[ 28.857282][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.874024][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 41.896293][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 41.896309][ T27] audit: type=1400 audit(1651550195.080:73): avc: denied { transition } for pid=3533 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 41.948514][ T27] audit: type=1400 audit(1651550195.090:74): avc: denied { write } for pid=3533 comm="sh" path="pipe:[27755]" dev="pipefs" ino=27755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.61' (ECDSA) to the list of known hosts. 2022/05/03 03:56:43 fuzzer started 2022/05/03 03:56:43 dialing manager at 10.128.0.169:39395 [ 50.906128][ T27] audit: type=1400 audit(1651550204.090:75): avc: denied { mounton } for pid=3593 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.918396][ T3593] cgroup: Unknown subsys name 'net' [ 50.928878][ T27] audit: type=1400 audit(1651550204.090:76): avc: denied { mount } for pid=3593 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.959343][ T27] audit: type=1400 audit(1651550204.140:77): avc: denied { unmount } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.108312][ T3593] cgroup: Unknown subsys name 'rlimit' 2022/05/03 03:56:44 syscalls: 3655 2022/05/03 03:56:44 code coverage: enabled 2022/05/03 03:56:44 comparison tracing: enabled 2022/05/03 03:56:44 extra coverage: enabled 2022/05/03 03:56:44 delay kcov mmap: enabled 2022/05/03 03:56:44 setuid sandbox: enabled 2022/05/03 03:56:44 namespace sandbox: enabled 2022/05/03 03:56:44 Android sandbox: enabled 2022/05/03 03:56:44 fault injection: enabled 2022/05/03 03:56:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/03 03:56:44 net packet injection: enabled 2022/05/03 03:56:44 net device setup: enabled 2022/05/03 03:56:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/03 03:56:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/03 03:56:44 USB emulation: enabled 2022/05/03 03:56:44 hci packet injection: enabled 2022/05/03 03:56:44 wifi device emulation: enabled 2022/05/03 03:56:44 802.15.4 emulation: enabled 2022/05/03 03:56:44 fetching corpus: 0, signal 0/2000 (executing program) [ 51.206770][ T27] audit: type=1400 audit(1651550204.390:78): avc: denied { mounton } for pid=3593 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.231927][ T27] audit: type=1400 audit(1651550204.390:79): avc: denied { mount } for pid=3593 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.263199][ T27] audit: type=1400 audit(1651550204.390:80): avc: denied { setattr } for pid=3593 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.294416][ T27] audit: type=1400 audit(1651550204.390:81): avc: denied { create } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.315351][ T27] audit: type=1400 audit(1651550204.390:82): avc: denied { write } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.336374][ T27] audit: type=1400 audit(1651550204.390:83): avc: denied { read } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/03 03:56:44 fetching corpus: 50, signal 46399/47604 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/62565 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/62699 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/62867 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63033 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63187 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63347 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63484 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63647 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63804 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/63946 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/64104 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/64256 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/64417 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/64551 (executing program) 2022/05/03 03:56:44 fetching corpus: 97, signal 62109/64714 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/64869 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65030 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65198 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65348 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65504 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65678 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/65839 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66010 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66180 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66339 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66489 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66655 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66806 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/66961 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/67120 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/67270 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/67387 (executing program) 2022/05/03 03:56:45 fetching corpus: 97, signal 62109/67387 (executing program) 2022/05/03 03:56:47 starting 6 fuzzer processes 03:56:47 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:56:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:56:47 executing program 2: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:56:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x34}}, 0x0) 03:56:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:56:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 54.211088][ T27] audit: type=1400 audit(1651550207.400:84): avc: denied { execmem } for pid=3597 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.643898][ T3626] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.644266][ T3625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.651780][ T3626] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.658931][ T3625] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.665575][ T3626] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 55.673873][ T3625] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.681245][ T3627] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.688587][ T3625] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.693823][ T3627] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.701723][ T3625] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.707741][ T3627] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 55.722958][ T3627] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.723052][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.730163][ T3627] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.737536][ T3625] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.743909][ T3627] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 55.744389][ T3627] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.751835][ T3625] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.759690][ T3627] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 55.766456][ T3625] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.772137][ T3627] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.779899][ T3625] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.786180][ T3627] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.792900][ T3625] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.799934][ T3627] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 55.806979][ T3625] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.813631][ T3627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.821716][ T3625] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 55.827691][ T3627] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.841166][ T3625] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.848293][ T3627] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.856050][ T3625] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.862381][ T3627] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.869234][ T3625] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.877413][ T3624] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.883498][ T3614] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.148846][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 