733223][ T6147] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.760799][ T6147] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.774936][ T6063] veth1_vlan: entered promiscuous mode [ 228.785105][ T6360] team0: Port device team_slave_0 added [ 228.983944][ T6360] team0: Port device team_slave_1 added [ 229.114935][ T6451] kernel profiling enabled (shift: 0) [ 229.772835][ T29] audit: type=1400 audit(1728104290.221:433): avc: denied { setopt } for pid=6447 comm="syz.2.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 229.848795][ T6360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.870719][ T6360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.963257][ T6451] syz.2.215: vmalloc error: size 696254464, failed to allocated page array size 1359872, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 229.981283][ T6451] CPU: 0 UID: 0 PID: 6451 Comm: syz.2.215 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 229.991872][ T6451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.001921][ T6451] Call Trace: [ 230.005198][ T6451] [ 230.008126][ T6451] dump_stack_lvl+0x16c/0x1f0 [ 230.012817][ T6451] warn_alloc+0x24d/0x3a0 [ 230.017145][ T6451] ? __pfx_warn_alloc+0x10/0x10 [ 230.022031][ T6451] ? __get_vm_area_node+0x190/0x2d0 [ 230.027246][ T6451] ? __get_vm_area_node+0x1bc/0x2d0 [ 230.032451][ T6451] __vmalloc_node_range_noprof+0x114a/0x15a0 [ 230.038440][ T6451] ? __pfx_profiling_store+0x10/0x10 [ 230.043751][ T6451] ? profile_init+0xd5/0x130 [ 230.048353][ T6451] ? policy_nodemask+0xea/0x4e0 [ 230.053219][ T6451] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 230.059643][ T6451] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 230.065644][ T6451] ? trace_kmalloc+0x2d/0xe0 [ 230.070250][ T6451] ? profile_init+0xd5/0x130 [ 230.074847][ T6451] ? __pfx_profiling_store+0x10/0x10 [ 230.080149][ T6451] vzalloc_noprof+0x6b/0x90 [ 230.084679][ T6451] ? profile_init+0xd5/0x130 [ 230.089285][ T6451] profile_init+0xd5/0x130 [ 230.093708][ T6451] profiling_store+0x73/0xf0 [ 230.098315][ T6451] kobj_attr_store+0x55/0x80 [ 230.102932][ T6451] ? __pfx_kobj_attr_store+0x10/0x10 [ 230.108242][ T6451] sysfs_kf_write+0x117/0x170 [ 230.112930][ T6451] kernfs_fop_write_iter+0x33d/0x500 [ 230.118229][ T6451] ? __pfx_sysfs_kf_write+0x10/0x10 [ 230.123435][ T6451] vfs_write+0x6b5/0x1140 [ 230.127787][ T6451] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 230.133626][ T6451] ? trace_lock_acquire+0x14a/0x1d0 [ 230.138846][ T6451] ? __pfx_vfs_write+0x10/0x10 [ 230.143623][ T6451] ? __pfx___mutex_lock+0x10/0x10 [ 230.148676][ T6451] ksys_write+0x12f/0x260 [ 230.153107][ T6451] ? __pfx_ksys_write+0x10/0x10 [ 230.157981][ T6451] do_syscall_64+0xcd/0x250 [ 230.162500][ T6451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.168411][ T6451] RIP: 0033:0x7f1f2337dff9 [ 230.172849][ T6451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.192474][ T6451] RSP: 002b:00007f1f22dbd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.200988][ T6451] RAX: ffffffffffffffda RBX: 00007f1f23536130 RCX: 00007f1f2337dff9 [ 230.208971][ T6451] RDX: 0000000000000012 RSI: 0000000020000100 RDI: 0000000000000008 [ 230.216954][ T6451] RBP: 00007f1f233f0296 R08: 0000000000000000 R09: 0000000000000000 [ 230.224935][ T6451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 230.232909][ T6451] R13: 0000000000000000 R14: 00007f1f23536130 R15: 00007ffd1f00d428 [ 230.240900][ T6451] [ 230.272729][ T6451] Mem-Info: [ 230.275944][ T6451] active_anon:7505 inactive_anon:0 isolated_anon:0 [ 230.275944][ T6451] active_file:11438 inactive_file:38772 isolated_file:0 [ 230.275944][ T6451] unevictable:1791 dirty:309 writeback:0 [ 230.275944][ T6451] slab_reclaimable:9975 slab_unreclaimable:98324 [ 230.275944][ T6451] mapped:25474 shmem:4098 pagetables:757 [ 230.275944][ T6451] sec_pagetables:0 bounce:0 [ 230.275944][ T6451] kernel_misc_reclaimable:0 [ 230.275944][ T6451] free:1329425 free_pcp:1215 free_cma:0 [ 230.280686][ T6360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.322621][ T6451] Node 0 active_anon:30120kB inactive_anon:0kB active_file:45692kB inactive_file:155012kB unevictable:5628kB isolated(anon):0kB isolated(file):0kB mapped:101836kB dirty:1232kB writeback:0kB shmem:14856kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10396kB pagetables:3028kB sec_pagetables:0kB all_unreclaimable? no [ 230.322715][ T6451] Node 1 active_anon:0kB inactive_anon:0kB active_file:60kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:60kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 230.322800][ T6451] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 230.322880][ T6451] lowmem_reserve[]: 0 2461 2461 0 0 [ 230.442172][ T6451] Node 0 DMA32 free:1460248kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:30088kB inactive_anon:0kB active_file:45692kB inactive_file:154708kB unevictable:5628kB writepending:1228kB present:3129332kB managed:2549168kB mlocked:4092kB bounce:0kB free_pcp:2388kB local_pcp:932kB free_cma:0kB [ 230.477673][ T6063] veth0_macvtap: entered promiscuous mode [ 230.495669][ T6451] lowmem_reserve[]: 0 0 0 0 0 [ 230.500714][ T6451] Node 0 Normal free:4kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:32kB inactive_anon:0kB active_file:0kB inactive_file:304kB unevictable:0kB writepending:4kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:24kB local_pcp:12kB free_cma:0kB [ 230.527883][ T6451] lowmem_reserve[]: 0 0 0 0 0 [ 230.532662][ T6451] Node 1 Normal free:3840780kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:60kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:3432kB local_pcp:3432kB free_cma:0kB [ 230.562153][ T6451] lowmem_reserve[]: 0 0 0 0 0 [ 230.566917][ T6451] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 230.579612][ T6451] Node 0 DMA32: 9*4kB (ME) 12*8kB (UME) 12*16kB (UME) 295*32kB (UME) 350*64kB (UME) 63*128kB (UME) 77*256kB (UME) 114*512kB (UME) 48*1024kB (UME) 12*2048kB (UME) 310*4096kB (UM) = 1461796kB [ 230.598466][ T6451] Node 0 Normal: 1*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 230.610362][ T6451] Node 1 Normal: 5*4kB (UME) 7*8kB (ME) 10*16kB (ME) 7*32kB (ME) 11*64kB (UME) 5*128kB (ME) 4*256kB (UM) 4*512kB (UM) 4*1024kB (UME) 3*2048kB (UME) 934*4096kB (M) = 3840780kB [ 230.628241][ T6451] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 230.638652][ T6451] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 230.647949][ T6451] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 230.657527][ T6451] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 230.666844][ T6451] 54308 total pagecache pages [ 230.671505][ T6451] 0 pages in swap cache [ 230.675640][ T6451] Free swap = 124984kB [ 230.679831][ T6451] Total swap = 124996kB [ 230.683974][ T6451] 2097051 pages RAM [ 230.687806][ T6451] 0 pages HighMem/MovableOnly [ 230.692467][ T6451] 428037 pages reserved [ 230.696642][ T6451] 0 pages cma reserved [ 231.019168][ T6360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.029869][ T6360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.063725][ T29] audit: type=1400 audit(1728104291.861:434): avc: denied { getopt } for pid=6456 comm="syz.2.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 231.252061][ T6360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.487019][ T6063] veth1_macvtap: entered promiscuous mode [ 232.292197][ T6147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.341624][ T1114] bridge_slave_1: left allmulticast mode [ 232.350626][ T1114] bridge_slave_1: left promiscuous mode [ 232.422821][ T1114] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.442583][ T1114] bridge_slave_0: left allmulticast mode [ 232.449115][ T1114] bridge_slave_0: left promiscuous mode [ 232.465074][ T1114] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.236285][ T29] audit: type=1400 audit(1728104294.901:435): avc: denied { mounton } for pid=6476 comm="syz.2.218" path="/22/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 234.832968][ T1114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.863686][ T1114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.888408][ T1114] bond0 (unregistering): Released all slaves [ 234.964649][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.995930][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.011386][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.024304][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.035728][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.046374][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.067181][ T6063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.104140][ T6360] hsr_slave_0: entered promiscuous mode [ 235.124555][ T6360] hsr_slave_1: entered promiscuous mode [ 235.256957][ T6488] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 235.322863][ T6360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.334273][ T6360] Cannot create hsr debugfs directory [ 235.496681][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.537435][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.564054][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.583780][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.602704][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.624193][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.660804][ T6063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.986788][ T6147] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.999903][ T6063] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.009474][ T6063] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.027761][ T6063] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.045143][ T6063] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.236622][ T29] audit: type=1400 audit(1728104297.851:436): avc: denied { watch watch_reads } for pid=6492 comm="syz.4.222" path="/78" dev="tmpfs" ino=435 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 237.277614][ T5425] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.284807][ T5425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.785197][ T6515] sctp: [Deprecated]: syz.4.223 (pid 6515) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.785197][ T6515] Use struct sctp_sack_info instead [ 237.786780][ T6515] sctp: [Deprecated]: syz.4.223 (pid 6515) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.786780][ T6515] Use struct sctp_sack_info instead [ 238.596822][ T1114] hsr_slave_0: left promiscuous mode [ 238.622537][ T1114] hsr_slave_1: left promiscuous mode [ 238.642655][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.661001][ T5220] Bluetooth: hci7: unexpected event for opcode 0x2041 [ 238.681055][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.705302][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.714727][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.825782][ T1114] veth1_macvtap: left promiscuous mode [ 239.860383][ T1114] veth0_macvtap: left promiscuous mode [ 239.866246][ T1114] veth1_vlan: left promiscuous mode [ 239.896992][ T1114] veth0_vlan: left promiscuous mode [ 240.007623][ T6529] fuse: Unknown parameter 'fd0xffffffffffffffff0000000000000000000000000000000000000000' [ 240.965239][ T29] audit: type=1400 audit(1728104301.201:437): avc: denied { read write } for pid=6528 comm="syz.2.227" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 241.006291][ T29] audit: type=1400 audit(1728104301.201:438): avc: denied { open } for pid=6528 comm="syz.2.227" path="/26/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 241.413931][ T1114] team0 (unregistering): Port device team_slave_1 removed [ 241.484924][ T1114] team0 (unregistering): Port device team_slave_0 removed [ 241.615062][ T55] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 241.630729][ T55] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 241.647005][ T55] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 241.656990][ T55] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 241.664677][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 241.674694][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 242.091194][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.098377][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.175995][ T6542] wlan0 speed is unknown, defaulting to 1000 [ 242.764255][ T6551] input: syz0 as /devices/virtual/input/input7 [ 243.489204][ T5220] Bluetooth: hci1: unexpected event for opcode 0x1408 [ 243.529743][ T29] audit: type=1400 audit(1728104304.321:439): avc: denied { read } for pid=4658 comm="acpid" name="event4" dev="devtmpfs" ino=2351 