last executing test programs: 5m9.183900172s ago: executing program 3 (id=11): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r1) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {0x7}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb8}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000791743bb000000000a63db46b8734a1629425087e7815aa70bb1e90a4fc2b34ff710fb3971f839a085af09"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0xc0045543, &(0x7f0000000080)) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x35, 0x107, 0x0, 0x0, {0xb, 0x7c}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0x37da, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) setsockopt$bt_hci_HCI_DATA_DIR(r9, 0x0, 0x1, &(0x7f0000000040)=0x7, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x37}) setsockopt$bt_hci_HCI_FILTER(r9, 0x0, 0x2, &(0x7f0000000140)={0x0, [0x0, 0x2a1c0000]}, 0x10) 5m6.830207312s ago: executing program 3 (id=14): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r4, 0x0, 0x0, 0x24048081, 0x0, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) chdir(0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000000000000000b000000000200090000000000000000000000000005000600000000000a00000000080000fe880000000000000000000100010001000000000000000001001400000000"], 0x88}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 5m5.534074035s ago: executing program 3 (id=15): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = io_uring_setup(0x1ba5, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x0, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000b00)={0x1, @vbi}) r6 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) futex(&(0x7f0000000040)=0xfffffffe, 0x5, 0x2, 0x0, &(0x7f0000000080), 0x35000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffff9c, 0x0, 0x41, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r7, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='[', 0xfe95, 0xffffffffffffffff) 5m4.732413296s ago: executing program 3 (id=19): socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="0093ba7b3600000000000000", 0xc, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0500092546a56b36eb0d0600000008000300", @ANYRES32=r5, @ANYBLOB="080005000b"], 0x2c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 4m57.513307631s ago: executing program 3 (id=29): fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) socket(0x0, 0x803, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x550, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = io_uring_setup(0x5ce2, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x0, 0x24b}) socket$inet_sctp(0x2, 0x1, 0x84) socket(0x2, 0x80805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') pread64(r5, &(0x7f0000000880)=""/4096, 0x1000, 0x400000000000004) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, &(0x7f00000004c0)=[@ioring_restriction_register_op={0x0, 0x13}], 0x1) 4m56.733763836s ago: executing program 3 (id=32): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600), 0xfec8) recvmmsg(r2, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0xf, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0x8}, {&(0x7f0000000140)=""/9, 0xf}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 4m52.879066853s ago: executing program 0 (id=38): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getitimer(0x1, &(0x7f0000000480)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x3b8}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000010000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, &(0x7f00000003c0), &(0x7f0000000380)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r6, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r6) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 4m51.597927448s ago: executing program 0 (id=39): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r1) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {0x7}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb8}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000791743bb000000000a63db46b8734a1629425087e7815aa70bb1e90a4fc2b34ff710fb3971f839a085af09"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0xc0045543, &(0x7f0000000080)) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x35, 0x107, 0x0, 0x0, {0xb, 0x7c}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0x37da, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) setsockopt$bt_hci_HCI_DATA_DIR(r9, 0x0, 0x1, &(0x7f0000000040)=0x7, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x37}) setsockopt$bt_hci_HCI_FILTER(r9, 0x0, 0x2, &(0x7f0000000140)={0x0, [0x0, 0x2a1c0000]}, 0x10) 4m48.840072496s ago: executing program 0 (id=43): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) syz_open_procfs(0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@local}) r3 = syz_open_procfs$pagemap(0x0, &(0x7f0000000140)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x0, 0x1000000000000}}}, 0x28) ioctl$FS_IOC_SETFLAGS(r3, 0xc0606610, &(0x7f0000000040)=0x60) r4 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r4, &(0x7f00000023c0)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000004c0)="16905ace44a46d11", 0x8}], 0x1}}], 0x1, 0x0) 4m47.412546694s ago: executing program 0 (id=46): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r4, 0x0, 0x0, 0x24048081, 0x0, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) chdir(0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000000000000000b000000000200090000000000000000000000000005000600000000000a00000000080000fe8800000000000000000001000100010000000000000000"], 0x88}}, 0x0) 4m45.706054568s ago: executing program 0 (id=48): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = io_uring_setup(0x497c, &(0x7f00000001c0)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x1b1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x881, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 4m44.697967189s ago: executing program 0 (id=52): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002"]) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2f, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00'}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000280)={0x4376ea830d56d49d, 0x0, [0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x0, 0x200000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_route(0x10, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000071c0), 0x0, 0x0) 4m39.933233386s ago: executing program 2 (id=58): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r4, 0x0, 0x0, 0x24048081, 0x0, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) chdir(0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000000000000000b000000000200090000000000000000000000000005000600000000000a00000000080000fe8800000000000000000001000100010000000000000000"], 0x88}}, 0x0) 4m36.073196736s ago: executing program 2 (id=60): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002"]) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2f, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00'}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000280)={0x4376ea830d56d49d, 0x0, [0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x0, 0x200000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_route(0x10, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000071c0), 0x0, 0x0) 4m35.966563684s ago: executing program 4 (id=61): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = io_uring_setup(0x497c, &(0x7f00000001c0)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x1b1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x881, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 4m34.163847164s ago: executing program 4 (id=64): socket$alg(0x26, 0x5, 0x0) inotify_init1(0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="0093ba7b3600000000000000", 0xc, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500092546a56b36eb0d0600000008000300", @ANYRES32=r7, @ANYBLOB="080005000b"], 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 4m33.923737566s ago: executing program 1 (id=65): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000004580)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35]}}]}) 4m32.612697475s ago: executing program 1 (id=66): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2f, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00'}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000280)={0x4376ea830d56d49d, 0x0, [0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x0, 0x200000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_route(0x10, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000071c0), 0x0, 0x0) 4m31.585530349s ago: executing program 2 (id=67): socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="0093ba7b3600000000000000", 0xc, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0500092546a56b36eb0d0600000008000300", @ANYRES32=r5, @ANYBLOB="080005000b"], 0x2c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 4m30.359036063s ago: executing program 4 (id=68): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x6, 0x0, 0x8, 0x510}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) r1 = io_uring_setup(0x5692, &(0x7f0000000380)={0x0, 0x2d48, 0x400, 0x20000, 0xeffffffe}) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x560f, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) ioctl$TCFLSH(0xffffffffffffffff, 0x40384708, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, 0x0, 0x0) r6 = dup(0xffffffffffffffff) socket(0x80000000000000a, 0x2, 0x0) r7 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000580)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000400)="f7c3cc1c8733e163744cc54ff7b507a2874224dfff99349f0def7b7fb6f42b717fc9950a39e8be0baea362529269852049209589f1b1594b4358422ea1570c9868b4e7799af3e0d0e329b205baeccb69c1f6faf8d3ca2a20398661e78b3b342c31f94f825eb305aef0f7", 0x6a}, {&(0x7f0000000600)}, {0x0}], 0x4}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000140)='0', 0x1) openat(r6, &(0x7f0000000080)='./file0\x00', 0x200, 0x40) syz_usb_disconnect(r2) close_range(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x38000000, 0x1004, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x59e, 0x2, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000008000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000780)='consume_skb\x00', r6}, 0x10) 4m29.846395351s ago: executing program 1 (id=69): socket$alg(0x26, 0x5, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002640), 0x0) socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/124, 0x7c}], 0x1, 0x12f, 