56.254045][ T3608] chnl_net:caif_netlink_parms(): no params data found [ 56.397381][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 56.464984][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.472681][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.481041][ T3607] device bridge_slave_0 entered promiscuous mode [ 56.494795][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.502010][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.509746][ T3607] device bridge_slave_1 entered promiscuous mode [ 56.541008][ T3605] chnl_net:caif_netlink_parms(): no params data found [ 56.584659][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.592346][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.600137][ T3608] device bridge_slave_0 entered promiscuous mode [ 56.613650][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.620758][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.628536][ T3608] device bridge_slave_1 entered promiscuous mode [ 56.681807][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.696484][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.705781][ T3606] chnl_net:caif_netlink_parms(): no params data found [ 56.716343][ T3604] chnl_net:caif_netlink_parms(): no params data found [ 56.778337][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.803651][ T3607] team0: Port device team_slave_0 added [ 56.827498][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.845130][ T3607] team0: Port device team_slave_1 added [ 56.879086][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.886255][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.895641][ T3609] device bridge_slave_0 entered promiscuous mode [ 56.933394][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.940477][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.948536][ T3609] device bridge_slave_1 entered promiscuous mode [ 56.968863][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.976003][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.984077][ T3605] device bridge_slave_0 entered promiscuous mode [ 56.995656][ T3608] team0: Port device team_slave_0 added [ 57.008294][ T3608] team0: Port device team_slave_1 added [ 57.025511][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.032823][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.058878][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.091419][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.098491][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.107252][ T3605] device bridge_slave_1 entered promiscuous mode [ 57.145947][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.153106][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.179540][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.220413][ T3605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.229888][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.237355][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.263636][ T3608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.287652][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.301382][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.308466][ T3604] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.317236][ T3604] device bridge_slave_0 entered promiscuous mode [ 57.331532][ T3605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.341071][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.348004][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.379761][ T3608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.402139][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.420599][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.427664][ T3604] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.436299][ T3604] device bridge_slave_1 entered promiscuous mode [ 57.443572][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.450873][ T3606] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.458598][ T3606] device bridge_slave_0 entered promiscuous mode [ 57.487194][ T3607] device hsr_slave_0 entered promiscuous mode [ 57.494243][ T3607] device hsr_slave_1 entered promiscuous mode [ 57.520280][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.527724][ T3606] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.535779][ T3606] device bridge_slave_1 entered promiscuous mode [ 57.571902][ T3609] team0: Port device team_slave_0 added [ 57.598823][ T3605] team0: Port device team_slave_0 added [ 57.608651][ T3608] device hsr_slave_0 entered promiscuous mode [ 57.615806][ T3608] device hsr_slave_1 entered promiscuous mode [ 57.623629][ T3608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.631552][ T3608] Cannot create hsr debugfs directory [ 57.641876][ T3609] team0: Port device team_slave_1 added [ 57.649844][ T3604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.670001][ T3605] team0: Port device team_slave_1 added [ 57.703943][ T3604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.717525][ T3606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.763933][ T3606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.784895][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.792499][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.818440][ T3605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.830063][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.837542][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.863690][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.899912][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.907509][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.935077][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 57.938370][ T3605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.945320][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 57.958624][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.965809][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.992216][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.003067][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 58.009137][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 58.023634][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 58.027394][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 58.050328][ T3604] team0: Port device team_slave_0 added [ 58.099564][ T3604] team0: Port device team_slave_1 added [ 58.112185][ T3606] team0: Port device team_slave_0 added [ 58.122798][ T3605] device hsr_slave_0 entered promiscuous mode [ 58.129486][ T3605] device hsr_slave_1 entered promiscuous mode [ 58.136454][ T3605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.144235][ T3605] Cannot create hsr debugfs directory [ 58.183442][ T3606] team0: Port device team_slave_1 added [ 58.234570][ T3609] device hsr_slave_0 entered promiscuous mode [ 58.242150][ T3609] device hsr_slave_1 entered promiscuous mode [ 58.248848][ T3609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.256534][ T3609] Cannot create hsr debugfs directory [ 58.299616][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.306805][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.333044][ T3604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.345005][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.352257][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.378326][ T3606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.428338][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.435357][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.461444][ T3604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.473620][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.481253][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.507216][ T3606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.606453][ T3606] device hsr_slave_0 entered promiscuous mode [ 58.613294][ T3606] device hsr_slave_1 entered promiscuous mode [ 58.619712][ T3606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.627884][ T3606] Cannot create hsr debugfs directory [ 58.647501][ T3604] device hsr_slave_0 entered promiscuous mode [ 58.654813][ T3604] device hsr_slave_1 entered promiscuous mode [ 58.661543][ T3604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.669096][ T3604] Cannot create hsr debugfs directory [ 58.792910][ T3607] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.827197][ T3607] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.865326][ T3607] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.878263][ T3607] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.938358][ T3608] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.976706][ T3608] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.015027][ T3608] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.045771][ T3608] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.106925][ T3605] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.141135][ T3605] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.157338][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.169236][ T3605] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.185781][ T3605] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.205694][ T3609] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 59.215458][ T3609] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 59.229790][ T3609] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 59.241528][ T3609] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 59.286072][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.295818][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.316148][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.368015][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.382848][ T3606] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.394328][ T3606] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.406102][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.415360][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.424627][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.431921][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.472217][ T3606] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.481427][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.489220][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.498810][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.507555][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.514758][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.522875][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.532102][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.540823][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.549528][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.558333][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.566525][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.577705][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.600154][ T3608] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.607999][ T3606] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.631276][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.639798][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.661059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.669846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.678540][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.685691][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.695788][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.725454][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.733847][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.745034][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.754946][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.763320][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.770360][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.778227][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.786654][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.826552][ T3605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.837297][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.848564][ T3604] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.864345][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.894522][ T3604] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.905097][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.918760][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.928597][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.943525][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.953938][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.962298][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.987051][ T3604] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.001422][ T22] Bluetooth: hci0: command 0x041b tx timeout [ 60.007471][ T22] Bluetooth: hci5: command 0x041b tx timeout [ 60.018063][ T3605] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.026376][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.035623][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.044545][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.052502][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.059890][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.071514][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.081313][ T3661] Bluetooth: hci2: command 0x041b tx timeout [ 60.087346][ T3661] Bluetooth: hci4: command 0x041b tx timeout [ 60.090760][ T3594] Bluetooth: hci1: command 0x041b tx timeout [ 60.093902][ T3661] Bluetooth: hci3: command 0x041b tx timeout [ 60.106906][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.118731][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.127935][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.137147][ T3604] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.168988][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.181916][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 60.181931][ T27] audit: type=1400 audit(1651550213.370:94): avc: denied { module_request } for pid=3607 comm="syz-executor.4" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 60.183153][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.223884][ T27] audit: type=1400 audit(1651550213.410:95): avc: denied { sys_module } for pid=3607 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 60.251512][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.260483][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.268994][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.276091][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.284901][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.294972][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.303708][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.310823][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.318471][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.327458][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.335367][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.358352][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.374455][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.415797][ T3606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.430864][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.467574][ T3608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.479492][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.500878][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.509661][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.516778][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.528652][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.537397][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.549753][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.558627][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.568357][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.575501][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.586524][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.595434][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.603949][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.613083][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.620478][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.628726][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.636619][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.653175][ T3606] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.690179][ T3605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.714197][ T3605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.734885][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.744109][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.752337][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.766326][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.775356][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.792032][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.859451][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.868413][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.877682][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.889320][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.911491][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.927936][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.937972][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.951516][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.959889][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.967014][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.975053][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.983994][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.994308][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.001451][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.009097][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.017847][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.026429][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.035528][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.044431][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.052985][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.061591][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.069869][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.095053][ T3605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.105608][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.115654][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.141568][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.149776][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.157941][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.174065][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.230418][ T3606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.251439][ T3606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.291259][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.300177][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.309286][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.318444][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.327993][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.336943][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.352938][ T3604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.399662][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.409296][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.422156][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.429665][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.439227][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.473778][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.490700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.498655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.539841][ T3604] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.562972][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.573607][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.582896][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.592215][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.604223][ T3608] device veth0_vlan entered promiscuous mode [ 61.642238][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.650123][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.666349][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.678947][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.695107][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.704269][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.715045][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.724346][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.737192][ T3607] device veth0_vlan entered promiscuous mode [ 61.749509][ T3608] device veth1_vlan entered promiscuous mode [ 61.760117][ T3606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.776548][ T3607] device veth1_vlan entered promiscuous mode [ 61.798314][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.807332][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.816400][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.823554][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.831447][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.840232][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.849233][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.858281][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.867033][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.874242][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.882127][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.891895][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.945143][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.956132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.986576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.995678][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.005554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.028541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.045136][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.058029][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.075324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.087948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.090732][ T3656] Bluetooth: hci5: command 0x040f tx timeout [ 62.127083][ T3605] device veth0_vlan entered promiscuous mode [ 62.136842][ T3656] Bluetooth: hci0: command 0x040f tx timeout [ 62.144716][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.157430][ T3607] device veth0_macvtap entered promiscuous mode [ 62.164635][ T3594] Bluetooth: hci1: command 0x040f tx timeout [ 62.173648][ T3594] Bluetooth: hci3: command 0x040f tx timeout [ 62.184815][ T3608] device veth0_macvtap entered promiscuous mode [ 62.191948][ T3594] Bluetooth: hci4: command 0x040f tx timeout [ 62.204007][ T3605] device veth1_vlan entered promiscuous mode [ 62.211997][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.222849][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.232100][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.240444][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.249688][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.258378][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.267571][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.276939][ T3656] Bluetooth: hci2: command 0x040f tx timeout [ 62.293168][ T3607] device veth1_macvtap entered promiscuous mode [ 62.302239][ T3608] device veth1_macvtap entered promiscuous mode [ 62.332250][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.343148][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.351661][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.359542][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.368743][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.385197][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.394319][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.403187][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.412429][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.421245][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.428659][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.459332][ T3604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.477488][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.501961][ T3605] device veth0_macvtap entered promiscuous mode [ 62.515100][ T3605] device veth1_macvtap entered promiscuous mode [ 