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.552183][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.675299][ T29] audit: type=1400 audit(1728104304.321:440): avc: denied { open } for pid=4658 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2351 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.781368][ T5220] Bluetooth: hci4: command tx timeout [ 243.897810][ T29] audit: type=1400 audit(1728104304.321:441): avc: denied { ioctl } for pid=4658 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2351 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 244.131281][ T29] audit: type=1400 audit(1728104304.931:442): avc: denied { module_request } for pid=6147 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 245.062422][ T6147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.170095][ T6147] veth0_vlan: entered promiscuous mode [ 245.228543][ T6147] veth1_vlan: entered promiscuous mode [ 245.268958][ T6542] chnl_net:caif_netlink_parms(): no params data found [ 245.332162][ T6360] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.453633][ T1114] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.517500][ T6360] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.555159][ T6360] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.599225][ T6360] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.663538][ T1114] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.816364][ T5220] Bluetooth: hci4: command tx timeout [ 245.898268][ T6147] veth0_macvtap: entered promiscuous mode [ 246.078155][ T6360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.151600][ T6360] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.315672][ T6360] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.326251][ T6360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.556549][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.563786][ T5345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.581128][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.588319][ T5345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.717328][ T1114] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.817968][ T6147] veth1_macvtap: entered promiscuous mode [ 246.893850][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.926177][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.946410][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.957145][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.967159][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.978355][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.989690][ T6147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.997968][ T6542] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.014484][ T6542] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.031466][ T6542] bridge_slave_0: entered allmulticast mode [ 247.085089][ T6603] binder: 6595:6603 ioctl c0306201 20000680 returned -14 [ 247.098098][ T29] audit: type=1400 audit(1728104307.881:443): avc: denied { call } for pid=6595 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 247.165713][ T6542] bridge_slave_0: entered promiscuous mode [ 247.580282][ T1114] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.669706][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.728878][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.745448][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.759139][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.776229][ T6147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.800291][ T6147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.842213][ T6147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.870602][ T6542] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.887408][ T6542] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.895362][ T6542] bridge_slave_1: entered allmulticast mode [ 247.902309][ T5220] Bluetooth: hci4: command tx timeout [ 247.917262][ T6542] bridge_slave_1: entered promiscuous mode [ 248.007766][ T6147] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.027577][ T6147] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.045031][ T6147] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.066125][ T6147] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.035454][ T6542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.758341][ T6542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.779558][ T6360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.977823][ T55] Bluetooth: hci4: command tx timeout [ 249.998004][ T6542] team0: Port device team_slave_0 added [ 250.187097][ T6542] team0: Port device team_slave_1 added [ 250.777276][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 250.967624][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.974605][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.027218][ T6542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.095095][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.112294][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.138242][ C1] vkms_vblank_simulate: vblank timer overrun [ 251.156034][ T6542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.199881][ T1114] bridge_slave_1: left allmulticast mode [ 251.200068][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.211692][ T1114] bridge_slave_1: left promiscuous mode [ 251.233288][ T1114] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.246761][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.256717][ T1114] bridge_slave_0: left allmulticast mode [ 251.262800][ T1114] bridge_slave_0: left promiscuous mode [ 251.269218][ T1114] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.373646][ T6651] futex_wake_op: syz.4.240 tries to shift op by -1; fix this program [ 251.888425][ T1114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 251.903724][ T1114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 251.918453][ T1114] bond0 (unregistering): Released all slaves [ 251.940328][ T6360] veth0_vlan: entered promiscuous mode [ 251.991594][ T6360] veth1_vlan: entered promiscuous mode [ 252.080098][ T6542] hsr_slave_0: entered promiscuous mode [ 252.101005][ T6542] hsr_slave_1: entered promiscuous mode [ 252.265994][ T6542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.273603][ T6542] Cannot create hsr debugfs directory [ 252.521775][ T1114] hsr_slave_0: left promiscuous mode [ 252.546960][ T1114] hsr_slave_1: left promiscuous mode [ 252.554245][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 252.567186][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.590532][ T1114] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 252.605410][ T1114] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 252.672976][ T1114] veth1_macvtap: left promiscuous mode [ 252.688514][ T1114] veth0_macvtap: left promiscuous mode [ 252.706258][ T1114] veth1_vlan: left promiscuous mode [ 252.721143][ T1114] veth0_vlan: left promiscuous mode [ 253.627540][ T1114] team0 (unregistering): Port device team_slave_1 removed [ 253.690820][ T1114] team0 (unregistering): Port device team_slave_0 removed [ 254.215665][ T5220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 254.242534][ T5220] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 254.250837][ T5220] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 254.268437][ T5220] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 254.286013][ T5220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 254.298072][ T5220] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 254.443859][ T6671] syz.4.242 (6671): drop_caches: 2 [ 254.548478][ T6673] syz.4.242 (6673): drop_caches: 2 [ 254.551708][ T6674] syz.4.242 (6674): drop_caches: 2 [ 254.759301][ T6360] veth0_macvtap: entered promiscuous mode [ 254.781596][ T6360] veth1_macvtap: entered promiscuous mode [ 254.881704][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.892556][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.904648][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.906220][ T5265] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 254.923267][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.934419][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.945397][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.964509][ T6360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.013079][ T6677] wlan0 speed is unknown, defaulting to 1000 [ 255.080635][ T5265] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 255.081951][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.103460][ T5265] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 255.133271][ T5265] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 255.142994][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.153129][ T5265] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.172696][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.197382][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.222276][ T5265] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 255.229858][ T6360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.249775][ T5265] usb 5-1: invalid MIDI out EP 0 [ 255.258359][ T6360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.319768][ T6360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.454272][ T5265] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 255.483475][ T6360] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.525674][ T6360] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.545946][ T6360] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.554698][ T6360] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.557999][ T6680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6680 comm=syz.4.244 [ 255.650897][ T5265] usb 5-1: USB disconnect, device number 5 [ 255.925592][ T1114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.946003][ T1114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.986394][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.992723][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.029559][ T5425] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.075167][ T6677] chnl_net:caif_netlink_parms(): no params data found [ 256.112650][ T5425] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.132070][ T1114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.149507][ T1114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.431222][ T5220] Bluetooth: hci0: command tx timeout [ 256.444146][ T5425] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.534612][ T6711] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 256.542431][ T6711] vhci_hcd: invalid port number 9 [ 256.547792][ T6711] vhci_hcd: invalid port number 9 [ 256.733373][ T5425] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.758253][ T6542] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.871456][ T6542] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.304608][ T6542] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.506369][ T5425] bridge_slave_1: left allmulticast mode [ 257.512060][ T5425] bridge_slave_1: left promiscuous mode [ 257.518521][ T5425] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.609820][ T5425] bridge_slave_0: left allmulticast mode [ 257.615590][ T5425] bridge_slave_0: left promiscuous mode [ 257.622167][ T5425] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.662580][ T6724] vxcan1: tx address claim with different name [ 257.670398][ T29] audit: type=1400 audit(1728104318.461:444): avc: denied { write } for pid=6718 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 258.134279][ T5220] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 258.134415][ T5220] CPU: 1 UID: 0 PID: 5220 Comm: kworker/u9:3 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 258.134452][ T5220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 258.134472][ T5220] Workqueue: hci1 hci_rx_work [ 258.134511][ T5220] Call Trace: [ 258.134520][ T5220] [ 258.134534][ T5220] dump_stack_lvl+0x16c/0x1f0 [ 258.134574][ T5220] sysfs_warn_dup+0x7f/0xa0 [ 258.134606][ T5220] sysfs_create_dir_ns+0x24d/0x2b0 [ 258.134642][ T5220] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 258.134674][ T5220] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 258.134708][ T5220] ? kobject_add_internal+0x12d/0x990 [ 258.134749][ T5220] ? do_raw_spin_unlock+0x172/0x230 [ 258.134784][ T5220] kobject_add_internal+0x2c8/0x990 [ 258.134830][ T5220] kobject_add+0x16f/0x240 [ 258.134868][ T5220] ? __pfx_kobject_add+0x10/0x10 [ 258.134905][ T5220] ? class_to_subsys+0x3e/0x160 [ 258.134945][ T5220] ? do_raw_spin_unlock+0x172/0x230 [ 258.134978][ T5220] ? kobject_put+0xab/0x5a0 [ 258.135026][ T5220] device_add+0x289/0x1a70 [ 258.135062][ T5220] ? __pfx_dev_set_name+0x10/0x10 [ 258.135091][ T5220] ? __pfx_device_add+0x10/0x10 [ 258.135128][ T5220] ? mgmt_send_event_skb+0x2f2/0x460 [ 258.135169][ T5220] hci_conn_add_sysfs+0x17e/0x230 [ 258.135204][ T5220] le_conn_complete_evt+0x1078/0x1d80 [ 258.135256][ T5220] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 258.135287][ T5220] ? trace_contention_end+0xea/0x140 [ 258.135335][ T5220] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 258.135367][ T5220] ? skb_pull_data+0x166/0x210 [ 258.135410][ T5220] hci_le_meta_evt+0x2e2/0x5d0 [ 258.135442][ T5220] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 258.135479][ T5220] hci_event_packet+0x666/0x1180 [ 258.135509][ T5220] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 258.135541][ T5220] ? __pfx_hci_event_packet+0x10/0x10 [ 258.135569][ T5220] ? mark_held_locks+0x9f/0xe0 [ 258.135598][ T5220] ? kcov_remote_start+0x3cf/0x6e0 [ 258.135625][ T5220] ? lockdep_hardirqs_on+0x7c/0x110 [ 258.135668][ T5220] hci_rx_work+0x2c6/0x16c0 [ 258.135702][ T5220] ? lock_acquire+0x2f/0xb0 [ 258.135727][ T5220] ? process_one_work+0x921/0x1ba0 [ 258.135762][ T5220] process_one_work+0x9c5/0x1ba0 [ 258.135800][ T5220] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 258.135827][ T5220] ? __pfx_process_one_work+0x10/0x10 [ 258.135865][ T5220] ? assign_work+0x1a0/0x250 [ 258.135907][ T5220] worker_thread+0x6c8/0xf00 [ 258.135947][ T5220] ? __kthread_parkme+0x148/0x220 [ 258.135983][ T5220] ? __pfx_worker_thread+0x10/0x10 [ 258.136012][ T5220] kthread+0x2c1/0x3a0 [ 258.136042][ T5220] ? _raw_spin_unlock_irq+0x23/0x50 [ 258.136071][ T5220] ? __pfx_kthread+0x10/0x10 [ 258.136105][ T5220] ret_from_fork+0x45/0x80 [ 258.136130][ T5220] ? __pfx_kthread+0x10/0x10 [ 258.136164][ T5220] ret_from_fork_asm+0x1a/0x30 [ 258.136219][ T5220] [ 258.285772][ T5220] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 258.303963][ T5220] Bluetooth: hci1: failed to register connection device [ 258.525719][ T5220] Bluetooth: hci0: command tx timeout [ 260.042477][ T6753] xt_CT: You must specify a L4 protocol and not use inversions on it [ 260.238941][ T6753] xt_CT: No such helper "snmp_trap" [ 260.450831][ T5220] Bluetooth: hci1: command 0x0c1a tx timeout [ 260.535891][ T5220] Bluetooth: hci0: command tx timeout [ 260.655961][ T29] audit: type=1400 audit(1728104321.431:445): avc: denied { create } for pid=6761 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 261.489910][ T5425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.529127][ T5425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.549519][ T5425] bond0 (unregistering): Released all slaves [ 261.561625][ T6677] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.686136][ T6677] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.694618][ T6677] bridge_slave_0: entered allmulticast mode [ 261.707583][ T6677] bridge_slave_0: entered promiscuous mode [ 262.368494][ T6677] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.402671][ T6677] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.410046][ T6677] bridge_slave_1: entered allmulticast mode [ 262.436592][ T6677] bridge_slave_1: entered promiscuous mode [ 262.472438][ T6542] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.616357][ T5220] Bluetooth: hci0: command tx timeout [ 263.128801][ T6779] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 263.136360][ T6779] vhci_hcd: invalid port number 9 [ 263.141470][ T6779] vhci_hcd: invalid port number 9 [ 264.126246][ T6677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.144282][ T6677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.163755][ T29] audit: type=1400 audit(1728104325.881:446): avc: denied { read } for pid=6789 comm="syz.4.257" path="socket:[14781]" dev="sockfs" ino=14781 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 265.813388][ T29] audit: type=1400 audit(1728104326.611:447): avc: denied { append } for pid=6801 comm="syz.4.258" name="001" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 266.382952][ T6677] team0: Port device team_slave_0 added [ 266.501758][ T6677] team0: Port device team_slave_1 added [ 267.804916][ T29] audit: type=1400 audit(1728104328.481:448): avc: denied { map } for pid=6818 comm="syz.4.260" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 268.336010][ T29] audit: type=1400 audit(1728104328.481:449): avc: denied { execute } for pid=6818 comm="syz.4.260" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 268.396446][ T6677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.403868][ T6677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.453201][ T6677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.466271][ T6677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.473246][ T6677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.500238][ T6677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.597400][ T5425] hsr_slave_0: left promiscuous mode [ 268.614545][ T5425] hsr_slave_1: left promiscuous mode [ 268.638782][ T5425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.650523][ T5425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.665370][ T5425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.681795][ T6831] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 268.684867][ T5425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.748820][ T5220] Bluetooth: hci7: ACL packet for unknown connection handle 1993 [ 268.758906][ T29] audit: type=1400 audit(1728104329.561:450): avc: denied { getopt } for pid=6823 comm="syz.2.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 268.791847][ T5425] veth1_macvtap: left promiscuous mode [ 268.797652][ T5425] veth0_macvtap: left promiscuous mode [ 268.803515][ T5425] veth1_vlan: left promiscuous mode [ 268.809932][ T5425] veth0_vlan: left promiscuous mode [ 269.717987][ T5425] team0 (unregistering): Port device team_slave_1 removed [ 269.778842][ T5425] team0 (unregistering): Port device team_slave_0 removed [ 271.165393][ T6677] hsr_slave_0: entered promiscuous mode [ 271.182542][ T6677] hsr_slave_1: entered promiscuous mode [ 271.502051][ T29] audit: type=1400 audit(1728104332.281:451): avc: denied { read append } for pid=6852 comm="syz.3.265" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 271.536724][ T6856] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 271.544423][ T6856] vhci_hcd: invalid port number 9 [ 271.549619][ T6856] vhci_hcd: invalid port number 9 [ 272.118157][ T29] audit: type=1400 audit(1728104332.281:452): avc: denied { open } for pid=6852 comm="syz.3.265" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 272.224383][ T6542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.158165][ T29] audit: type=1400 audit(1728104333.641:453): avc: denied { write } for pid=6864 comm="syz.4.267" name="task" dev="proc" ino=14905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 273.164909][ T6871] input: syz0 as /devices/virtual/input/input9 [ 273.188254][ T29] audit: type=1400 audit(1728104333.651:454): avc: denied { add_name } for pid=6864 comm="syz.4.267" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 273.188464][ T29] audit: type=1400 audit(1728104333.651:455): avc: denied { create } for pid=6864 comm="syz.4.267" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 273.230462][ T29] audit: type=1400 audit(1728104333.651:456): avc: denied { associate } for pid=6864 comm="syz.4.267" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 273.395702][ T6542] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.565736][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.572947][ T5345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.590362][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.597531][ T5345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.652877][ T6542] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.663635][ T6542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.086721][ T6874] fuse: Bad value for 'fd' [ 276.180849][ T6542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.464506][ T6910] netlink: 8 bytes leftover after parsing attributes in process `syz.2.273'. [ 277.506064][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 277.957546][ T5220] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 277.967893][ T5220] CPU: 0 UID: 0 PID: 5220 Comm: kworker/u9:3 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 277.978758][ T5220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 277.988814][ T5220] Workqueue: hci2 hci_rx_work [ 277.993500][ T5220] Call Trace: [ 277.996768][ T5220] [ 277.999688][ T5220] dump_stack_lvl+0x16c/0x1f0 [ 278.004364][ T5220] sysfs_warn_dup+0x7f/0xa0 [ 278.008858][ T5220] sysfs_create_dir_ns+0x24d/0x2b0 [ 278.013958][ T5220] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 278.019666][ T5220] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 278.025119][ T5220] ? kobject_add_internal+0x12d/0x990 [ 278.030492][ T5220] ? do_raw_spin_unlock+0x172/0x230 [ 278.035689][ T5220] kobject_add_internal+0x2c8/0x990 [ 278.040896][ T5220] kobject_add+0x16f/0x240 [ 278.045307][ T5220] ? __pfx_kobject_add+0x10/0x10 [ 278.050499][ T5220] ? class_to_subsys+0x3e/0x160 [ 278.055348][ T5220] ? do_raw_spin_unlock+0x172/0x230 [ 278.060562][ T5220] ? kobject_put+0xab/0x5a0 [ 278.065077][ T5220] device_add+0x289/0x1a70 [ 278.069488][ T5220] ? __pfx_dev_set_name+0x10/0x10 [ 278.074517][ T5220] ? __pfx_device_add+0x10/0x10 [ 278.079363][ T5220] ? mgmt_send_event_skb+0x2f2/0x460 [ 278.084642][ T5220] hci_conn_add_sysfs+0x17e/0x230 [ 278.089678][ T5220] le_conn_complete_evt+0x1078/0x1d80 [ 278.095051][ T5220] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 278.100757][ T5220] ? trace_contention_end+0xea/0x140 [ 278.106040][ T5220] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 278.111923][ T5220] ? skb_pull_data+0x166/0x210 [ 278.116691][ T5220] hci_le_meta_evt+0x2e2/0x5d0 [ 278.121449][ T5220] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 278.127864][ T5220] hci_event_packet+0x666/0x1180 [ 278.132795][ T5220] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 278.138163][ T5220] ? __pfx_hci_event_packet+0x10/0x10 [ 278.143526][ T5220] ? mark_held_locks+0x9f/0xe0 [ 278.148288][ T5220] ? kcov_remote_start+0x3cf/0x6e0 [ 278.153386][ T5220] ? lockdep_hardirqs_on+0x7c/0x110 [ 278.158591][ T5220] hci_rx_work+0x2c6/0x16c0 [ 278.163087][ T5220] ? lock_acquire+0x2f/0xb0 [ 278.167577][ T5220] ? process_one_work+0x921/0x1ba0 [ 278.172685][ T5220] process_one_work+0x9c5/0x1ba0 [ 278.177618][ T5220] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 278.183240][ T5220] ? __pfx_process_one_work+0x10/0x10 [ 278.188606][ T5220] ? assign_work+0x1a0/0x250 [ 278.193209][ T5220] worker_thread+0x6c8/0xf00 [ 278.197794][ T5220] ? __kthread_parkme+0x148/0x220 [ 278.202811][ T5220] ? __pfx_worker_thread+0x10/0x10 [ 278.207909][ T5220] kthread+0x2c1/0x3a0 [ 278.211999][ T5220] ? _raw_spin_unlock_irq+0x23/0x50 [ 278.217188][ T5220] ? __pfx_kthread+0x10/0x10 [ 278.221778][ T5220] ret_from_fork+0x45/0x80 [ 278.226197][ T5220] ? __pfx_kthread+0x10/0x10 [ 278.230786][ T5220] ret_from_fork_asm+0x1a/0x30 [ 278.235558][ T5220] [ 278.253900][ T5220] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 278.268796][ T5220] Bluetooth: hci2: failed to register connection device [ 278.350742][ T29] audit: type=1400 audit(1728104339.151:457): avc: denied { ioctl } for pid=6914 comm="syz.4.275" path="socket:[15822]" dev="sockfs" ino=15822 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 278.375170][ C1] vkms_vblank_simulate: vblank timer overrun [ 278.972173][ T6921] netlink: 'syz.3.276': attribute type 13 has an invalid length. [ 280.463248][ T29] audit: type=1400 audit(1728104341.241:458): avc: denied { getopt } for pid=6912 comm="syz.2.