0x4000000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@ipv4={""/10, ""/2, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xffffffffffffffe7) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x820000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f6f746865722c626c6b73697a653d307830173230302c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030313430302c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303030352c6d61785f726561643d3078303030303030303030303030303030392c6e6f6c617a7974696d652c6f626a5f757365723d2c61707072060073652c657569643cc29c056f978f691fd9312f73ab58cce0e2a4ebb1c273000d8c99f452ca895c62477dd2f276275d0b6f00"/223, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280), 0x4) sendto$inet6(r3, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x5100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000340)=0x6, 0x8) r6 = syz_io_uring_setup(0x0, &(0x7f0000004940), &(0x7f00000049c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004b00)={0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ec0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00'], 0x18}}], 0x1, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r8, 0x84, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000140)=0x78) move_pages(r5, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x9d, 0x10001, 0xc, 0x1, 0x1}, 0x30) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000002680)={0xffffff7f, 0x0, 'client1\x00', 0x0, "2245941080736c1d", "db7895b88a8cfee74a15e0c3d0a5cbd0188f5a5cb7f822ac34a3e2c06da58b5d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 4m28.606527152s ago: executing program 1 (id=70): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_io_uring_setup(0x13da, &(0x7f0000000440)={0x0, 0xa08f, 0x810, 0xfffffffe, 0x1c9}, &(0x7f00000002c0), 0x0) socket(0x0, 0x80a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f00000001c0)=0x1, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 4m27.611441032s ago: executing program 2 (id=71): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000fc0)="13c8026dfd54d686f2e0b0b456cfbeb05c6635fea577a0f4cd600352434065f9cdcce3", 0x23}, {&(0x7f0000000340)="dee6e002c661cec938d1b9232553925b750450f4b63d76c4823e4630227901ea5dffc2260f75f4ccf694afdbd2af0a1df5f51e73003499d3f39d", 0x3a}, {&(0x7f0000000500)="e3527af06d7a7d6296765cdf87a2de6f8d058cb23dd4339b166cc686152b9c42528adb1e7bf90a0d1f06c81114bb30e30d8853433f0de2dcf8c64a35c9abec9f1dac4cfcde65724f1dc09fe1123a012da34921ec085fe66d31b552500b3725ea087f1a77131122fefd607b84d5dca09a267710f0b7488eb31d3449375cdc01d5493840ea2662cca3a27c673303900db6e262a413735fbb72d2ab003802703347f72c4d28abdeb9c1dba694522c0e289bbe2c31c0ef47d02f3585612b94c17d8fdd692d1c4b295df4c694b2edea0f83d73bf1500cc79412501b115620", 0xdc}, {&(0x7f0000000600)="93d14fada1bda0a741aa1dc81a597c8fbc56132302d72bb6514876949b6cc3d1873d27fdd9de9d59b7", 0x29}, {&(0x7f0000000840)="5da87a032664c35f2585d805734a32ef8dcca0dc456da43af3d4af16ca2301e269c759b49837828d46848cec08ea41329daa159386c316bfcf2aa2fb6735fef08309d7292f3d649250e4de82b94015d9bb67ab8cb6950577cb7f42b577abb6767c96f51d0116e7203da4330647a758d0651f12033a18b4f45eaf64f97263e6b851c2e92a7dd2d1f39ced0ef8c68b2b139a67e111a2dd3dc18aec47b79579b98d6221c09bfb1ac8756308176159461469bd5a83e7717e62179a226fc7f4c42258e76652225f2c386e50ac391df3629547dbd70f5d62", 0xd5}, {&(0x7f0000000940)="e0a2169b7fd9c12c610b1a13246b95a6b937356fdf1a1650ec2d217efcb9abe9a9f5b7db6aa7183544f8d3f8cf2db5c7f1a73ea0acfbf418ce2b745ef4539fa24506879f6641136bc046f0c52fd7c9193f44c9655340e88321aff77c2e9921df8c09ab9b61fcb637c74c86e74390e10bb5ee9da22f0009f18ecb08b30d82b754ffcb624118309df4615d451a19bb22b7b49fb3ddcbe4713c8ca73338708bf1059b37af40264e6f69e42150f511c26bf8346b9140f239ad1b82fcaf8848291fced101605d15872a0d25d4690eb5ebfe29cae9", 0xd2}, {&(0x7f0000000a40)="4bcb0a999a46aaa47b354088742b165eb9c2983e9afa1d0de98f53cee2b122e4290e59b4c367276b986d2395b278dcc070c9c94a6ce5c63fc4dde5463f5e896e2ad9f92fd13e610a51b9be5298f1f64a85af687dfa55bd3d29eb6bd9f1c5e610f00943c9057562d5395ad2121a05336740aee202deae4c9ae5a4ac69da19d7ba7798344af46f83977e856ad6dfeb0a10710902dd9e3eb4d341bd24b6b8bffce4d79052a48a1e0d256a8dbae953475556e3d6669908cf2e18d1e2ddd9d7d0d58b4b1f2bc101398a87bdf5168c63b67d01ccc7da03e55ccc6ff219378a2823b72b67800d14f9b5d6b8", 0xe8}, {&(0x7f0000000640)="23d667f876f02a31245926dfc6acbc6fb3b083199e2b61e674d0601fa4ba63c9a90c9e4b5f9ec147a08eb848c08b9c72e5bc7b72bdb78928b8509e", 0x3b}, {&(0x7f0000000b40)="deed0233dc2485cae25f1c9eeee5fa3d8c0911a3ab3f68ec8363312b7e87a37d8667d18df7f30228b83c1aef6d3a7cd3c71cc769fa4a3d5fee6cc200e2c73ca040868e48b8baab3349f1a91b28d58f0ea7aa7e4c38f995fd8789ba123c10856bb8854e807699b07ba4f940640894ee2d253ea20c4eca2427c2f52fff1d3b6e7e2a66196e942aa3fc0cd54a7883ed3adb317e6228f4f4514bfba4920e67c382b77428e4607636179fb6e071b1c7696150d7345a55c909bee950e88afb628a", 0xbe}], 0xa, &(0x7f0000000c40)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4040300) 4m27.275770122s ago: executing program 2 (id=72): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[], 0x0}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00ff00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2f01806fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c77f0979b34e1ad837ff0d10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8d0d26b5069f8a98f7dc8f76b74635fc9f9de9ca3c0ec0cb9bf4e418d076df4c7df0a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d25c32aac1c7d5b5be399f6609876b5887437a172fbc02a74135b29194e533583412dff048f0000000000000000b2728a0481e9f0da43bb6cfb851cd364ff19ffcafe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad3e328a100000000b515a1000000000000000eb2e9c15b6c8f6198282df27badac8500bc7d202e0990"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x16, 0x0, @val=@tcx={@prog_fd}}, 0x40) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x1d, &(0x7f0000000080), 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e00)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b00010067656e65766500002c0002800500090000000000080002000000000005000a0000000000050008"], 0x6c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) acct(&(0x7f00000001c0)='./file0\x00') 4m27.183342992s ago: executing program 4 (id=73): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000040)={0x0, 0x9, [0x9, 0x7, 0x5, 0x5, 0x3, 0x8]}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCFLSH(r4, 0x400455c8, 0x2) 4m25.404361637s ago: executing program 1 (id=74): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000040)=[{0x35}, {0x20}, {0x6}]}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffeb8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=""/47, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000016c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000380)={0x0, r1}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x2c}, 0x90) write$6lowpan_control(r3, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 4m24.903938928s ago: executing program 4 (id=75): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) futex_waitv(&(0x7f0000002480)=[{0x8000000000000001, 0x0, 0x82}], 0x1, 0x0, 0x0, 0x0) getpid() ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000b40)) r1 = syz_io_uring_setup(0x24f5, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r1, 0x0, 0x400000, 0x1, 0x0, 0x0) io_uring_enter(r1, 0x52e, 0x0, 0x0, 0x0, 0x0) 2m23.03229665s ago: executing program 2 (id=76): socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="0093ba7b3600000000000000", 0xc, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0500092546a56b36eb0d0600000008000300", @ANYRES32=r5, @ANYBLOB="080005000b"], 0x2c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 3.035334534s ago: executing program 1 (id=77): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDSIGACCEPT(r6, 0x400455c8, 0x4) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)) 0s ago: executing program 4 (id=78): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="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", 0x118}, {&(0x7f0000000f00)="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", 0x10f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000001080)="63c3b174ab06077f6ee67ac1310d86586b13d2c9e203a9da866b81e20e9fe5c43219396d489c1459ce9cd14fa3b43a0b9b6004118a35444790d7", 0x3a}, {&(0x7f00000003c0)="03d54d843173f8be883a57d9e39cc6c79c415ac50f3e1e9c9373002a", 0x1c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="610cb4f6db2105b873df3f7652cc642b85afb69fc18178429903", 0x1a}, {&(0x7f0000000180)="6fe279d51047ff146af40b78b8d7ae53db8648c2090d72bcfe", 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf10f3485e399c8b59df5b02c5f2702522", 0x3c}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277", 0x56}], 0x2}}], 0x4, 0x0) shutdown(r0, 0x1) kernel console output (not intermixed with test programs): pfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.993675][ T29] audit: type=1400 audit(1722729467.048:87): avc: denied { getattr } for pid=4654 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '10.128.0.125' (ED25519) to the list of known hosts. [ 69.868633][ T29] audit: type=1400 audit(1722729476.968:88): avc: denied { mounton } for pid=5210 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 69.875879][ T5210] cgroup: Unknown subsys name 'net' [ 69.891423][ T29] audit: type=1400 audit(1722729476.968:89): avc: denied { mount } for pid=5210 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.918840][ T29] audit: type=1400 audit(1722729476.998:90): avc: denied { unmount } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 70.097820][ T5210] cgroup: Unknown subsys name 'rlimit' [ 70.246665][ T29] audit: type=1400 audit(1722729477.338:91): avc: denied { setattr } for pid=5210 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 70.270571][ T29] audit: type=1400 audit(1722729477.348:92): avc: denied { create } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.307231][ T29] audit: type=1400 audit(1722729477.348:93): avc: denied { write } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.335265][ T29] audit: type=1400 audit(1722729477.348:94): avc: denied { read } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.355967][ T29] audit: type=1400 audit(1722729477.368:95): avc: denied { mounton } for pid=5210 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 70.381853][ T29] audit: type=1400 audit(1722729477.368:96): avc: denied { mount } for pid=5210 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 70.402051][ T5213] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 70.406690][ T29] audit: type=1400 audit(1722729477.388:97): avc: denied { read } for pid=4886 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 71.776021][ T5210] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.910750][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.917507][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 74.239160][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.258046][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.266333][ T5222] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.272464][ T5227] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.275262][ T5222] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.282029][ T5227] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.288541][ T5222] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.295263][ T5227] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.301979][ T5222] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.310472][ T5227] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.323438][ T5227] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.330984][ T5227] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.464909][ T55] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.478048][ T55] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.486974][ T55] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.488046][ T5225] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.501401][ T55] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.502846][ T5225] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.510310][ T55] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.523117][ T5225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.527224][ T55] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.538463][ T5225] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.538929][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.553637][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.564381][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.572685][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.580234][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.606405][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.626698][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.635129][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.027981][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 75.027999][ T29] audit: type=1400 audit(1722729482.128:112): avc: denied { module_request } for pid=5221 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.247340][ T5221] chnl_net:caif_netlink_parms(): no params data found [ 75.433336][ T5231] chnl_net:caif_netlink_parms(): no params data found [ 75.445227][ T5232] chnl_net:caif_netlink_parms(): no params data found [ 75.495877][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 75.560681][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 75.632939][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.641478][ T5221] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.649123][ T5221] bridge_slave_0: entered allmulticast mode [ 75.656208][ T5221] bridge_slave_0: entered promiscuous mode [ 75.705566][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.712834][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.720137][ T5232] bridge_slave_0: entered allmulticast mode [ 75.727903][ T5232] bridge_slave_0: entered promiscuous mode [ 75.736720][ T5221] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.744526][ T5221] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.755436][ T5221] bridge_slave_1: entered allmulticast mode [ 75.762705][ T5221] bridge_slave_1: entered promiscuous mode [ 75.806131][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.813403][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.820910][ T5232] bridge_slave_1: entered allmulticast mode [ 75.829172][ T5232] bridge_slave_1: entered promiscuous mode [ 75.933264][ T5221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.945113][ T5221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.990857][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.004824][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.074145][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.081966][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.089510][ T5230] bridge_slave_0: entered allmulticast mode [ 76.096521][ T5230] bridge_slave_0: entered promiscuous mode [ 76.121727][ T5221] team0: Port device team_slave_0 added [ 76.161654][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.169385][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.176527][ T5231] bridge_slave_0: entered allmulticast mode [ 76.185293][ T5231] bridge_slave_0: entered promiscuous mode [ 76.213748][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.224170][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.231475][ T5230] bridge_slave_1: entered allmulticast mode [ 76.239649][ T5230] bridge_slave_1: entered promiscuous mode [ 76.249924][ T5221] team0: Port device team_slave_1 added [ 76.276350][ T5232] team0: Port device team_slave_0 added [ 76.282654][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.290222][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.297501][ T5231] bridge_slave_1: entered allmulticast mode [ 76.304640][ T5231] bridge_slave_1: entered promiscuous mode [ 76.312939][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.320446][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.327748][ T5220] bridge_slave_0: entered allmulticast mode [ 76.334705][ T5220] bridge_slave_0: entered promiscuous mode [ 76.385065][ T5232] team0: Port device team_slave_1 added [ 76.394678][ T55] Bluetooth: hci0: command tx timeout [ 76.394692][ T5222] Bluetooth: hci1: command tx timeout [ 76.434907][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.442173][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.449756][ T5220] bridge_slave_1: entered allmulticast mode [ 76.456764][ T5220] bridge_slave_1: entered promiscuous mode [ 76.470583][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.487029][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.498037][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.504994][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.531579][ T5221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.599946][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.606923][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.636353][ T5222] Bluetooth: hci3: command tx timeout [ 76.637985][ T5221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.662566][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.670700][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.697222][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.708314][ T5222] Bluetooth: hci4: command tx timeout [ 76.710996][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.717331][ T5222] Bluetooth: hci2: command tx timeout [ 76.720938][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.752500][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.767624][ T5231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.822046][ T5231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.848042][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.862969][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.875682][ T5230] team0: Port device team_slave_0 added [ 76.886289][ T5230] team0: Port device team_slave_1 added [ 76.969117][ T5221] hsr_slave_0: entered promiscuous mode [ 76.975654][ T5221] hsr_slave_1: entered promiscuous mode [ 77.012448][ T5231] team0: Port device team_slave_0 added [ 77.094930][ T5231] team0: Port device team_slave_1 added [ 77.105240][ T5220] team0: Port device team_slave_0 added [ 77.112450][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.119708][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.145815][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.165470][ T5232] hsr_slave_0: entered promiscuous mode [ 77.171976][ T5232] hsr_slave_1: entered promiscuous mode [ 77.178744][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.186675][ T5232] Cannot create hsr debugfs directory [ 77.216986][ T5220] team0: Port device team_slave_1 added [ 77.228020][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.234982][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.262273][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.352152][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.359698][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.386453][ T5231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.400128][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.407485][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.433716][ T5231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.511556][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.519480][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.546173][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.559837][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.566808][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.592967][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.634945][ T5230] hsr_slave_0: entered promiscuous mode [ 77.641428][ T5230] hsr_slave_1: entered promiscuous mode [ 77.651335][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.658967][ T5230] Cannot create hsr debugfs directory [ 77.865316][ T5220] hsr_slave_0: entered promiscuous mode [ 77.874122][ T5220] hsr_slave_1: entered promiscuous mode [ 77.880778][ T5220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.888580][ T5220] Cannot create hsr debugfs directory [ 77.928643][ T5231] hsr_slave_0: entered promiscuous mode [ 77.935476][ T5231] hsr_slave_1: entered promiscuous mode [ 77.942227][ T5231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.949817][ T5231] Cannot create hsr debugfs directory [ 78.320581][ T5221] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.370508][ T5221] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.381418][ T5221] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.420153][ T5221] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.467307][ T5222] Bluetooth: hci0: command tx timeout [ 78.472765][ T5222] Bluetooth: hci1: command tx timeout [ 78.527587][ T5230] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.539940][ T5230] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.557428][ T5230] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 78.590937][ T5230] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 78.683482][ T5232] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 78.707468][ T5222] Bluetooth: hci3: command tx timeout [ 78.713229][ T5232] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 78.724530][ T5232] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.752082][ T5232] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 78.788922][ T55] Bluetooth: hci4: command tx timeout [ 78.794435][ T5222] Bluetooth: hci2: command tx timeout [ 78.881542][ T5220] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.892573][ T5220] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.920284][ T5220] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.954847][ T5220] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.030470][ T5221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.065410][ T5231] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.082564][ T5231] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.118021][ T5231] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.131613][ T5231] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.176564][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.195244][ T5221] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.264383][ T941] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.271858][ T941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.286004][ T941] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.293151][ T941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.320215][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.381472][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.388692][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.399329][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.406435][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.644834][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.657771][ T29] audit: type=1400 audit(1722729486.748:113): avc: denied { sys_module } for pid=5221 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 79.755987][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.789733][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.858085][ T5274] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.865280][ T5274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.894491][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.901738][ T5274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.946651][ T5231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.020961][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.092141][ T5231] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.104107][ T5221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.116448][ T5272] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.123686][ T5272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.203728][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.228195][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.235395][ T5274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.265383][ T5274] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.272533][ T5274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.320852][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.328136][ T5274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.460175][ T5221] veth0_vlan: entered promiscuous mode [ 80.537120][ T5221] veth1_vlan: entered promiscuous mode [ 80.549280][ T5222] Bluetooth: hci1: command tx timeout [ 80.554733][ T5222] Bluetooth: hci0: command tx timeout [ 80.706314][ T5221] veth0_macvtap: entered promiscuous mode [ 80.771354][ T5221] veth1_macvtap: entered promiscuous mode [ 80.789134][ T5222] Bluetooth: hci3: command tx timeout [ 80.836361][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.868596][ T5222] Bluetooth: hci2: command tx timeout [ 80.874053][ T5222] Bluetooth: hci4: command tx timeout [ 80.931064][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.976522][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.039064][ T5221] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.055317][ T5221] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.074800][ T5221] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.085334][ T5221] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.119616][ T5230] veth0_vlan: entered promiscuous mode [ 81.175866][ T5220] veth0_vlan: entered promiscuous mode [ 81.194937][ T5230] veth1_vlan: entered promiscuous mode [ 81.224873][ T5220] veth1_vlan: entered promiscuous mode [ 81.280249][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.311929][ T5231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.395974][ T5220] veth0_macvtap: entered promiscuous mode [ 81.430752][ T5230] veth0_macvtap: entered promiscuous mode [ 81.475699][ T5220] veth1_macvtap: entered promiscuous mode [ 81.500365][ T5230] veth1_macvtap: entered promiscuous mode [ 81.554663][ T1289] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.569142][ T1289] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.586614][ T5231] veth0_vlan: entered promiscuous mode [ 81.614288][ T5232] veth0_vlan: entered promiscuous mode [ 81.652981][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.666399][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.680152][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.689131][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.699806][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.710097][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.722328][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.734561][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.745888][ T5232] veth1_vlan: entered promiscuous mode [ 81.767783][ T2596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.781648][ T2596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.789120][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.804241][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.815412][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.825424][ T5231] veth1_vlan: entered promiscuous mode [ 81.839399][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.850839][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.862157][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.872645][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.883855][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.911114][ T5220] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.920277][ T5220] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.929647][ T5220] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.938692][ T5220] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.954651][ T29] audit: type=1400 audit(1722729489.048:114): avc: denied { mounton } for pid=5221 comm="syz-executor" path="/root/syzkaller.HWDraE/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 81.984091][ T5230] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.993344][ T29] audit: type=1400 audit(1722729489.048:115): avc: denied { mount } for pid=5221 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 81.999445][ T5230] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.018793][ T29] audit: type=1400 audit(1722729489.058:116): avc: denied { mounton } for pid=5221 comm="syz-executor" path="/root/syzkaller.HWDraE/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 82.032940][ T5230] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.051148][ T29] audit: type=1400 audit(1722729489.058:117): avc: denied { mount } for pid=5221 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 82.081647][ T5230] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.090661][ T29] audit: type=1400 audit(1722729489.068:118): avc: denied { unmount } for pid=5221 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 82.145641][ T29] audit: type=1400 audit(1722729489.218:119): avc: denied { mounton } for pid=5221 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 82.191824][ T29] audit: type=1400 audit(1722729489.218:120): avc: denied { mount } for pid=5221 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 82.205785][ T5232] veth0_macvtap: entered promiscuous mode [ 82.285514][ T5232] veth1_macvtap: entered promiscuous mode [ 82.382965][ T29] audit: type=1400 audit(1722729489.478:121): avc: denied { read write } for pid=5221 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 82.462596][ T29] audit: type=1400 audit(1722729489.508:122): avc: denied { open } for pid=5221 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 82.518500][ T29] audit: type=1400 audit(1722729489.508:123): avc: denied { ioctl } for pid=5221 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 82.575320][ T5231] veth0_macvtap: entered promiscuous mode [ 82.629085][ T55] Bluetooth: hci1: command tx timeout [ 82.634553][ T5222] Bluetooth: hci0: command tx timeout [ 82.675259][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.707207][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.737251][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.766379][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.793041][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.824491][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.867789][ T5222] Bluetooth: hci3: command tx timeout [ 82.884800][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.923561][ T5231] veth1_macvtap: entered promiscuous mode [ 82.947053][ T1303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.948081][ T55] Bluetooth: hci2: command tx timeout [ 82.960759][ T5222] Bluetooth: hci4: command tx timeout [ 83.009275][ T1303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.036247][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.093733][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.126467][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.152528][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.166494][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.177649][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.195379][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.229533][ T2596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.258031][ T2596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.305595][ T2596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.320934][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.332436][ T2596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.362287][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.373942][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.388535][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.401046][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.421066][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.447432][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.461577][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.501040][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.545242][ T5232] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.569690][ T5232] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.591686][ T5232] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.617226][ T5232] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.691200][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.703607][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.720412][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.731080][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.741586][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.756080][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.774476][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.791445][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.809812][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.856943][ T5231] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.872061][ T5231] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.885410][ T5231] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.899160][ T5231] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.958799][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.991642][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.552761][ T1303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.574442][ T1303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.689004][ T5319] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7'. [ 84.692507][ T1289] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.743595][ T1289] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.805260][ T1289] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.816312][ T1289] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.979214][ T1289] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.040392][ T1289] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.201380][ T5326] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 85.936186][ T46] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 86.009220][ T5322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 86.157597][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.197375][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 86.235474][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 86.270215][ T46] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 86.316413][ T46] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 86.355805][ T46] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 86.375990][ T46] usb 3-1: Product: syz [ 86.411841][ T46] usb 3-1: Manufacturer: syz [ 86.428208][ T46] usb 3-1: SerialNumber: syz [ 86.489714][ T46] usb 3-1: config 0 descriptor?? [ 86.568566][ T5273] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 86.768522][ T5273] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 86.814178][ T5273] usb 5-1: New USB device found, idVendor=468c, idProduct=90ea, bcdDevice=99.6d [ 86.997252][ T5273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.005301][ T5273] usb 5-1: Product: syz [ 87.015320][ T5273] usb 5-1: Manufacturer: syz [ 87.021153][ T5273] usb 5-1: SerialNumber: syz [ 87.030869][ T5273] usb 5-1: config 0 descriptor?? [ 87.108208][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 87.108305][ T29] audit: type=1400 audit(1722729494.188:171): avc: denied { create } for pid=5341 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 87.799011][ T8] usb 3-1: USB disconnect, device number 2 [ 87.903177][ T5273] usb 5-1: Found UVC 0.00 device syz (468c:90ea) [ 87.924143][ T52] cfg80211: failed to load regulatory.db [ 87.986955][ T5273] usb 5-1: No valid video chain found. [ 88.116554][ T29] audit: type=1400 audit(1722729495.208:172): avc: denied { create } for pid=5330 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.189315][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 88.226077][ T29] audit: type=1400 audit(1722729495.258:173): avc: denied { accept } for pid=5330 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.324291][ T29] audit: type=1400 audit(1722729495.268:174): avc: denied { read } for pid=5330 comm="syz.2.3" name="renderD128" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 88.348636][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 88.358244][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 88.366610][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 88.386853][ T5274] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 88.394697][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 88.419246][ T29] audit: type=1400 audit(1722729495.278:175): avc: denied { open } for pid=5330 comm="syz.2.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 88.444901][ T29] audit: type=1400 audit(1722729495.378:176): avc: denied { ioctl } for pid=5330 comm="syz.2.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=628 ioctlcmd=0x64c1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 88.534299][ T29] audit: type=1400 audit(1722729495.388:177): avc: denied { create } for pid=5346 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 88.590742][ T5274] usb 2-1: config 0 has no interfaces? [ 88.612348][ T5274] usb 2-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 88.686021][ T5274] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.698812][ T29] audit: type=1400 audit(1722729495.398:178): avc: denied { write } for pid=5346 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 88.754778][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 88.772513][ T29] audit: type=1400 audit(1722729495.478:179): avc: denied { ioctl } for pid=5330 comm="syz.2.3" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5039 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 88.837289][ T5274] usb 2-1: config 0 descriptor?? [ 88.852448][ T29] audit: type=1400 audit(1722729495.478:180): avc: denied { bind } for pid=5339 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 89.180505][ T5357] Zero length message leads to an empty skb [ 89.281442][ T5273] usb 2-1: USB disconnect, device number 2 [ 90.597857][ T0] NOHZ tick-stop error: local softirq work is pending, handler #142!!! [ 90.711118][ T9] usb 5-1: USB disconnect, device number 2 [ 91.457452][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 91.621548][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.220639][ T5388] netlink: 16 bytes leftover after parsing attributes in process `syz.2.17'. [ 92.230991][ T5388] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17'. [ 92.973048][ T5386] Process accounting resumed [ 93.846443][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 93.846461][ T29] audit: type=1400 audit(1722729500.838:197): avc: denied { unmount } for pid=5232 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 94.836435][ T5408] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.301974][ T29] audit: type=1400 audit(1722729501.978:198): avc: denied { setopt } for pid=5402 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.817200][ T5268] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 97.776558][ T29] audit: type=1400 audit(1722729504.238:199): avc: denied { create } for pid=5411 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.925538][ T29] audit: type=1400 audit(1722729504.278:200): avc: denied { write } for pid=5411 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.950887][ T29] audit: type=1400 audit(1722729504.308:201): avc: denied { setopt } for pid=5411 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.975210][ T29] audit: type=1400 audit(1722729504.338:202): avc: denied { read } for pid=5411 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 98.537259][ T5273] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 98.573793][ T5425] Cannot find add_set index 0 as target [ 98.577138][ T29] audit: type=1400 audit(1722729505.668:203): avc: denied { setopt } for pid=5420 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 98.737411][ T5273] usb 3-1: Using ep0 maxpacket: 32 [ 98.770708][ T5273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 98.795230][ T29] audit: type=1400 audit(1722729505.778:204): avc: denied { write } for pid=5420 comm="syz.3.29" name="dev_mcast" dev="proc" ino=4026533150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 98.840398][ T5273] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 98.907061][ T5273] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 99.341381][ T5273] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 99.350199][ T5273] usb 3-1: Product: syz [ 99.354477][ T5273] usb 3-1: Manufacturer: syz [ 99.364143][ T5273] usb 3-1: SerialNumber: syz [ 99.384095][ T5273] usb 3-1: config 0 descriptor?? [ 99.529880][ T5434] netlink: 16 bytes leftover after parsing attributes in process `syz.0.31'. [ 99.567042][ T5434] netlink: 8 bytes leftover after parsing attributes in process `syz.0.31'. [ 99.648783][ T5273] usb 3-1: USB disconnect, device number 3 [ 100.009770][ T5434] Process accounting resumed [ 100.281124][ T29] audit: type=1400 audit(1722729507.358:205): avc: denied { setopt } for pid=5437 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.544111][ T29] audit: type=1400 audit(1722729507.518:206): avc: denied { accept } for pid=5437 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.836368][ T29] audit: type=1400 audit(1722729507.668:207): avc: denied { read } for pid=5445 comm="syz.0.34" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 100.879148][ T29] audit: type=1400 audit(1722729507.668:208): avc: denied { open } for pid=5445 comm="syz.0.34" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 100.984014][ T29] audit: type=1400 audit(1722729507.668:209): avc: denied { create } for pid=5445 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.147297][ T29] audit: type=1400 audit(1722729507.678:210): avc: denied { ioctl } for pid=5445 comm="syz.0.34" path="socket:[7487]" dev="sockfs" ino=7487 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.290784][ T29] audit: type=1400 audit(1722729507.708:211): avc: denied { setattr } for pid=5445 comm="syz.0.34" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 102.525884][ T29] audit: type=1400 audit(1722729508.048:212): avc: denied { write } for pid=5437 comm="syz.3.32" path="socket:[7484]" dev="sockfs" ino=7484 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 102.639736][ T29] audit: type=1400 audit(1722729509.198:213): avc: denied { read } for pid=5437 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 103.395200][ T5458] netlink: 8 bytes leftover after parsing attributes in process `syz.2.37'. [ 106.083903][ T5480] netlink: 16 bytes leftover after parsing attributes in process `syz.1.41'. [ 106.092876][ T5480] netlink: 8 bytes leftover after parsing attributes in process `syz.1.41'. [ 106.646506][ T5479] Process accounting resumed [ 107.188846][ T5274] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 107.334579][ T29] audit: type=1400 audit(1722729514.428:214): avc: denied { create } for pid=5485 comm="syz.4.