62.526099][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.537503][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.547055][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.556243][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.566845][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.587123][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.596016][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.608039][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.637669][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.650474][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.663925][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.675257][ T3606] device veth0_vlan entered promiscuous mode [ 62.684119][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.692568][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.700986][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.709208][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.718469][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.727770][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.737248][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.746435][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.755197][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.767384][ T3608] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.776716][ T3608] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.786594][ T3608] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.798903][ T3608] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.812217][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.830180][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.843972][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.868923][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.878144][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.898553][ T3607] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.919683][ T3607] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.928942][ T3607] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.938253][ T3607] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.960010][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.971022][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.982720][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.993190][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.007896][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.016185][ T3606] device veth1_vlan entered promiscuous mode [ 63.036495][ T3609] device veth0_vlan entered promiscuous mode [ 63.067507][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.077622][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.086630][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.095319][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.104352][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.112816][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.157333][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.170394][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.183751][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.194375][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.206599][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.214891][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.225959][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.234912][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.244207][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.258393][ T3609] device veth1_vlan entered promiscuous mode [ 63.282873][ T3605] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.299399][ T3605] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.309573][ T3605] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.321097][ T3605] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.334217][ T3604] device veth0_vlan entered promiscuous mode [ 63.343937][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.356384][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.365107][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.374171][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.386526][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.394963][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.463772][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.491095][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.517625][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.532146][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.541375][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.549825][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.559015][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.570320][ T3604] device veth1_vlan entered promiscuous mode [ 63.581318][ T3609] device veth0_macvtap entered promiscuous mode [ 63.627064][ T3606] device veth0_macvtap entered promiscuous mode [ 63.647256][ T3609] device veth1_macvtap entered promiscuous mode [ 63.650518][ T949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.662725][ T949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.673375][ T3606] device veth1_macvtap entered promiscuous mode [ 63.710885][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.721499][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.729511][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.738020][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.746469][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.754991][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.763531][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.797155][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.806284][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.817630][ T949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.827176][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.829770][ T949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.838657][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.857693][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.868246][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.878087][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.889327][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.900392][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.927582][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.936633][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.946051][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.956698][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.971579][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.982085][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.992761][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.005014][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.015707][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.026067][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.036760][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.048798][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.059009][ T3604] device veth0_macvtap entered promiscuous mode [ 64.066954][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.077583][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.088696][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.099282][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.109144][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.119713][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.131704][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.142396][ T27] audit: type=1400 audit(1651550217.330:96): avc: denied { mounton } for pid=3607 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 64.166022][ T3611] Bluetooth: hci0: command 0x0419 tx timeout [ 64.180456][ T3611] Bluetooth: hci5: command 0x0419 tx timeout [ 64.181100][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.189088][ T3609] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.196179][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.220455][ T3609] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.229778][ T27] audit: type=1400 audit(1651550217.330:97): avc: denied { mount } for pid=3607 comm="syz-executor.4" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 