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 281.662370][ T5220] Bluetooth: hci2: command tx timeout [ 281.738997][ T6542] veth0_vlan: entered promiscuous mode [ 281.871804][ T6542] veth1_vlan: entered promiscuous mode [ 281.898581][ T6927] IPv6: NLM_F_REPLACE set, but no existing node found! [ 282.012027][ T6542] veth0_macvtap: entered promiscuous mode [ 282.027789][ T25] usb 5-1: device not accepting address 6, error -71 [ 282.039536][ T6542] veth1_macvtap: entered promiscuous mode [ 282.055719][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.067019][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.076889][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.087448][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.097632][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.275902][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.364830][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.416465][ T937] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 282.627866][ T937] usb 4-1: config 0 has an invalid interface number: 208 but max is 0 [ 282.724551][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.861060][ T937] usb 4-1: config 0 has no interface number 0 [ 282.881264][ T937] usb 4-1: too many endpoints for config 0 interface 208 altsetting 167: 211, using maximum allowed: 30 [ 282.893588][ T937] usb 4-1: config 0 interface 208 altsetting 167 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.905231][ T937] usb 4-1: config 0 interface 208 altsetting 167 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.908167][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.915966][ T937] usb 4-1: config 0 interface 208 altsetting 167 has 1 endpoint descriptor, different from the interface descriptor's value: 211 [ 282.939501][ T937] usb 4-1: config 0 interface 208 has no altsetting 0 [ 282.946871][ T937] usb 4-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 282.956302][ T937] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.045495][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.062254][ T937] usb 4-1: config 0 descriptor?? [ 283.106760][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.129996][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.222315][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.427638][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.438027][ T6542] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.446867][ T6542] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.455942][ T6542] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.464655][ T6542] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.684125][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.836049][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.293436][ T937] usb 4-1: USB disconnect, device number 5 [ 285.438666][ T2956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.446709][ T2956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.456432][ T6950] netlink: 24 bytes leftover after parsing attributes in process `syz.3.282'. [ 285.477691][ T6677] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.496203][ T6677] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.567073][ T6677] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.641433][ T6963] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 285.648216][ T6963] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 285.659095][ T6963] vhci_hcd vhci_hcd.0: Device attached [ 285.777392][ T55] Bluetooth: hci1: unexpected event for opcode 0x202d [ 285.855459][ T6677] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.026336][ T5266] usb 16-1: SetAddress Request (2) to port 0 [ 286.034064][ T5266] usb 16-1: new SuperSpeed USB device number 2 using vhci_hcd [ 286.046624][ T6966] netlink: 8 bytes leftover after parsing attributes in process `syz.4.281'. [ 286.699808][ T6964] vhci_hcd: connection reset by peer [ 286.725647][ T6809] vhci_hcd: stop threads [ 286.743616][ T6809] vhci_hcd: release socket [ 286.764865][ T6809] vhci_hcd: disconnect device [ 286.918907][ T6677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.938832][ T6981] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 286.986006][ T25] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 287.033801][ T6677] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.187260][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.194448][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.214271][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.221485][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.437737][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.461044][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.605809][ T6994] netlink: 8 bytes leftover after parsing attributes in process `syz.3.286'. [ 288.354552][ T29] audit: type=1400 audit(1728104348.571:459): avc: denied { map } for pid=6988 comm="syz.0.288" path="socket:[16166]" dev="sockfs" ino=16166 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 288.428975][ T25] usb 5-1: New USB device found, idVendor=046d, idProduct=c101, bcdDevice= 0.00 [ 288.438147][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.779221][ T25] usb 5-1: config 0 descriptor?? [ 288.805537][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 290.138223][ T55] Bluetooth: hci7: failed to read key size for handle 201 [ 290.145634][ T55] Bluetooth: hci7: unexpected event for opcode 0x1408 [ 290.157921][ T25] logitech 0003:046D:C101.0001: hidraw0: USB HID v0.00 Device [HID 046d:c101] on usb-dummy_hcd.4-1/input0 [ 290.385181][ T29] audit: type=1400 audit(1728104351.141:460): avc: denied { write } for pid=6999 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 290.907804][ T46] usb 5-1: USB disconnect, device number 8 [ 291.096426][ T5266] usb 16-1: device descriptor read/8, error -110 [ 291.148389][ T6677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.298094][ T29] audit: type=1400 audit(1728104352.081:461): avc: denied { create } for pid=7023 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 291.359545][ T6677] veth0_vlan: entered promiscuous mode [ 291.403546][ T6677] veth1_vlan: entered promiscuous mode [ 291.593482][ T5266] usb usb16-port1: attempt power cycle [ 291.644783][ T6677] veth0_macvtap: entered promiscuous mode [ 291.661334][ T6677] veth1_macvtap: entered promiscuous mode [ 292.388614][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.400445][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.410982][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.421833][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.431817][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.570162][ T5232] Bluetooth: hci7: command 0x0c1a tx timeout [ 292.576723][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.636779][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.633105][ T29] audit: type=1400 audit(1728104354.431:462): avc: denied { unmount } for pid=7024 comm="syz.4.293" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 293.682883][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.710262][ T6677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.758924][ T7023] delete_channel: no stack [ 293.812520][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.823172][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.833170][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.843671][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.853616][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.864099][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.874010][ T6677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.884631][ T6677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.895684][ T6677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.908203][ T6677] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.916997][ T6677] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.925733][ T6677] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.934454][ T6677] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.124929][ T29] audit: type=1400 audit(1728104354.911:463): avc: denied { read write } for pid=7039 comm="syz.0.294" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 294.155499][ T29] audit: type=1400 audit(1728104354.911:464): avc: denied { open } for pid=7039 comm="syz.0.294" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 294.408428][ T5266] usb usb16-port1: unable to enumerate USB device [ 294.466464][ T2956] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.481709][ T2956] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.492813][ T29] audit: type=1400 audit(1728104355.281:465): avc: denied { map } for pid=7039 comm="syz.0.294" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 295.540251][ T29] audit: type=1400 audit(1728104355.281:466): avc: denied { execute } for pid=7039 comm="syz.0.294" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 295.574161][ T29] audit: type=1400 audit(1728104355.371:467): avc: denied { ioctl } for pid=7039 comm="syz.0.294" path="/dev/nullb0" dev="devtmpfs" ino=680 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 295.621663][ T5345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.669240][ T5345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.951632][ T29] audit: type=1400 audit(1728104357.751:468): avc: denied { write } for pid=7069 comm="syz.1.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 297.419918][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 297.609223][ T25] usb 4-1: config 6 has an invalid interface number: 169 but max is 1 [ 297.652211][ T25] usb 4-1: config 6 has no interface number 1 [ 297.751390][ T25] usb 4-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 297.805864][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.870888][ T25] usb 4-1: Product: syz [ 297.910147][ T25] usb 4-1: Manufacturer: syz [ 297.933336][ T25] usb 4-1: SerialNumber: syz [ 298.414310][ T7077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 298.513166][ T29] audit: type=1400 audit(1728104359.311:469): avc: denied { append } for pid=7078 comm="syz.4.301" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 298.568530][ T7077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 298.870443][ T29] audit: type=1326 audit(1728104359.641:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.4.301" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa95c57dff9 code=0x0 [ 300.660056][ T5295] usb 4-1: USB disconnect, device number 6 [ 301.034828][ T7090] input: syz0 as /devices/virtual/input/input10 [ 303.355871][ T29] audit: type=1400 audit(1728104363.241:471): avc: denied { unmount } for pid=6360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 303.804741][ T5220] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 303.815284][ T5220] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 303.824205][ T5220] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 303.922695][ T5220] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 303.932695][ T5220] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 304.023507][ T5220] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 304.501945][ T6809] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.736613][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 304.807325][ T5220] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 304.816437][ T5220] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 304.824500][ T5220] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 304.836636][ T5220] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 304.844618][ T5220] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 304.855441][ T5220] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 304.952905][ T6809] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.606456][ T6809] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.626868][ T7115] wlan0 speed is unknown, defaulting to 1000 [ 305.708499][ T6809] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.964148][ T7107] chnl_net:caif_netlink_parms(): no params data found [ 305.999254][ T6809] bridge_slave_1: left allmulticast mode [ 306.004915][ T6809] bridge_slave_1: left promiscuous mode [ 306.052543][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.062023][ T5220] Bluetooth: hci3: command tx timeout [ 306.077371][ T6809] bridge_slave_0: left allmulticast mode [ 306.086686][ T6809] bridge_slave_0: left promiscuous mode [ 306.092567][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.296345][ T937] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 306.460011][ T937] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 306.563755][ T937] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 306.741008][ T937] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 306.898988][ T937] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.936269][ T5220] Bluetooth: hci5: command tx timeout [ 306.949753][ T937] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 307.036373][ T937] usb 4-1: invalid MIDI out EP 0 [ 307.435943][ T7146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7146 comm=syz.3.311 [ 307.666703][ T5217] udevd[5217]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 308.173765][ T5220] Bluetooth: hci3: command tx timeout [ 308.378667][ T937] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 308.415517][ T937] usb 4-1: USB disconnect, device number 7 [ 308.730968][ T55] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 308.756446][ T55] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 308.765602][ T55] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 308.775393][ T55] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 308.785623][ T55] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 308.793402][ T55] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 309.017957][ T5220] Bluetooth: hci5: command tx timeout [ 309.333924][ T7168] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 309.341617][ T7168] vhci_hcd: invalid port number 9 [ 309.346837][ T7168] vhci_hcd: invalid port number 9 [ 310.218576][ T5220] Bluetooth: hci3: command tx timeout [ 310.234915][ T6809] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.280724][ T6809] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.295711][ T6809] bond0 (unregistering): Released all slaves [ 310.628191][ T29] audit: type=1400 audit(1728104371.431:472): avc: denied { append } for pid=7176 comm="syz.4.319" name="btrfs-control" dev="devtmpfs" ino=1117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 311.555184][ T5220] Bluetooth: hci1: ISO packet for unknown connection handle 571 [ 311.563340][ T5220] Bluetooth: hci6: command tx timeout [ 311.575995][ T55] Bluetooth: hci5: command tx timeout [ 311.626467][ T5295] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 311.708452][ T7107] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.724983][ T7107] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.746488][ T7107] bridge_slave_0: entered allmulticast mode [ 311.754537][ T7107] bridge_slave_0: entered promiscuous mode [ 312.387679][ T5220] Bluetooth: hci3: command tx timeout [ 312.595166][ T5295] usb 4-1: Using ep0 maxpacket: 8 [ 312.669522][ T7153] wlan0 speed is unknown, defaulting to 1000 [ 312.839647][ T7107] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.886393][ T7107] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.982717][ T7107] bridge_slave_1: entered allmulticast mode [ 313.089720][ T7107] bridge_slave_1: entered promiscuous mode [ 313.656400][ T5220] Bluetooth: hci6: command tx timeout [ 313.661832][ T5220] Bluetooth: hci5: command tx timeout [ 313.835304][ T7107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.860622][ T7107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.865929][ T5220] Bluetooth: hci6: command tx timeout [ 316.056059][ T7107] team0: Port device team_slave_0 added [ 316.079743][ T7107] team0: Port device team_slave_1 added [ 316.135621][ T6809] hsr_slave_0: left promiscuous mode [ 316.156665][ T6809] hsr_slave_1: left promiscuous mode [ 316.172220][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.185951][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.202356][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.214205][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.287997][ T6809] veth1_macvtap: left promiscuous mode [ 316.293515][ T6809] veth0_macvtap: left promiscuous mode [ 316.304216][ T6809] veth1_vlan: left promiscuous mode [ 316.310342][ T6809] veth0_vlan: left promiscuous mode [ 316.432372][ T29] audit: type=1400 audit(1728104377.191:473): avc: denied { mount } for pid=7214 comm="syz.4.324" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 317.086541][ T29] audit: type=1400 audit(1728104377.201:474): avc: denied { remount } for pid=7214 comm="syz.4.324" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 317.145915][ T29] audit: type=1400 audit(1728104377.851:475): avc: denied { unmount } for pid=5219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 317.517516][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.523838][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.721233][ T5295] usb 4-1: device descriptor read/all, error -110 [ 317.857315][ T5295] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 317.905889][ T5220] Bluetooth: hci6: command tx timeout [ 318.008114][ T5295] usb 4-1: device descriptor read/64, error -32 [ 318.116105][ T5295] usb usb4-port1: attempt power cycle [ 318.402168][ T6809] team0 (unregistering): Port device team_slave_1 removed [ 318.458312][ T6809] team0 (unregistering): Port device team_slave_0 removed [ 319.966138][ T7115] chnl_net:caif_netlink_parms(): no params data found [ 320.044919][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.059904][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.104432][ T7107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.191798][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.203237][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.240225][ T7107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.536424][ T5220] Bluetooth: hci2: command tx timeout [ 322.154728][ T7107] hsr_slave_0: entered promiscuous mode [ 322.203932][ T7107] hsr_slave_1: entered promiscuous mode [ 322.210271][ T7107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.218786][ T7107] Cannot create hsr debugfs directory [ 322.407175][ T7259] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 323.465723][ T7264] input: syz0 as /devices/virtual/input/input11 [ 323.747219][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.770826][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.789506][ T7115] bridge_slave_0: entered allmulticast mode [ 323.817369][ T7115] bridge_slave_0: entered promiscuous mode [ 324.015995][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.045361][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.064767][ T7115] bridge_slave_1: entered allmulticast mode [ 324.081030][ T7115] bridge_slave_1: entered promiscuous mode [ 324.131522][ T29] audit: type=1400 audit(1728104384.911:476): avc: denied { ioctl } for pid=7274 comm="syz.4.333" path="socket:[17632]" dev="sockfs" ino=17632 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 325.071312][ T7153] chnl_net:caif_netlink_parms(): no params data found [ 325.215190][ T7115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.246859][ T7269] sctp: [Deprecated]: syz.3.332 (pid 7269) Use of struct sctp_assoc_value in delayed_ack socket option. [ 325.246859][ T7269] Use struct sctp_sack_info instead [ 325.522667][ T7115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.734425][ T7115] team0: Port device team_slave_0 added [ 325.781370][ T6809] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.852507][ T7285] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 325.891294][ T7285] vhci_hcd: invalid port number 9 [ 325.913466][ T7285] vhci_hcd: invalid port number 9 [ 325.921457][ T6809] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.956470][ T7115] team0: Port device team_slave_1 added [ 325.990152][ T7153] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.009040][ T7153] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.035290][ T7153] bridge_slave_0: entered allmulticast mode [ 326.061705][ T7153] bridge_slave_0: entered promiscuous mode [ 326.208914][ T6809] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.251765][ T7153] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.275997][ T7153] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.295523][ T7153] bridge_slave_1: entered allmulticast mode [ 326.306137][ T7153] bridge_slave_1: entered promiscuous mode [ 326.418414][ T6809] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.538620][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.562393][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.593107][ T7115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.619674][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.626888][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.654904][ T7115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.775097][ T7153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.993530][ T7153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.029816][ T29] audit: type=1400 audit(1728104387.831:477): avc: denied { create } for pid=7295 comm="syz.4.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.056049][ T29] audit: type=1400 audit(1728104387.861:478): avc: denied { setopt } for pid=7295 comm="syz.4.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.085582][ T29] audit: type=1400 audit(1728104387.881:479): avc: denied { map } for pid=7295 comm="syz.4.337" path="socket:[17231]" dev="sockfs" ino=17231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 327.123233][ T29] audit: type=1400 audit(1728104387.881:480): avc: denied { read } for pid=7295 comm="syz.4.337" path="socket:[17231]" dev="sockfs" ino=17231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 327.213997][ T7115] hsr_slave_0: entered promiscuous mode [ 327.230309][ T7115] hsr_slave_1: entered promiscuous mode [ 327.250896][ T7115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.272351][ T7115] Cannot create hsr debugfs directory [ 327.300682][ T7153] team0: Port device team_slave_0 added [ 327.444618][ T7153] team0: Port device team_slave_1 added [ 327.792931][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.814220][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.856433][ T7153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.900006][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.918113][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.125864][ T29] audit: type=1400 audit(1728104388.781:481): avc: denied { name_bind } for pid=7319 comm="syz.3.339" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 328.135242][ T7153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.573037][ T6809] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.761445][ T6809] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.806081][ T29] audit: type=1400 audit(1728104389.631:482): avc: denied { setopt } for pid=7324 comm="syz.3.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 330.245001][ T7330] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 330.831728][ T29] audit: type=1400 audit(1728104389.631:483): avc: denied { mount } for pid=7324 comm="syz.3.341" name="/" dev="configfs" ino=1191 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 330.854370][ T29] audit: type=1400 audit(1728104389.631:484): avc: denied { read } for pid=7324 comm="syz.3.341" name="/" dev="configfs" ino=1191 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 330.876657][ T29] audit: type=1400 audit(1728104389.631:485): avc: denied { open } for pid=7324 comm="syz.3.341" path="/28/file0" dev="configfs" ino=1191 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 331.764644][ T29] audit: type=1400 audit(1728104392.561:486): avc: denied { unmount } for pid=6360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 332.072969][ T7153] hsr_slave_0: entered promiscuous mode [ 332.089767][ T7153] hsr_slave_1: entered promiscuous mode [ 332.098646][ T7153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.372379][ T7153] Cannot create hsr debugfs directory [ 332.598883][ T6809] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.150013][ T6809] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.214696][ T7339] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 333.222853][ T7339] vhci_hcd: invalid port number 9 [ 333.227966][ T7339] vhci_hcd: invalid port number 9 [ 334.217729][ T7107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 334.230982][ T7107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 334.242605][ T7107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 334.253847][ T7107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.343828][ T29] audit: type=1326 audit(1728104396.141:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.4.346" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa95c57dff9 code=0x0 [ 335.373227][ T6809] bridge_slave_1: left allmulticast mode [ 335.380270][ T6809] bridge_slave_1: left promiscuous mode [ 335.387599][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.409872][ T6809] bridge_slave_0: left allmulticast mode [ 335.415621][ T6809] bridge_slave_0: left promiscuous mode [ 335.421462][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.441341][ T6809] bridge_slave_1: left allmulticast mode [ 335.450525][ T6809] bridge_slave_1: left promiscuous mode [ 335.452159][ T7357] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 335.456466][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.478696][ T6809] bridge_slave_0: left allmulticast mode [ 335.484487][ T6809] bridge_slave_0: left promiscuous mode [ 335.491045][ T29] audit: type=1400 audit(1728104396.281:488): avc: denied { bind } for pid=7355 comm="syz.3.