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.587270][ T5274] usb 2-1: Using ep0 maxpacket: 16 [ 107.603951][ T5274] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.621604][ T5274] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 107.644291][ T5274] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 107.661975][ T5274] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.761871][ T5274] usb 2-1: config 0 descriptor?? [ 110.161609][ T5274] usbhid 2-1:0.0: can't add hid device: -71 [ 110.184869][ T5274] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 110.260719][ T5274] usb 2-1: USB disconnect, device number 3 [ 110.877260][ T29] audit: type=1400 audit(1722729517.948:215): avc: denied { mount } for pid=5503 comm="syz.2.50" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 111.060643][ T29] audit: type=1400 audit(1722729518.048:216): avc: denied { remount } for pid=5503 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 111.380596][ T5512] netlink: 8 bytes leftover after parsing attributes in process `syz.4.51'. [ 111.998407][ T5222] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 112.074134][ T5222] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 112.091714][ T5222] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 112.102783][ T5222] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 112.114826][ T5222] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 112.123200][ T5222] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 112.145532][ T29] audit: type=1400 audit(1722729519.238:217): avc: denied { mounton } for pid=5524 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 112.898029][ T5522] netlink: 8 bytes leftover after parsing attributes in process `syz.1.53'. [ 114.317206][ T5222] Bluetooth: hci5: command tx timeout [ 114.419463][ T5539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.55'. [ 114.428477][ T5539] netlink: 8 bytes leftover after parsing attributes in process `syz.2.55'. [ 114.457638][ T5539] Process accounting resumed [ 116.387361][ T5222] Bluetooth: hci5: command tx timeout [ 116.417766][ T5524] chnl_net:caif_netlink_parms(): no params data found [ 119.554338][ T5222] Bluetooth: hci5: command tx timeout [ 120.168883][ T5524] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.175984][ T5524] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.715549][ T5524] bridge_slave_0: entered allmulticast mode [ 120.915241][ T5524] bridge_slave_0: entered promiscuous mode [ 121.013877][ T5524] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.074179][ T5524] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.165086][ T5524] bridge_slave_1: entered allmulticast mode [ 121.189471][ T5524] bridge_slave_1: entered promiscuous mode [ 121.349902][ T5639] Cannot find add_set index 0 as target [ 121.516887][ T5524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.597225][ T5222] Bluetooth: hci5: command tx timeout [ 121.766891][ T5524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.460833][ T5524] team0: Port device team_slave_0 added [ 122.704935][ T5524] team0: Port device team_slave_1 added [ 122.879176][ T5646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.64'. [ 122.947632][ T55] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 122.959123][ T55] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 122.972847][ T55] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 122.994753][ T55] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 123.002693][ T55] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 123.011933][ T55] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 123.251503][ T5524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.325246][ T5524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.390477][ T5524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.735502][ T5524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.883892][ T5524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.919210][ T5524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.694386][ T5613] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.004223][ T5663] netlink: 8 bytes leftover after parsing attributes in process `syz.2.67'. [ 125.110225][ T55] Bluetooth: hci6: command tx timeout [ 125.191064][ T5613] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.467352][ T5524] hsr_slave_0: entered promiscuous mode [ 125.512845][ T5524] hsr_slave_1: entered promiscuous mode [ 125.529868][ T5524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.592893][ T5524] Cannot create hsr debugfs directory [ 125.844926][ T5613] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.967257][ T5276] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 126.019748][ T5613] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.188818][ T5276] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 126.219460][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.244485][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.272986][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.300315][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.334004][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.353811][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.366814][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.392500][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.408932][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.447981][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.461472][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.476667][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.501506][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.522680][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.593194][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.635326][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.752124][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 126.799400][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 126.842173][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 126.921577][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 127.040661][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 127.124009][ T5276] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 127.142792][ T5276] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 127.175609][ T5276] usb 5-1: config 0 interface 0 has no altsetting 0 [ 127.189078][ T55] Bluetooth: hci6: command tx timeout [ 127.221801][ T5276] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 127.245088][ T5276] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 127.264699][ T5276] usb 5-1: Product: syz [ 127.282834][ T5276] usb 5-1: Manufacturer: syz [ 127.293828][ T5276] usb 5-1: SerialNumber: syz [ 127.312634][ T5276] usb 5-1: config 0 descriptor?? [ 127.360855][ T5276] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 127.413966][ T29] audit: type=1400 audit(1722729534.508:218): avc: denied { search } for pid=4886 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 127.455542][ T29] audit: type=1400 audit(1722729534.538:219): avc: denied { read } for pid=4886 comm="dhcpcd" name="n68" dev="tmpfs" ino=1782 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.509005][ T29] audit: type=1400 audit(1722729534.538:220): avc: denied { open } for pid=4886 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=1782 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.639714][ T29] audit: type=1400 audit(1722729534.538:221): avc: denied { getattr } for pid=4886 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=1782 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.734218][ T5613] bridge_slave_1: left allmulticast mode [ 127.740048][ T46] usb 5-1: USB disconnect, device number 4 [ 127.756586][ T46] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 127.841238][ T5613] bridge_slave_1: left promiscuous mode [ 127.864049][ T29] audit: type=1400 audit(1722729534.578:222): avc: denied { create } for pid=5675 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.903824][ T5613] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.005255][ T29] audit: type=1400 audit(1722729534.948:223): avc: denied { setopt } for pid=5675 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 128.077923][ T5613] bridge_slave_0: left allmulticast mode [ 128.164787][ T5613] bridge_slave_0: left promiscuous mode [ 128.174928][ T5613] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.398806][ T29] audit: type=1400 audit(1722729535.488:224): avc: denied { read } for pid=5686 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.524040][ T29] audit: type=1400 audit(1722729535.488:225): avc: denied { open } for pid=5686 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.680510][ T29] audit: type=1400 audit(1722729535.488:226): avc: denied { getattr } for pid=5686 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 129.806318][ T55] Bluetooth: hci6: command tx timeout [ 130.982858][ T29] audit: type=1326 audit(1722729538.078:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.74" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6d1a9779f9 code=0x0 [ 131.889961][ T55] Bluetooth: hci6: command tx timeout [ 132.847089][ C0] sched: RT throttling activated [ 133.862010][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.877381][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 137.870408][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 137.870428][ T29] audit: type=1400 audit(1722729543.978:233): avc: denied { remove_name } for pid=5714 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1814 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 138.870728][ T29] audit: type=1400 audit(1722729544.958:234): avc: denied { unlink } for pid=5714 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1814 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 138.977226][ T5222] Bluetooth: hci6: command 0x0405 tx timeout [ 144.872968][ T5232] Process accounting resumed [ 164.858121][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 164.877311][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 164.885755][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 166.880780][ T5237] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 168.859586][ T5237] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 168.868016][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 170.879471][ T55] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 171.860487][ T55] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 171.862963][ T5227] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 171.875578][ T5227] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 171.883534][ T55] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 172.847463][ T5227] Bluetooth: hci0: command tx timeout [ 172.855517][ T5225] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 172.865312][ T5225] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 172.878334][ T5227] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 172.885867][ T5225] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 173.861209][ T5225] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 173.883356][ T5222] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 174.867466][ T5222] Bluetooth: hci0: command tx timeout [ 174.880706][ T5227] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 176.854410][ T5613] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.884675][ T5613] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.869245][ T5237] Bluetooth: hci0: command tx timeout [ 178.849898][ T5227] Bluetooth: hci8: command tx timeout [ 178.868499][ T5222] Bluetooth: hci7: command tx timeout [ 180.847245][ T5227] Bluetooth: hci0: command tx timeout [ 180.863589][ T5613] bond0 (unregistering): Released all slaves [ 180.947634][ T5227] Bluetooth: hci7: command tx timeout [ 180.953158][ T5237] Bluetooth: hci8: command tx timeout [ 182.877546][ T5651] chnl_net:caif_netlink_parms(): no params data found [ 183.027502][ T5227] Bluetooth: hci7: command tx timeout [ 183.033026][ T5237] Bluetooth: hci8: command tx timeout [ 185.107562][ T5237] Bluetooth: hci7: command tx timeout [ 185.907252][ T5237] Bluetooth: hci8: command tx timeout [ 189.874174][ T5227] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 189.883395][ T5227] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 191.857523][ T5227] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 193.872346][ T5222] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 194.795021][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.801421][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.864776][ T5235] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 194.877476][ T5235] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 196.877266][ T5237] Bluetooth: hci1: command 0x0406 tx timeout [ 196.883408][ T5237] Bluetooth: hci2: command 0x0406 tx timeout [ 196.890430][ T5235] Bluetooth: hci3: command 0x0406 tx timeout [ 196.896461][ T5235] Bluetooth: hci4: command 0x0406 tx timeout [ 197.907343][ T5237] Bluetooth: hci9: command tx timeout [ 200.853016][ T5227] Bluetooth: hci9: command tx timeout [ 200.876403][ T5524] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.877202][ T5225] Bluetooth: hci9: command tx timeout [ 204.947721][ T5222] Bluetooth: hci9: command tx timeout [ 206.867512][ T5222] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 206.879402][ T5697] netlink: 16 bytes leftover after parsing attributes in process `syz.2.72'. [ 206.889190][ T5697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.72'. [ 206.987348][ T5222] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 207.858272][ T5222] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 208.862502][ T5222] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 209.857395][ T5222] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 209.872394][ T5222] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 214.867285][ T5222] Bluetooth: hci10: command tx timeout [ 217.850524][ T5222] Bluetooth: hci10: command tx timeout [ 219.886258][ T5524] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.867289][ T5222] Bluetooth: hci10: command tx timeout [ 223.852106][ T5222] Bluetooth: hci10: command tx timeout [ 235.907342][ T5222] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 237.863299][ T5222] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 237.907280][ T5222] Bluetooth: hci5: command 0x0406 tx timeout [ 240.868788][ T5740] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 244.884181][ T5222] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 245.858445][ T5222] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 246.852282][ T5222] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 248.881243][ T5222] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 249.852517][ T5222] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 249.860769][ T5222] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 251.907649][ T55] Bluetooth: hci6: command tx timeout [ 254.857182][ T55] Bluetooth: hci6: command tx timeout [ 256.859322][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.865613][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.874317][ T55] Bluetooth: hci6: command tx timeout [ 257.873509][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 257.883657][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 259.862828][ T5222] Bluetooth: hci6: command tx timeout [ 259.867273][ T5225] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 259.881411][ T5222] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 263.876670][ T5225] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 263.877410][ T5227] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 264.861993][ T5227] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 264.863241][ T5225] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 264.877979][ T5225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 264.886835][ T5225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 266.881389][ T5225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 267.863505][ T5225] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 267.907978][ T5225] Bluetooth: hci0: command tx timeout [ 270.853980][ T5222] Bluetooth: hci0: command tx timeout [ 270.867288][ T5225] Bluetooth: hci4: command tx timeout [ 274.850065][ T5225] Bluetooth: hci4: command tx timeout [ 274.855696][ T5225] Bluetooth: hci0: command tx timeout [ 278.849836][ T5222] Bluetooth: hci0: command tx timeout [ 278.855249][ T5222] Bluetooth: hci4: command tx timeout [ 280.883658][ T5227] Bluetooth: hci4: command tx timeout [ 282.864583][ T5222] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 282.884221][ T5222] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 283.877465][ T5222] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 284.855048][ T5222] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 284.864062][ T5222] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 284.873163][ T5222] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 288.867320][ T5227] Bluetooth: hci7: command tx timeout [ 291.854855][ T5227] Bluetooth: hci7: command tx timeout [ 294.856063][ T5227] Bluetooth: hci7: command tx timeout [ 296.867772][ T5227] Bluetooth: hci7: command tx timeout [ 300.851191][ T5222] Bluetooth: hci8: command 0x0406 tx timeout [ 310.860803][ T5524] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.885557][ T5222] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 312.859208][ T5222] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 312.870411][ T5222] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 312.879558][ T5222] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 313.863303][ T5222] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 313.871113][ T5222] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 317.865825][ T5227] Bluetooth: hci10: command tx timeout [ 317.873051][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.887244][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 320.857243][ T5227] Bluetooth: hci9: command 0x0406 tx timeout [ 320.857574][ T5222] Bluetooth: hci10: command tx timeout [ 323.868914][ T5222] Bluetooth: hci10: command tx timeout [ 324.856763][ T5225] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 324.872004][ T5225] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 324.880223][ T5225] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 325.870678][ T5225] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 326.849609][ T5225] Bluetooth: hci10: command tx timeout [ 326.855730][ T5225] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 326.867949][ T5225] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 332.857934][ T5524] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.867369][ T5225] Bluetooth: hci11: command tx timeout [ 336.848081][ T5225] Bluetooth: hci11: command tx timeout [ 338.873874][ T5225] Bluetooth: hci11: command tx timeout [ 339.868365][ T5222] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 339.878004][ T5222] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 340.877623][ T5222] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 340.886653][ T5222] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 341.847837][ T55] Bluetooth: hci11: command tx timeout [ 341.860950][ T5222] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 341.870015][ T5222] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 345.851137][ T5222] Bluetooth: hci1: command tx timeout [ 347.887700][ T5225] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 348.854155][ T5225] Bluetooth: hci1: command tx timeout [ 348.879831][ T5225] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 349.852857][ T5225] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 349.862466][ T5225] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 349.871286][ T5225] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 349.881557][ T5225] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 350.867199][ T5222] Bluetooth: hci1: command tx timeout [ 353.852750][ T5225] Bluetooth: hci1: command tx timeout [ 356.852192][ T5225] Bluetooth: hci9: command tx timeout [ 358.868346][ T5225] Bluetooth: hci9: command tx timeout [ 361.847352][ T5225] Bluetooth: hci9: command tx timeout [ 363.907483][ T5225] Bluetooth: hci9: command tx timeout [ 372.854007][ T5222] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 373.853751][ T5222] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 373.864616][ T5227] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 373.872604][ T5227] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 373.877418][ T5222] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 374.852026][ T5227] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 374.867987][ T5222] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 374.876042][ T5227] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 374.884606][ T5222] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 375.851634][ T5227] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 375.867779][ T5225] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 375.875681][ T5225] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 379.854805][ T55] Bluetooth: hci4: command tx timeout [ 379.861638][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.871086][ T5227] Bluetooth: hci12: Opcode 0x0c03 failed: -110 [ 380.851717][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.868759][ T5227] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 382.839786][ T5802] Bluetooth: hci12: Opcode 0x0c03 failed: -110 [ 382.847198][ T5225] Bluetooth: hci4: command tx timeout [ 382.997273][ T5225] Bluetooth: hci6: command tx timeout [ 384.867530][ T5227] Bluetooth: hci4: command tx timeout [ 385.857228][ T55] Bluetooth: hci6: command tx timeout [ 387.851958][ T55] Bluetooth: hci4: command tx timeout [ 387.867774][ T5227] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 388.867203][ T5227] Bluetooth: hci6: command tx timeout [ 388.882281][ T55] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 390.847311][ T5804] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 391.847305][ T55] Bluetooth: hci6: command tx timeout [ 392.867741][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 408.878498][ T55] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 409.857307][ T55] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 409.868012][ T55] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 409.877678][ T55] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 411.857943][ T55] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 411.887287][ T55] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 416.859336][ T55] Bluetooth: hci7: command tx timeout [ 418.867289][ T55] Bluetooth: hci7: command tx timeout [ 421.852212][ T5613] hsr_slave_0: left promiscuous mode [ 421.857218][ T55] Bluetooth: hci7: command tx timeout [ 424.854227][ T55] Bluetooth: hci7: command tx timeout [ 427.863726][ T5613] hsr_slave_1: left promiscuous mode [ 434.877510][ T5613] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 434.885009][ T5613] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 438.850258][ T5225] Bluetooth: hci10: command 0x0406 tx timeout [ 439.869710][ T5613] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 440.855715][ T5613] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.857826][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.869602][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 444.857857][ T5225] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 444.877460][ T5225] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 444.886033][ T5225] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 445.862460][ T5613] veth1_macvtap: left promiscuous mode [ 446.868295][ T5613] veth0_macvtap: left promiscuous mode [ 447.877516][ T5613] veth1_vlan: left promiscuous mode [ 447.883244][ T5613] veth0_vlan: left promiscuous mode [ 448.855383][ T5225] Bluetooth: hci1: command 0x1009 tx timeout [ 448.863507][ T55] Bluetooth: hci1: Opcode 0x1009 failed: -110 [ 448.872241][ T5828] Bluetooth: hci1: Opcode 0x0c03 failed: -4 [ 457.882245][ T5225] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 458.877931][ T5227] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 459.857399][ T5222] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 459.877816][ T5222] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 460.858593][ T5222] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 460.867242][ T5222] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 460.877424][ T5222] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 460.885009][ T5222] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 461.863836][ T5222] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 461.873968][ T5222] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 462.858444][ T55] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 462.884201][ T55] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 464.868129][ T55] Bluetooth: hci4: command tx timeout [ 467.857811][ T5225] Bluetooth: hci5: command tx timeout [ 467.858765][ T5222] Bluetooth: hci4: command tx timeout [ 470.847345][ T5222] Bluetooth: hci5: command tx timeout [ 470.847366][ T5225] Bluetooth: hci4: command tx timeout [ 471.837677][ T55] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 471.847228][ T55] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 471.856301][ T55] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 471.865574][ T55] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 471.874524][ T55] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 471.882517][ T55] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 472.874547][ T5222] Bluetooth: hci4: command tx timeout [ 472.880089][ T5222] Bluetooth: hci5: command tx timeout [ 475.857236][ T55] Bluetooth: hci5: command tx timeout [ 475.862752][ T55] Bluetooth: hci1: command tx timeout [ 477.885275][ T55] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 478.850258][ T5225] Bluetooth: hci1: command tx timeout [ 478.864214][ T5227] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 478.872715][ T5227] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 479.858823][ T5227] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 479.872618][ T5227] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 479.881627][ T5225] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 480.858548][ T5225] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 480.865804][ T5227] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 480.867227][ T5237] Bluetooth: hci1: command tx timeout [ 480.879475][ T5227] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 481.855813][ T5227] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 481.864135][ T5227] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 481.880201][ T5222] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 483.847485][ T5222] Bluetooth: hci1: command tx timeout [ 484.853460][ T55] Bluetooth: hci9: command tx timeout [ 486.847346][ T55] Bluetooth: hci11: command tx timeout [ 486.867473][ T55] Bluetooth: hci9: command tx timeout [ 488.867608][ T55] Bluetooth: hci11: command tx timeout [ 489.852106][ T55] Bluetooth: hci9: command tx timeout [ 491.852659][ T55] Bluetooth: hci11: command tx timeout [ 492.840258][ T55] Bluetooth: hci9: command tx timeout [ 494.850182][ T55] Bluetooth: hci11: command tx timeout [ 502.857512][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.865404][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.867376][ T5222] Bluetooth: hci6: command 0x0406 tx timeout [ 510.861178][ T5222] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 510.872449][ T5222] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 511.847612][ T5222] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 511.869548][ T5222] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 511.880280][ T5222] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 512.847924][ T5222] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 516.848878][ T55] Bluetooth: hci12: command tx timeout [ 517.886230][ T5222] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 518.861976][ T5222] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 518.869307][ T5227] Bluetooth: hci12: command tx timeout [ 518.887842][ T5222] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 519.855182][ T5222] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 519.863955][ T5222] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 519.871671][ T5222] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 521.842695][ T55] Bluetooth: hci12: command tx timeout [ 522.117344][ T55] Bluetooth: hci13: command tx timeout [ 524.857211][ T55] Bluetooth: hci12: command tx timeout [ 524.862754][ T55] Bluetooth: hci13: command tx timeout [ 527.847229][ T55] Bluetooth: hci13: command tx timeout [ 527.853394][ T5227] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 527.863855][ T5227] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 527.874275][ T5227] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 527.884127][ T5227] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 527.892594][ T5227] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 527.927749][ T5227] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 530.852702][ T5222] Bluetooth: hci13: command tx timeout [ 531.867428][ T5227] Bluetooth: hci14: command tx timeout [ 533.850302][ T5222] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 533.862489][ T5222] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 533.871305][ T5222] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 533.881982][ T5222] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 534.847383][ T5222] Bluetooth: hci14: command tx timeout [ 534.875447][ T55] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 534.886277][ T5613] team0 (unregistering): Port device team_slave_1 removed [ 535.857461][ T55] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 536.871780][ T55] Bluetooth: hci14: command tx timeout [ 537.907392][ T5227] Bluetooth: hci15: command tx timeout [ 538.947324][ T5227] Bluetooth: hci14: command tx timeout [ 540.864549][ T5227] Bluetooth: hci7: command 0x0406 tx timeout [ 540.871068][ T5222] Bluetooth: hci15: command tx timeout [ 541.871300][ T5613] team0 (unregistering): Port device team_slave_0 removed [ 543.852562][ T55] Bluetooth: hci15: command tx timeout [ 546.847346][ T55] Bluetooth: hci15: command tx timeout [ 547.867666][ T5227] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 547.883377][ T5227] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 548.847569][ T30] INFO: task syz-executor:5753 blocked for more than 144 seconds. [ 548.860092][ T30] Not tainted 6.11.0-rc1-syzkaller-00272-g17712b7ea075 #0 [ 548.868514][ T5227] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 548.882357][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 549.854864][ T5227] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 549.864778][ T5227] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 549.877433][ T5227] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 550.864437][ T30] task:syz-executor state:D stack:27072 pid:5753 tgid:5753 ppid:1 flags:0x00004006 [ 551.851536][ T30] Call Trace: [ 551.854952][ T30] [ 551.880042][ T30] __schedule+0xe37/0x5490 [ 551.884599][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 552.840774][ T30] ? __pfx___schedule+0x10/0x10 [ 552.845752][ T30] ? schedule+0x298/0x350 [ 552.850216][ T30] ? __pfx_lock_release+0x10/0x10 [ 552.855324][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 552.860128][ T30] ? __mutex_trylock_common+0x78/0x250 [ 552.865677][ T30] schedule+0xe7/0x350 [ 552.870278][ T30] schedule_preempt_disabled+0x13/0x30 [ 552.875846][ T30] __mutex_lock+0x5b8/0x9c0 [ 552.877320][ T55] Bluetooth: hci16: command tx timeout [ 552.880437][ T30] ? wg_netns_pre_exit+0x1b/0x230 [ 553.867532][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 553.884704][ T30] ? kasan_quarantine_put+0x10a/0x240 [ 554.849857][ T30] ? kfree+0x12a/0x3b0 [ 554.854009][ T30] ? ops_init+0x140/0x650 [ 554.858482][ T30] ? __pfx_wg_netns_pre_exit+0x10/0x10 [ 554.863965][ T30] ? wg_netns_pre_exit+0x1b/0x230 [ 554.869143][ T30] ? rtnl_lock+0x9/0x20 [ 554.873426][ T30] wg_netns_pre_exit+0x1b/0x230 [ 554.878792][ T30] ? __pfx_wg_netns_pre_exit+0x10/0x10 [ 554.884542][ T30] setup_net+0x5b2/0xb40 [ 555.842057][ T55] Bluetooth: hci16: command tx timeout [ 555.847569][ T30] ? __pfx_setup_net+0x10/0x10 [ 555.861082][ T30] ? down_read_killable+0xcc/0x380 [ 555.877457][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 555.883064][ T30] ? read_word_at_a_time+0xe/0x20 [ 556.861402][ T30] copy_net_ns+0x2f0/0x670 [ 556.865933][ T30] create_new_namespaces+0x3ea/0xb10 [ 556.885975][ T30] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 556.952950][ T30] ksys_unshare+0x419/0x970 [ 557.850857][ T30] ? __fput+0x6c5/0xbb0 [ 557.855088][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 557.860188][ T30] __x64_sys_unshare+0x31/0x40 [ 557.865034][ T30] do_syscall_64+0xcd/0x250 [ 557.869704][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.875627][ T30] RIP: 0033:0x7f8f45979157 [ 557.880174][ T30] RSP: 002b:00007ffffd5f89c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 558.847358][ T55] Bluetooth: hci16: command tx timeout [ 558.853123][ T30] RAX: ffffffffffffffda RBX: 00007f8f45b05f40 RCX: 00007f8f45979157 [ 558.886020][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000