64.236488][ T3609] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.253579][ T3656] Bluetooth: hci4: command 0x0419 tx timeout [ 64.267497][ T3656] Bluetooth: hci3: command 0x0419 tx timeout [ 64.269763][ T3609] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.273968][ T3656] Bluetooth: hci1: command 0x0419 tx timeout [ 64.297103][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.305586][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.314355][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.323480][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.331308][ T3656] Bluetooth: hci2: command 0x0419 tx timeout [ 64.343528][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.354342][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.364378][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.375108][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.385197][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.396167][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.406878][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.417603][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.427840][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.438617][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.452498][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.487862][ T949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.491399][ T27] audit: type=1400 audit(1651550217.670:98): avc: denied { read write } for pid=3607 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.520232][ T949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.526353][ T3604] device veth1_macvtap entered promiscuous mode [ 64.541984][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.550234][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.562822][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.571499][ T27] audit: type=1400 audit(1651550217.720:99): avc: denied { open } for pid=3607 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.596830][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.613317][ T3606] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.625896][ T3606] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.637852][ T3606] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.648742][ T27] audit: type=1400 audit(1651550217.720:100): avc: denied { ioctl } for pid=3607 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.658268][ T3606] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.680618][ T27] audit: type=1400 audit(1651550217.870:101): avc: denied { create } for pid=3713 comm="syz-executor.4" dev="anon_inodefs" ino=31041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 64.712190][ T27] audit: type=1400 audit(1651550217.870:102): avc: denied { map } for pid=3713 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 64.763858][ T27] audit: type=1400 audit(1651550217.870:103): avc: denied { read write } for pid=3713 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 64.933599][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.959824][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.978590][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.992641][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.533228][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 65.537840][ T27] audit: type=1400 audit(1651550218.310:109): avc: denied { write } for pid=3716 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 03:56:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) [ 65.880632][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.913979][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.925259][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.935828][ T27] audit: type=1400 audit(1651550218.360:110): avc: denied { read } for pid=3716 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.961611][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.975637][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.986205][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.998016][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.020870][ T1039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.152802][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.176424][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:57:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:00 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 67.042700][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.043610][ T1039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.113474][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.132661][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.213798][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.225844][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.236510][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.246493][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.282472][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:57:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) [ 68.126224][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.137582][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.158264][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.238157][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.252369][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.242927][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.254372][ T3604] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.271152][ T3604] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:57:02 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 69.298063][ T3604] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.320581][ T3604] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.378589][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.400144][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:57:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 69.479290][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.543642][ T27] audit: type=1400 audit(1651550222.730:111): avc: denied { create } for pid=3747 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.612344][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.620420][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.656100][ T27] audit: type=1400 audit(1651550222.750:112): avc: denied { connect } for pid=3747 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.707174][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.726570][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.739051][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.789516][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.878794][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.893491][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.909462][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.948067][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.980417][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.009907][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.101437][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.124089][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.203273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.210894][ T27] audit: type=1400 audit(1651550223.390:113): avc: denied { write } for pid=3755 comm="syz-executor.3" name="psched" dev="proc" ino=4026533318 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 70.439501][ T27] audit: type=1400 audit(1651550223.620:114): avc: denied { ioctl } for pid=3757 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=31222 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.044579][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.051527][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 03:57:04 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:04 executing program 2: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x34}}, 0x0) 03:57:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:04 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:04 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x34}}, 0x0) 03:57:04 executing program 2: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x34}}, 