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 335.491672][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.543050][ T29] audit: type=1400 audit(1728104396.341:489): avc: denied { write } for pid=7355 comm="syz.3.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 335.635973][ T29] audit: type=1400 audit(1728104396.401:490): avc: denied { read } for pid=7355 comm="syz.3.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 335.817820][ T7363] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 336.288878][ T29] audit: type=1400 audit(1728104397.091:491): avc: denied { getopt } for pid=7355 comm="syz.3.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 336.599490][ T7355] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 336.642762][ T7366] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 336.649328][ T7366] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 336.687037][ T7368] vhci_hcd: connection closed [ 336.689467][ T7366] vhci_hcd vhci_hcd.0: Device attached [ 336.741497][ T1114] vhci_hcd: stop threads [ 336.749421][ T1114] vhci_hcd: release socket [ 336.774165][ T1114] vhci_hcd: disconnect device [ 336.982091][ T7372] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 337.016168][ T29] audit: type=1400 audit(1728104397.821:492): avc: denied { relabelto } for pid=7370 comm="syz.4.349" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:var_lib_t:s0" [ 337.066025][ T29] audit: type=1400 audit(1728104397.851:493): avc: denied { associate } for pid=7370 comm="syz.4.349" name="/" dev="tmpfs" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_lib_t:s0" [ 337.293690][ T6809] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.310405][ T6809] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.322713][ T6809] bond0 (unregistering): Released all slaves [ 337.462345][ T6809] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.481708][ T6809] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.493761][ T6809] bond0 (unregistering): Released all slaves [ 337.905808][ T7378] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 339.259010][ T29] audit: type=1326 audit(1728104400.051:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.3.351" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff65cb7dff9 code=0x0 [ 339.724759][ T7383] wlan0 speed is unknown, defaulting to 1000 [ 340.104671][ T7107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.132116][ T7107] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.265291][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.272427][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.317623][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.324801][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.453235][ T7107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.946550][ T7115] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 340.984460][ T7115] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.023843][ T7115] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.115909][ T6809] hsr_slave_0: left promiscuous mode [ 341.131633][ T6809] hsr_slave_1: left promiscuous mode [ 341.152488][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.179094][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.919508][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.956794][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 342.147181][ T6809] hsr_slave_0: left promiscuous mode [ 342.153174][ T6809] hsr_slave_1: left promiscuous mode [ 342.159528][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 342.173505][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 342.181526][ T6809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 342.253600][ T7411] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 342.261379][ T7411] vhci_hcd: invalid port number 9 [ 342.266566][ T7411] vhci_hcd: invalid port number 9 [ 342.441970][ T6809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 342.577137][ T6809] veth1_macvtap: left promiscuous mode [ 342.599181][ T6809] veth0_macvtap: left promiscuous mode [ 342.622275][ T6809] veth1_vlan: left promiscuous mode [ 342.644977][ T6809] veth0_vlan: left promiscuous mode [ 342.670483][ T6809] veth1_macvtap: left promiscuous mode [ 342.697942][ T6809] veth0_macvtap: left promiscuous mode [ 342.720288][ T6809] veth1_vlan: left promiscuous mode [ 342.738470][ T6809] veth0_vlan: left promiscuous mode [ 344.707237][ T6809] team0 (unregistering): Port device team_slave_1 removed [ 344.888431][ T6809] team0 (unregistering): Port device team_slave_0 removed [ 345.150113][ T55] Bluetooth: hci2: command 0x0406 tx timeout [ 345.666243][ T29] audit: type=1400 audit(1728104406.461:495): avc: denied { create } for pid=7426 comm="syz.4.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 345.720813][ T29] audit: type=1400 audit(1728104406.461:496): avc: denied { write } for pid=7426 comm="syz.4.357" path="socket:[18874]" dev="sockfs" ino=18874 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 345.878186][ T29] audit: type=1400 audit(1728104406.461:497): avc: denied { nlmsg_write } for pid=7426 comm="syz.4.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 347.340361][ T6809] team0 (unregistering): Port device team_slave_1 removed [ 347.433372][ T6809] team0 (unregistering): Port device team_slave_0 removed [ 347.943144][ T7115] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 347.959575][ T7414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.354'. [ 348.151144][ T7115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.220012][ T7115] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.282216][ T7107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.318540][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.325730][ T1114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.395935][ T1114] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.403105][ T1114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.522582][ T7461] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 349.530367][ T7461] vhci_hcd: invalid port number 9 [ 349.535542][ T7461] vhci_hcd: invalid port number 9 [ 349.556325][ T7115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.187670][ T7107] veth0_vlan: entered promiscuous mode [ 352.266926][ T7107] veth1_vlan: entered promiscuous mode [ 352.412636][ T7153] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 352.483970][ T7153] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 352.597725][ T7153] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.458092][ T7153] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 353.573042][ T55] Bluetooth: hci1: unexpected event for opcode 0x202d [ 353.616709][ T7115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.645673][ T7494] netlink: 8 bytes leftover after parsing attributes in process `syz.4.367'. [ 353.683968][ T7107] veth0_macvtap: entered promiscuous mode [ 354.012429][ T7107] veth1_macvtap: entered promiscuous mode [ 354.401943][ T7115] veth0_vlan: entered promiscuous mode [ 354.787219][ T7115] veth1_vlan: entered promiscuous mode [ 354.810322][ T7115] veth0_macvtap: entered promiscuous mode [ 354.819298][ T7115] veth1_macvtap: entered promiscuous mode [ 355.189784][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.200519][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.210630][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.221237][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.238267][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.261037][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.271702][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.281729][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.292762][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.308989][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.335076][ T7115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.344353][ T7115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.353626][ T7115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.433256][ T7115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.644959][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.656222][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 355.709057][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.744105][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.775787][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.785647][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.800603][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.909657][ T7518] Unsupported ieee802154 address type: 0 [ 356.263076][ T29] audit: type=1400 audit(1728104416.711:498): avc: denied { bind } for pid=7510 comm="syz.3.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 356.556922][ T7107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.701400][ T7524] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 356.906205][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.949127][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.977458][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.993003][ T7528] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 357.000578][ T7528] vhci_hcd: invalid port number 9 [ 357.005804][ T7528] vhci_hcd: invalid port number 9 [ 357.196346][ T29] audit: type=1400 audit(1728104417.971:499): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=45038 daddr=10.128.1.173 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 357.379766][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.393132][ T7107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.581241][ T7107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.799630][ T7107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.810884][ T7107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.820590][ T7107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.829878][ T7107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.838966][ T7107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.969963][ T7153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.070413][ T1114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.098613][ T1114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.104147][ T7153] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.203839][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.210953][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.232640][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.239771][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.425351][ T6809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.506498][ T6809] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.615184][ T6809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.709161][ T6809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.847835][ T1114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.855692][ T1114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.984700][ T7555] netlink: 'syz.0.308': attribute type 1 has an invalid length. [ 358.992535][ T7555] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.308'. [ 359.001936][ T7555] netlink: 'syz.0.308': attribute type 1 has an invalid length. [ 361.399384][ T29] audit: type=1400 audit(1728104421.281:500): avc: denied { sqpoll } for pid=7565 comm="syz.0.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 361.431498][ T7153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.804071][ T7153] veth0_vlan: entered promiscuous mode [ 362.862393][ T7153] veth1_vlan: entered promiscuous mode [ 363.008248][ T7153] veth0_macvtap: entered promiscuous mode [ 363.092817][ T7589] netlink: 4 bytes leftover after parsing attributes in process `syz.0.377'. [ 363.109175][ T29] audit: type=1400 audit(1728104423.891:501): avc: denied { bind } for pid=7584 comm="syz.0.