0x0) 03:57:04 executing program 2: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:04 executing program 5: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:05 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:05 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:05 executing program 3: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0xfb, 0x0) 03:57:05 executing program 5: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:05 executing program 3: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:05 executing program 3: r0 = syz_io_uring_setup(0x41f3, &(0x7f0000000340), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x9, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6577, 0x0, 0x0, 0x0, 0x0) 03:57:06 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:06 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:06 executing program 5: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:07 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:07 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_io_uring_setup(0x5e07, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:57:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:07 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:08 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:08 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) [ 76.575437][ T142] cfg80211: failed to load regulatory.db 03:57:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:12 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:16 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000100)=0x4) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x1, 0x7, 0x0, {0x0, r8}}, 0x240000) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 03:57:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:23 executing program 4: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) 03:57:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:24 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000040)=0x9, 0x4) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) unshare(0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(0xffffffffffffffff) socket$inet(0x2, 0x4, 0x4) dup2(0xffffffffffffffff, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000240)=0xaa1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x0, [0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x10010001]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000800)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x5877, 0x1, 0x2, 0x1, 0x2004d0e, 0x800, 0x20, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x0, 0x0, 0x10001, 0x1, 0x7ff, 0x7fff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote, 0x956d}, {0xa, 0x4e23, 0x0, @empty, 0x7}, 0x0, [0x0, 0x0, 0x7ffffffd, 0x7, 0x0, 0x4, 0x0, 0x6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:57:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) [ 93.024853][ T27] audit: type=1400 audit(1651550246.210:115): avc: denied { read write } for pid=3949 comm="syz-executor.3" name="video37" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 03:57:28 executing program 4: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) 03:57:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e00"], 0x48}, 0x1, 0xb00}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:57:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:33 executing program 4: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) [ 100.790752][ T27] audit: type=1400 audit(1651550246.250:116): avc: denied { open } for pid=3949 comm="syz-executor.3" path="/dev/video37" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 03:57:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:36 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000040)=0x9, 0x4) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) unshare(0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(0xffffffffffffffff) socket$inet(0x2, 0x4, 0x4) dup2(0xffffffffffffffff, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000240)=0xaa1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x0, [0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x10010001]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000800)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x5877, 0x1, 0x2, 0x1, 0x2004d0e, 0x800, 0x20, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x0, 0x0, 0x10001, 0x1, 0x7ff, 0x7fff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote, 0x956d}, {0xa, 0x4e23, 0x0, @empty, 0x7}, 0x0, [0x0, 0x0, 0x7ffffffd, 0x7, 0x0, 0x4, 0x0, 0x6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:57:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:36 executing program 4: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) 03:57:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) [ 105.786101][ T27] audit: type=1400 audit(1651550258.970:117): avc: denied { ioctl } for pid=4040 comm="syz-executor.3" path="/dev/video37" dev="devtmpfs" ino=959 ioctlcmd=0x5638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 105.917642][ T27] audit: type=1400 audit(1651550259.080:118): avc: denied { create } for pid=4040 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.940487][ T27] audit: type=1400 audit(1651550259.120:119): avc: denied { read } for pid=4040 comm="syz-executor.3" name="nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 105.978310][ T27] audit: type=1400 audit(1651550259.120:120): avc: denied { open } for pid=4040 comm="syz-executor.3" path="/dev/nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 106.040050][ T27] audit: type=1400 audit(1651550259.180:121): avc: denied { ioctl } for pid=4040 comm="syz-executor.3" path="/dev/nvram" dev="devtmpfs" ino=621 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 106.065867][ T27] audit: type=1400 audit(1651550259.200:122): avc: denied { setopt } for pid=4040 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 03:57:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000040)=0x9, 0x4) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) unshare(0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(0xffffffffffffffff) socket$inet(0x2, 0x4, 0x4) dup2(0xffffffffffffffff, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000240)=0xaa1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x0, [0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x10010001]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000800)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x5877, 0x1, 0x2, 0x1, 0x2004d0e, 0x800, 0x20, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x0, 0x0, 0x10001, 0x1, 0x7ff, 0x7fff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote, 0x956d}, {0xa, 0x4e23, 0x0, @empty, 0x7}, 0x0, [0x0, 0x0, 0x7ffffffd, 0x7, 0x0, 0x4, 0x0, 0x6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:57:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000040)=0x9, 0x4) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) unshare(0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(0xffffffffffffffff) socket$inet(0x2, 0x4, 0x4) dup2(0xffffffffffffffff, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000240)=0xaa1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x0, [0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x10010001]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000800)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x5877, 0x1, 0x2, 0x1, 0x2004d0e, 0x800, 0x20, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x0, 0x0, 0x10001, 0x1, 0x7ff, 0x7fff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote, 0x956d}, {0xa, 0x4e23, 0x0, @empty, 0x7}, 0x0, [0x0, 0x0, 0x7ffffffd, 0x7, 0x0, 0x4, 0x0, 0x6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:57:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:57:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:58:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:58:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000004) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0xd4) 03:58:02 executing program 2: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) 03:58:02 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) 03:58:02 executing program 