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 363.679649][ T7153] veth1_macvtap: entered promiscuous mode [ 363.872159][ T7592] syz.4.378 (7592): drop_caches: 2 [ 363.913754][ T7592] 9pnet_fd: Insufficient options for proto=fd [ 364.572109][ T5220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 364.593585][ T5220] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 364.601665][ T5220] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 364.634523][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.652200][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.667862][ T7602] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 364.675294][ T7602] vhci_hcd: invalid port number 9 [ 364.680481][ T7602] vhci_hcd: invalid port number 9 [ 364.887804][ T5220] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 364.898517][ T5220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 365.045200][ T5220] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 365.093465][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 365.109857][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.315803][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 365.342304][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.365922][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 365.377149][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.390730][ T7153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.523345][ T5920] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.419645][ T7625] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 367.580716][ T5220] Bluetooth: hci0: command tx timeout [ 367.610945][ T29] audit: type=1400 audit(1728104428.321:502): avc: denied { watch } for pid=7612 comm="syz.0.382" path="/5/net_prio.prioidx" dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 368.195673][ T7594] wlan0 speed is unknown, defaulting to 1000 [ 368.250526][ T7630] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.286279][ T29] audit: type=1400 audit(1728104428.321:503): avc: denied { watch_sb } for pid=7612 comm="syz.0.382" path="/5/net_prio.prioidx" dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 369.571879][ T29] audit: type=1400 audit(1728104428.331:504): avc: denied { watch } for pid=7612 comm="syz.0.382" path="pipe:[19750]" dev="pipefs" ino=19750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 370.569886][ T5220] Bluetooth: hci0: command tx timeout [ 370.583401][ T29] audit: type=1400 audit(1728104428.331:505): avc: denied { watch_sb watch_reads } for pid=7612 comm="syz.0.382" path="pipe:[19750]" dev="pipefs" ino=19750 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 372.227710][ T29] audit: type=1400 audit(1728104429.011:506): avc: denied { ioctl } for pid=7619 comm="syz.4.383" path="socket:[19776]" dev="sockfs" ino=19776 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 372.227760][ T29] audit: type=1400 audit(1728104431.601:507): avc: denied { block_suspend } for pid=7633 comm="syz.3.385" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 372.309283][ T7645] tty tty20: ldisc open failed (-12), clearing slot 19 [ 372.423994][ T5920] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.622102][ T5220] Bluetooth: hci0: command tx timeout [ 373.335496][ T7663] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 374.185835][ T55] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 374.206369][ T55] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 374.215637][ T55] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 374.227371][ T55] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 374.254082][ T55] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 374.268833][ T55] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 374.535140][ T5920] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.696142][ T55] Bluetooth: hci0: command tx timeout [ 374.802548][ T7678] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 374.810125][ T7678] vhci_hcd: invalid port number 9 [ 374.815232][ T7678] vhci_hcd: invalid port number 9 [ 375.010047][ T7681] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 375.079483][ T5920] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.244986][ T7666] wlan0 speed is unknown, defaulting to 1000 [ 375.441283][ T5920] bridge_slave_1: left allmulticast mode [ 375.447341][ T5920] bridge_slave_1: left promiscuous mode [ 375.453077][ T5920] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.130648][ T5920] bridge_slave_0: left allmulticast mode [ 376.376704][ T55] Bluetooth: hci3: command tx timeout [ 376.396644][ T5920] bridge_slave_0: left promiscuous mode [ 376.432855][ T5920] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.863546][ T29] audit: type=1400 audit(1728104437.661:508): avc: denied { mount } for pid=7696 comm="syz.3.393" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 376.975000][ T29] audit: type=1400 audit(1728104437.721:509): avc: denied { remount } for pid=7696 comm="syz.3.393" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 377.856635][ T29] audit: type=1400 audit(1728104438.641:510): avc: denied { write } for pid=7703 comm="syz.3.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 377.885462][ T7714] VFS: could not find a valid V7 on nullb0. [ 378.757454][ T5220] Bluetooth: hci3: command tx timeout [ 379.063015][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.069448][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.883601][ T5920] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 379.940450][ T5920] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 379.982683][ T5920] bond0 (unregistering): Released all slaves [ 380.143235][ T7594] chnl_net:caif_netlink_parms(): no params data found [ 380.447113][ T7594] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.454241][ T7594] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.746109][ T7594] bridge_slave_0: entered allmulticast mode [ 380.754256][ T7594] bridge_slave_0: entered promiscuous mode [ 380.763103][ T7594] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.776499][ T5220] Bluetooth: hci3: command tx timeout [ 380.783146][ T5220] Bluetooth: hci1: command 0x0c1a tx timeout [ 380.800574][ T7594] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.768309][ T7594] bridge_slave_1: entered allmulticast mode [ 381.776900][ T7594] bridge_slave_1: entered promiscuous mode [ 382.856345][ T55] Bluetooth: hci3: command tx timeout [ 383.119495][ T7594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.436576][ T7767] MTD: Attempt to mount non-MTD device "/dev/nbd3" [ 383.445286][ T7767] cramfs: wrong magic [ 385.083361][ T7759] netlink: 'syz.0.401': attribute type 4 has an invalid length. [ 385.261738][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.413504][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.616691][ T7594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.635963][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.643494][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.720109][ T1114] infiniband syz2: set active [ 385.728450][ T29] audit: type=1326 audit(1728104446.471:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7774 comm="syz.4.404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa95c57dff9 code=0x0 [ 385.786548][ T5920] hsr_slave_0: left promiscuous mode [ 385.792508][ T5920] hsr_slave_1: left promiscuous mode [ 385.799473][ T5920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.806987][ T5920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.814905][ T5920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.824370][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.832455][ T5920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.864375][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.871757][ T5920] veth1_macvtap: left promiscuous mode [ 385.878262][ T5920] veth0_macvtap: left promiscuous mode [ 385.883808][ T5920] veth1_vlan: left promiscuous mode [ 385.901834][ T5920] veth0_vlan: left promiscuous mode [ 385.920987][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.936131][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.955122][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.979178][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.993166][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.021379][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.050826][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.064728][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.092381][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.103072][ T7784] CIFS: VFS: Malformed UNC in devname [ 386.105817][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.142951][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.163411][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.174033][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.188782][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.210771][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.223091][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.242113][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.285884][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.304742][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.323838][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.358646][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.383189][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.395867][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.403535][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.419257][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.427146][ T937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.481902][ T937] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 386.814239][ T5920] team0 (unregistering): Port device team_slave_1 removed [ 386.868563][ T5920] team0 (unregistering): Port device team_slave_0 removed [ 387.384575][ T46] wlan0 speed is unknown, defaulting to 1000 [ 387.634213][ T7783] netlink: 'syz.4.404': attribute type 6 has an invalid length. [ 387.643995][ T7783] netlink: 148 bytes leftover after parsing attributes in process `syz.4.404'. [ 387.726904][ T7594] team0: Port device team_slave_0 added [ 387.805106][ T7793] Unsupported ieee802154 address type: 0 [ 387.997242][ T7594] team0: Port device team_slave_1 added [ 388.203813][ T7790] team_slave_0: entered promiscuous mode [ 388.209947][ T7790] team_slave_1: entered promiscuous mode [ 388.537010][ T7666] chnl_net:caif_netlink_parms(): no params data found [ 388.750260][ T7594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.773420][ T7594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.799378][ C0] vkms_vblank_simulate: vblank timer overrun [ 388.805869][ T29] audit: type=1400 audit(1728104449.561:512): avc: denied { bind } for pid=7789 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 388.892541][ T29] audit: type=1400 audit(1728104449.571:513): avc: denied { write } for pid=7789 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 388.933355][ T7594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.996834][ T5300] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 389.035540][ T7594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.075847][ T7594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.105147][ T46] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 389.136357][ T7594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.177836][ T5300] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 389.193912][ T5300] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 389.208948][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.217891][ T5300] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 389.229442][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.237771][ T7666] bridge_slave_0: entered allmulticast mode [ 389.244160][ T5300] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.254396][ T7666] bridge_slave_0: entered promiscuous mode [ 389.278191][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 389.308164][ T7806] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 389.321582][ T46] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 389.340608][ T5300] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 389.365366][ T46] usb 4-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x82, skipping [ 389.423684][ T46] usb 4-1: New USB device found, idVendor=067b, idProduct=23c3, bcdDevice=18.a2 [ 389.446685][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.455234][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.462426][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.485302][ T46] usb 4-1: Product: syz [ 389.490230][ T46] usb 4-1: Manufacturer: syz [ 389.513306][ T7666] bridge_slave_1: entered allmulticast mode [ 389.514528][ T46] usb 4-1: SerialNumber: syz [ 389.548031][ T46] usb 4-1: config 0 descriptor?? [ 389.557042][ T7666] bridge_slave_1: entered promiscuous mode [ 389.587549][ T46] pl2303 4-1:0.0: required endpoints missing [ 389.654466][ T7594] hsr_slave_0: entered promiscuous mode [ 389.687852][ T7594] hsr_slave_1: entered promiscuous mode [ 389.707454][ T7806] binder: 7805:7806 ioctl ae41 0 returned -22 [ 389.994837][ T7822] hub 9-0:1.0: USB hub found [ 390.002465][ T7822] hub 9-0:1.0: 