4: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x4) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r0, 0xffffffff) [ 129.285628][ T4126] ================================================================== [ 129.293718][ T4126] BUG: KASAN: use-after-free in post_one_notification.isra.0+0x727/0x990 [ 129.302146][ T4126] Read of size 4 at addr ffff88807c9e1a70 by task syz-executor.1/4126 [ 129.310295][ T4126] [ 129.312615][ T4126] CPU: 0 PID: 4126 Comm: syz-executor.1 Not tainted 5.18.0-rc5-syzkaller-00006-g9050ba3a61a4 #0 [ 129.323024][ T4126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.333075][ T4126] Call Trace: [ 129.336354][ T4126] [ 129.339280][ T4126] dump_stack_lvl+0xcd/0x134 [ 129.343883][ T4126] print_address_description.constprop.0.cold+0xeb/0x467 [ 129.350921][ T4126] ? post_one_notification.isra.0+0x727/0x990 [ 129.356993][ T4126] kasan_report.cold+0xf4/0x1c6 [ 129.361852][ T4126] ? post_one_notification.isra.0+0x727/0x990 [ 129.367929][ T4126] post_one_notification.isra.0+0x727/0x990 [ 129.373836][ T4126] remove_watch_from_object+0x35a/0x9d0 [ 129.379391][ T4126] ? __post_watch_notification+0x840/0x840 [ 129.385206][ T4126] ? rwsem_down_write_slowpath+0x1110/0x1110 [ 129.391196][ T4126] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 129.397440][ T4126] ? fput+0x2a/0x50 [ 129.401249][ T4126] keyctl_watch_key+0x346/0x510 [ 129.406100][ T4126] __do_sys_keyctl+0x41c/0x500 [ 129.410865][ T4126] do_syscall_64+0x35/0xb0 [ 129.415290][ T4126] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.421197][ T4126] RIP: 0033:0x7fb109c890e9 [ 129.425613][ T4126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 129.445221][ T4126] RSP: 002b:00007fb108bdd168 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 129.453638][ T4126] RAX: ffffffffffffffda RBX: 00007fb109d9c030 RCX: 00007fb109c890e9 [ 129.461609][ T4126] RDX: 0000000000000003 RSI: 00000000340d94d0 RDI: 0000000000000020 [ 129.469577][ T4126] RBP: 00007fb109ce308d R08: 0000000000000000 R09: 0000000000000000 [ 129.477547][ T4126] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000000 [ 129.485516][ T4126] R13: 00007ffc4908e5af R14: 00007fb108bdd300 R15: 0000000000022000 [ 129.493486][ T4126] [ 129.496497][ T4126] [ 129.498813][ T4126] Allocated by task 4123: [ 129.503128][ T4126] kasan_save_stack+0x1e/0x40 [ 129.507813][ T4126] __kasan_kmalloc+0xa6/0xd0 [ 129.512403][ T4126] __kmalloc+0x209/0x4d0 [ 129.516647][ T4126] alloc_pipe_info+0x1e9/0x590 [ 129.521413][ T4126] create_pipe_files+0x8d/0x880 [ 129.526270][ T4126] do_pipe2+0x96/0x1b0 [ 129.530345][ T4126] __x64_sys_pipe2+0x50/0x70 [ 129.534937][ T4126] do_syscall_64+0x35/0xb0 [ 129.539360][ T4126] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.545261][ T4126] [ 129.547572][ T4126] Freed by task 4123: [ 129.551543][ T4126] kasan_save_stack+0x1e/0x40 [ 129.556225][ T4126] kasan_set_track+0x21/0x30 [ 129.560821][ T4126] kasan_set_free_info+0x20/0x30 [ 129.565757][ T4126] ____kasan_slab_free+0x13d/0x180 [ 129.570874][ T4126] kfree+0x113/0x310 [ 129.574770][ T4126] pipe_resize_ring+0x1df/0x4c0 [ 129.579624][ T4126] watch_queue_set_size+0x1d0/0x640 [ 129.584824][ T4126] pipe_ioctl+0xac/0x2b0 [ 129.589072][ T4126] __x64_sys_ioctl+0x193/0x200 [ 129.593839][ T4126] do_syscall_64+0x35/0xb0 [ 129.598259][ T4126] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.604155][ T4126] [ 129.606468][ T4126] The buggy address belongs to the object at ffff88807c9e1800 [ 129.606468][ T4126] which belongs to the cache kmalloc-cg-1k of size 1024 [ 129.620778][ T4126] The buggy address is located 624 bytes inside of [ 129.620778][ T4126] 1024-byte region [ffff88807c9e1800, ffff88807c9e1c00) [ 129.634136][ T4126] [ 129.636449][ T4126] The buggy address belongs to the physical page: [ 129.642850][ T4126] page:ffffea0001f27840 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7c9e1 [ 129.653002][ T4126] memcg:ffff888072aae101 [ 129.657229][ T4126] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 129.664785][ T4126] raw: 00fff00000000200 ffffea0001ee8b08 ffffea0001e3d9c8 ffff888010c43b00 [ 129.673379][ T4126] raw: 0000000000000000 ffff88807c9e1000 0000000100000002 ffff888072aae101 [ 129.681956][ T4126] page dumped because: kasan: bad access detected [ 129.688365][ T4126] page_owner tracks the page as allocated [ 129.694080][ T4126] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x3420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_HARDWALL|__GFP_THISNODE), pid 4123, tgid 4119 (syz-executor.1), ts 129203720063, free_ts 129203299284 [ 129.715797][ T4126] get_page_from_freelist+0xba2/0x3e00 [ 129.721262][ T4126] __alloc_pages+0x1b2/0x500 [ 129.725845][ T4126] cache_grow_begin+0x75/0x350 [ 129.730606][ T4126] cache_alloc_refill+0x27f/0x380 [ 129.735625][ T4126] __kmalloc+0x3b3/0x4d0 [ 129.739911][ T4126] alloc_pipe_info+0x1e9/0x590 [ 129.744680][ T4126] create_pipe_files+0x8d/0x880 [ 129.749534][ T4126] do_pipe2+0x96/0x1b0 [ 129.753608][ T4126] __x64_sys_pipe2+0x50/0x70 [ 129.758209][ T4126] do_syscall_64+0x35/0xb0 [ 129.762634][ T4126] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.768531][ T4126] page last free stack trace: [ 129.773192][ T4126] free_pcp_prepare+0x549/0xd20 [ 129.778042][ T4126] free_unref_page+0x19/0x6a0 [ 129.782718][ T4126] __vunmap+0x85d/0xd30 [ 129.786866][ T4126] free_work+0x58/0x70 [ 129.790926][ T4126] process_one_work+0x996/0x1610 [ 129.795859][ T4126] worker_thread+0x665/0x1080 [ 129.800529][ T4126] kthread+0x2e9/0x3a0 [ 129.804593][ T4126] ret_from_fork+0x1f/0x30 [ 129.809005][ T4126] [ 129.811314][ T4126] Memory state around the buggy address: [ 129.816928][ T4126] ffff88807c9e1900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 129.824976][ T4126] ffff88807c9e1980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 129.833023][ T4126] >ffff88807c9e1a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 129.841074][ T4126] ^ [ 129.848792][ T4126] ffff88807c9e1a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 129.856861][ T4126] ffff88807c9e1b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 129.864913][ T4126] ================================================================== [ 129.872958][ T4126] Kernel panic - not syncing: panic_on_warn set ... [ 129.879527][ T4126] CPU: 0 PID: 4126 Comm: syz-executor.1 Not tainted 5.18.0-rc5-syzkaller-00006-g9050ba3a61a4 #0 [ 129.889928][ T4126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.899971][ T4126] Call Trace: [ 129.903237][ T4126] [ 129.906156][ T4126] dump_stack_lvl+0xcd/0x134 [ 129.910749][ T4126] panic+0x2d7/0x636 [ 129.914640][ T4126] ? panic_print_sys_info.part.0+0x10b/0x10b [ 129.920621][ T4126] ? post_one_notification.isra.0+0x727/0x990 [ 129.926685][ T4126] end_report.part.0+0x3f/0x7c [ 129.931446][ T4126] kasan_report.cold+0x93/0x1c6 [ 129.936291][ T4126] ? post_one_notification.isra.0+0x727/0x990 [ 129.942351][ T4126] post_one_notification.isra.0+0x727/0x990 [ 129.948242][ T4126] remove_watch_from_object+0x35a/0x9d0 [ 129.953780][ T4126] ? __post_watch_notification+0x840/0x840 [ 129.959581][ T4126] ? rwsem_down_write_slowpath+0x1110/0x1110 [ 129.965553][ T4126] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 129.971787][ T4126] ? fput+0x2a/0x50 [ 129.975587][ T4126] keyctl_watch_key+0x346/0x510 [ 129.980427][ T4126] __do_sys_keyctl+0x41c/0x500 [ 129.985179][ T4126] do_syscall_64+0x35/0xb0 [ 129.989590][ T4126] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.995479][ T4126] RIP: 0033:0x7fb109c890e9 [ 129.999881][ T4126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 130.019480][ T4126] RSP: 002b:00007fb108bdd168 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 130.027881][ T4126] RAX: ffffffffffffffda RBX: 00007fb109d9c030 RCX: 00007fb109c890e9 [ 130.035843][ T4126] RDX: 0000000000000003 RSI: 00000000340d94d0 RDI: 0000000000000020 [ 130.043800][ T4126] RBP: 00007fb109ce308d R08: 0000000000000000 R09: 0000000000000000 [ 130.051764][ T4126] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000000 [ 130.059725][ T4126] R13: 00007ffc4908e5af R14: 00007fb108bdd300 R15: 0000000000022000 [ 130.067687][ T4126] [ 130.070849][ T4126] Kernel Offset: disabled [ 130.075160][ T4126] Rebooting in 86400 seconds..