8 ports detected [ 390.790143][ T7790] netlink: 'syz.3.406': attribute type 10 has an invalid length. [ 390.832334][ T7790] team_slave_0: left promiscuous mode [ 390.839464][ T7790] team_slave_1: left promiscuous mode [ 390.904688][ T7790] team_slave_0: entered promiscuous mode [ 390.910481][ T7790] team_slave_1: entered promiscuous mode [ 390.941100][ T7790] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.966275][ T7790] bond0: (slave team0): Enslaving as an active interface with an up link [ 390.991143][ T7666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.029927][ T7666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.112522][ T9] usb 4-1: USB disconnect, device number 11 [ 391.326761][ T7789] team_slave_0: left promiscuous mode [ 391.332408][ T7789] team_slave_1: left promiscuous mode [ 391.416826][ T7666] team0: Port device team_slave_0 added [ 391.524099][ T7666] team0: Port device team_slave_1 added [ 391.689084][ T7666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.697122][ T7666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.753623][ T9] usb 5-1: USB disconnect, device number 9 [ 391.800248][ T7666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.019793][ T7666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.038827][ T7666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.125070][ T7666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.126113][ T29] audit: type=1400 audit(1728104452.921:514): avc: denied { name_bind } for pid=7826 comm="syz.4.409" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 392.397135][ T7835] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 393.264407][ T7837] usb usb9: usbfs: process 7837 (syz.3.412) did not claim interface 0 before use [ 393.291736][ T7837] usb usb9: selecting invalid altsetting 21783 [ 395.531222][ T29] audit: type=1326 audit(1728104456.141:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.4.416" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa95c57dff9 code=0x0 [ 395.625186][ T7858] netlink: 'syz.4.416': attribute type 6 has an invalid length. [ 395.634087][ T7858] netlink: 148 bytes leftover after parsing attributes in process `syz.4.416'. [ 395.687203][ T7864] CIFS: VFS: Malformed UNC in devname [ 395.700547][ T7666] hsr_slave_0: entered promiscuous mode [ 395.716161][ T7666] hsr_slave_1: entered promiscuous mode [ 395.719507][ T7666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 395.719550][ T7666] Cannot create hsr debugfs directory [ 395.775498][ T5920] bridge_slave_1: left allmulticast mode [ 395.775517][ T5920] bridge_slave_1: left promiscuous mode [ 395.775610][ T5920] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.778897][ T5920] bridge_slave_0: left allmulticast mode [ 395.778914][ T5920] bridge_slave_0: left promiscuous mode [ 395.779018][ T5920] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.827157][ T7859] QAT: Device 127 not found [ 397.011205][ T7872] syz.3.418[7872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.011302][ T7872] syz.3.418[7872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.025311][ T7872] syz.3.418[7872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.165875][ T5920] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 399.368024][ T55] Bluetooth: hci5: failed to read key size for handle 201 [ 399.912950][ T7892] usb usb8: usbfs: process 7892 (syz.3.420) did not claim interface 0 before use [ 400.023187][ T7892] Bluetooth: MGMT ver 1.23 [ 400.028873][ T5920] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 400.325241][ T5920] bond0 (unregistering): Released all slaves [ 400.518625][ T7900] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 400.550715][ T1114] ------------[ cut here ]------------ [ 400.556115][ T29] audit: type=1400 audit(1728104461.351:516): avc: denied { remount } for pid=7894 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 400.556431][ T1114] WARNING: CPU: 0 PID: 1114 at fs/fuse/file.c:1989 fuse_writepages+0x497/0x5a0 [ 400.585093][ T1114] Modules linked in: [ 400.589242][ T1114] CPU: 0 UID: 0 PID: 1114 Comm: kworker/u8:6 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 400.600174][ T1114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 400.610500][ T1114] Workqueue: writeback wb_workfn (flush-0:39) [ 400.617095][ T1114] RIP: 0010:fuse_writepages+0x497/0x5a0 [ 400.622689][ T1114] Code: 00 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc e8 d9 bd 90 fe 48 8b 7c 24 08 e8 5f 7e 27 08 e8 ca bd 90 fe 90 <0f> 0b 90 41 bf fb ff ff ff eb 8b e8 b9 bd 90 fe 48 8b 7c 24 18 be [ 400.642579][ T1114] RSP: 0018:ffffc90003d774a8 EFLAGS: 00010293 [ 400.648761][ T1114] RAX: 0000000000000000 RBX: ffffc90003d774f8 RCX: 0000000000000000 [ 400.656864][ T1114] RDX: ffff888027558000 RSI: ffffffff82fcc386 RDI: 0000000000000001 [ 400.664892][ T1114] RBP: ffff88805da89f20 R08: 0000000000000000 R09: ffffed100bb51467 [ 400.673121][ T1114] R10: ffff88805da8a33b R11: ffffffff961dbc18 R12: ffffc90003d77840 [ 400.681518][ T1114] R13: ffff88805da89d00 R14: ffff8880683ac800 R15: ffff88805da8a1d0 [ 400.689628][ T1114] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 400.698677][ T1114] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 400.706131][ T1114] CR2: 0000000020011000 CR3: 0000000021f96000 CR4: 00000000003526f0 [ 400.714187][ T1114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 400.722261][ T1114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 400.730341][ T1114] Call Trace: [ 400.733773][ T1114] [ 400.736798][ T1114] ? __warn+0xea/0x3d0 [ 400.740911][ T1114] ? fuse_writepages+0x497/0x5a0 [ 400.745958][ T1114] ? report_bug+0x3c0/0x580 [ 400.750508][ T1114] ? handle_bug+0x54/0xa0 [ 400.754876][ T1114] ? exc_invalid_op+0x17/0x50 [ 400.759700][ T1114] ? asm_exc_invalid_op+0x1a/0x20 [ 400.764772][ T1114] ? fuse_writepages+0x496/0x5a0 [ 400.769806][ T1114] ? fuse_writepages+0x497/0x5a0 [ 400.774784][ T1114] ? fuse_writepages+0x496/0x5a0 [ 400.779831][ T1114] ? __pfx_fuse_writepages+0x10/0x10 [ 400.785166][ T1114] ? __pfx_fuse_writepages+0x10/0x10 [ 400.790539][ T1114] do_writepages+0x1a3/0x7f0 [ 400.795169][ T1114] ? __pfx_do_writepages+0x10/0x10 [ 400.800382][ T1114] ? reacquire_held_locks+0x20b/0x4c0 [ 400.806364][ T1114] ? writeback_sb_inodes+0x3a6/0xfa0 [ 400.811687][ T1114] ? find_held_lock+0x2d/0x110 [ 400.817071][ T1114] ? wbc_attach_and_unlock_inode+0x597/0x940 [ 400.823100][ T1114] ? __pfx_lock_release+0x10/0x10 [ 400.828535][ T1114] __writeback_single_inode+0x166/0xfa0 [ 400.834130][ T1114] ? __pfx___writeback_single_inode+0x10/0x10 [ 400.840498][ T1114] ? _raw_spin_unlock+0x28/0x50 [ 400.845422][ T1114] ? wbc_attach_and_unlock_inode+0x597/0x940 [ 400.851578][ T1114] writeback_sb_inodes+0x603/0xfa0 [ 400.857044][ T1114] ? __pfx_writeback_sb_inodes+0x10/0x10 [ 400.862710][ T1114] ? find_held_lock+0x2d/0x110 [ 400.867616][ T1114] ? rcu_is_watching+0x12/0xc0 [ 400.872423][ T1114] ? queue_io+0x3f8/0x520 [ 400.876860][ T1114] wb_writeback+0x199/0xb50 [ 400.881409][ T1114] ? __pfx_wb_writeback+0x10/0x10 [ 400.886524][ T1114] ? __pfx_lock_release+0x10/0x10 [ 400.891581][ T1114] ? mark_held_locks+0x9f/0xe0 [ 400.896425][ T1114] wb_workfn+0x294/0xbc0 [ 400.900815][ T1114] ? __pfx_wb_workfn+0x10/0x10 [ 400.905617][ T1114] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 400.911738][ T1114] ? rcu_is_watching+0x12/0xc0 [ 400.916977][ T1114] ? trace_lock_acquire+0x14a/0x1d0 [ 400.922243][ T1114] ? process_one_work+0x921/0x1ba0 [ 400.927570][ T1114] ? lock_acquire+0x2f/0xb0 [ 400.932111][ T1114] ? process_one_work+0x921/0x1ba0 [ 400.937346][ T1114] process_one_work+0x9c5/0x1ba0 [ 400.942332][ T1114] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 400.948091][ T1114] ? __pfx_process_one_work+0x10/0x10 [ 400.953502][ T1114] ? assign_work+0x1a0/0x250 [ 400.958175][ T1114] worker_thread+0x6c8/0xf00 [ 400.962812][ T1114] ? __kthread_parkme+0x148/0x220 [ 400.967974][ T1114] ? __pfx_worker_thread+0x10/0x10 [ 400.973113][ T1114] kthread+0x2c1/0x3a0 [ 400.977261][ T1114] ? _raw_spin_unlock_irq+0x23/0x50 [ 400.982492][ T1114] ? __pfx_kthread+0x10/0x10 [ 400.987183][ T1114] ret_from_fork+0x45/0x80 [ 400.991627][ T1114] ? __pfx_kthread+0x10/0x10 [ 400.996318][ T1114] ret_from_fork_asm+0x1a/0x30 [ 401.001163][ T1114] [ 401.004209][ T1114] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 401.011600][ T1114] CPU: 0 UID: 0 PID: 1114 Comm: kworker/u8:6 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 401.022482][ T1114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 401.032562][ T1114] Workqueue: writeback wb_workfn (flush-0:39) [ 401.038683][ T1114] Call Trace: [ 401.041986][ T1114] [ 401.044934][ T1114] dump_stack_lvl+0x3d/0x1f0 [ 401.049561][ T1114] panic+0x71d/0x800 [ 401.053492][ T1114] ? __pfx_panic+0x10/0x10 [ 401.057947][ T1114] ? show_trace_log_lvl+0x29d/0x3d0 [ 401.063186][ T1114] ? check_panic_on_warn+0x1f/0xb0 [ 401.068334][ T1114] ? fuse_writepages+0x497/0x5a0 [ 401.073299][ T1114] check_panic_on_warn+0xab/0xb0 [ 401.078276][ T1114] __warn+0xf6/0x3d0 [ 401.082207][ T1114] ? fuse_writepages+0x497/0x5a0 [ 401.087174][ T1114] report_bug+0x3c0/0x580 [ 401.091541][ T1114] handle_bug+0x54/0xa0 [ 401.095731][ T1114] exc_invalid_op+0x17/0x50 [ 401.100260][ T1114] asm_exc_invalid_op+0x1a/0x20 [ 401.105116][ T1114] RIP: 0010:fuse_writepages+0x497/0x5a0 [ 401.110666][ T1114] Code: 00 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc e8 d9 bd 90 fe 48 8b 7c 24 08 e8 5f 7e 27 08 e8 ca bd 90 fe 90 <0f> 0b 90 41 bf fb ff ff ff eb 8b e8 b9 bd 90 fe 48 8b 7c 24 18 be [ 401.130282][ T1114] RSP: 0018:ffffc90003d774a8 EFLAGS: 00010293 [ 401.136352][ T1114] RAX: 0000000000000000 RBX: ffffc90003d774f8 RCX: 0000000000000000 [ 401.144322][ T1114] RDX: ffff888027558000 RSI: ffffffff82fcc386 RDI: 0000000000000001 [ 401.152291][ T1114] RBP: ffff88805da89f20 R08: 0000000000000000 R09: ffffed100bb51467 [ 401.160260][ T1114] R10: ffff88805da8a33b R11: ffffffff961dbc18 R12: ffffc90003d77840 [ 401.168229][ T1114] R13: ffff88805da89d00 R14: ffff8880683ac800 R15: ffff88805da8a1d0 [ 401.176208][ T1114] ? fuse_writepages+0x496/0x5a0 [ 401.181152][ T1114] ? fuse_writepages+0x496/0x5a0 [ 401.186095][ T1114] ? __pfx_fuse_writepages+0x10/0x10 [ 401.191388][ T1114] ? __pfx_fuse_writepages+0x10/0x10 [ 401.196674][ T1114] do_writepages+0x1a3/0x7f0 [ 401.201274][ T1114] ? __pfx_do_writepages+0x10/0x10 [ 401.206383][ T1114] ? reacquire_held_locks+0x20b/0x4c0 [ 401.211754][ T1114] ? writeback_sb_inodes+0x3a6/0xfa0 [ 401.217040][ T1114] ? find_held_lock+0x2d/0x110 [ 401.221813][ T1114] ? wbc_attach_and_unlock_inode+0x597/0x940 [ 401.227794][ T1114] ? __pfx_lock_release+0x10/0x10 [ 401.232820][ T1114] __writeback_single_inode+0x166/0xfa0 [ 401.238367][ T1114] ? __pfx___writeback_single_inode+0x10/0x10 [ 401.244432][ T1114] ? _raw_spin_unlock+0x28/0x50 [ 401.249283][ T1114] ? wbc_attach_and_unlock_inode+0x597/0x940 [ 401.255265][ T1114] writeback_sb_inodes+0x603/0xfa0 [ 401.260386][ T1114] ? __pfx_writeback_sb_inodes+0x10/0x10 [ 401.266016][ T1114] ? find_held_lock+0x2d/0x110 [ 401.270816][ T1114] ? rcu_is_watching+0x12/0xc0 [ 401.275583][ T1114] ? queue_io+0x3f8/0x520 [ 401.279920][ T1114] wb_writeback+0x199/0xb50 [ 401.284437][ T1114] ? __pfx_wb_writeback+0x10/0x10 [ 401.289459][ T1114] ? __pfx_lock_release+0x10/0x10 [ 401.294482][ T1114] ? mark_held_locks+0x9f/0xe0 [ 401.299247][ T1114] wb_workfn+0x294/0xbc0 [ 401.303495][ T1114] ? __pfx_wb_workfn+0x10/0x10 [ 401.308258][ T1114] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 401.313893][ T1114] ? rcu_is_watching+0x12/0xc0 [ 401.318661][ T1114] ? trace_lock_acquire+0x14a/0x1d0 [ 401.323874][ T1114] ? process_one_work+0x921/0x1ba0 [ 401.328988][ T1114] ? lock_acquire+0x2f/0xb0 [ 401.333486][ T1114] ? process_one_work+0x921/0x1ba0 [ 401.338601][ T1114] process_one_work+0x9c5/0x1ba0 [ 401.343546][ T1114] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 401.349184][ T1114] ? __pfx_process_one_work+0x10/0x10 [ 401.354562][ T1114] ? assign_work+0x1a0/0x250 [ 401.359163][ T1114] worker_thread+0x6c8/0xf00 [ 401.363758][ T1114] ? __kthread_parkme+0x148/0x220 [ 401.368789][ T1114] ? __pfx_worker_thread+0x10/0x10 [ 401.373906][ T1114] kthread+0x2c1/0x3a0 [ 401.377975][ T1114] ? _raw_spin_unlock_irq+0x23/0x50 [ 401.383175][ T1114] ? __pfx_kthread+0x10/0x10 [ 401.387769][ T1114] ret_from_fork+0x45/0x80 [ 401.392185][ T1114] ? __pfx_kthread+0x10/0x10 [ 401.396777][ T1114] ret_from_fork_asm+0x1a/0x30 [ 401.401559][ T1114] [ 401.404702][ T1114] Kernel Offset: disabled [ 401.409082][ T1114] Rebooting in 86400 seconds..