last executing test programs: 19.751023514s ago: executing program 2 (id=43): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x61}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000840), 0x20042, 0x0) socket$rxrpc(0x21, 0x2, 0xa) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="200000001a140100000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) write$sequencer(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="00068015802000009205e001fc032700"], 0x10) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x3fffff) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, 0x0, 0x0) 19.697766317s ago: executing program 4 (id=44): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), 0x0}, 0x20) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1c, &(0x7f0000000100)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x2e}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x80000000, 0x5d}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0xffffffffffffffff, r2], &(0x7f0000000400)=[{0x1, 0x4, 0xe, 0x5}], 0x10, 0x7046}, 0x90) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newnexthop={0x24, 0x68, 0x300, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x4, 0x0, 0x20}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0xbe}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000600)=0x6f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$I2C_FUNCS(0xffffffffffffffff, 0x705, &(0x7f00000006c0)=0x1) bind$l2tp(r0, &(0x7f0000000700)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) getsockname$llc(0xffffffffffffffff, &(0x7f0000000ac0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000b00)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, 0x3ed, 0x100, 0x70bd2b, 0x25dfdbfc, "784f27ff38cc6632937483805f04121c0e82e6e18293d2f66202ba315bfe7eb442f5bf598795bf88a17695e7b82704431b4e7d4d552e5c1717698fa4f204a30b9d0f2ac96effc4b2445d5c8fca657994de293d39e05adebf637ebc267ee839516bae96d03c80578bc4d0fd27", ["", "", ""]}, 0x7c}, 0x1, 0x0, 0x0, 0x40c0}, 0x20000000) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000cc0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) connect$unix(r0, &(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000fc0)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)=@gettclass={0x24, 0x2a, 0x1, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x3, 0xc}, {0x10, 0x5}, {0xa, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x428d1) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000002e80), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000002ec0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001eeffffffff0000000100000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 18.683672543s ago: executing program 2 (id=46): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000000)=[{0x5, 0xff, 0xff, 0x8}, {0x1f, 0x81, 0x8, 0x7}, {0x2, 0x8, 0x3, 0x1}, {0xfe, 0x40, 0x6, 0xb1}]}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x6c}, 0x0, @in=@empty, 0x3505, 0x0, 0x3, 0x0, 0x2}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r4, &(0x7f0000000100)=""/54, 0x36) write$dsp(r3, &(0x7f00000001c0)="d2", 0x1) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x8000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, 0xffffffffffffffff, 0x16, 0x0, @val=@tcx={@link_id}}, 0x40) socket$inet_dccp(0x2, 0x6, 0x0) socket$kcm(0x10, 0x2, 0x4) getpid() r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 12.864226309s ago: executing program 4 (id=49): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000640)={@loopback, @local, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80600087, r1}) 12.327826192s ago: executing program 4 (id=53): openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0x52}}, 0x1c}}, 0x0) r4 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r4, r4}, 0x0, 0x0, 0x0) r5 = eventfd2(0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r6}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x16900, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x6000, 0x0, 0x2, r5, 0xa}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000580)={0x0, 0x0, 0x2, r5, 0xe}) 12.27042979s ago: executing program 2 (id=54): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bb", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='gretap0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11.231257321s ago: executing program 3 (id=58): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xfe}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r0 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x80, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = io_uring_setup(0x336b, &(0x7f00000001c0)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) close_range(r5, 0xffffffffffffffff, 0x0) 9.809555877s ago: executing program 3 (id=59): socket$packet(0x11, 0x2, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsmount(r2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x17df81, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) write$binfmt_script(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x552c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8, 0x3f, 0x7, 0x20ac, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000000)='user\x00N\xac]\x86\x8a\xa3\x7f\x00', &(0x7f00000000c0)='\x02', 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001807000000000000000000001c0000000600000000000000005517415200000908004000030800000000000e0500000001000000002e"], &(0x7f0000001640)=""/132, 0x3a, 0x84, 0x0, 0x4}, 0x20) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/config', 0x0, 0x0) lseek(r9, 0x0, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_tracing={0x1a, 0x0, &(0x7f0000001480), &(0x7f0000000180)='GPL\x00', 0xff, 0xf2, &(0x7f0000001540)=""/242, 0x41000, 0xc, '\x00', 0x0, 0x19, r8, 0x8, &(0x7f0000001740)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x1cda3, 0xffffffffffffffff, 0x4, &(0x7f0000001780)=[r5, r9], &(0x7f00000017c0)=[{0x5, 0x4, 0x5, 0x9}, {0x4, 0x2, 0x0, 0xa}, {0x0, 0x1, 0x10, 0x9}, {0x4, 0x3, 0xe, 0xb}], 0x10, 0xc5}, 0x90) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000040)='user\x00N\xac]\x86\x8a\xa3\x7f\x00', &(0x7f0000000080)='\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) io_uring_setup(0xafb, &(0x7f0000000400)) 9.783912668s ago: executing program 4 (id=60): unshare(0x68060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000600000000"]}, 0x81) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 9.356313875s ago: executing program 2 (id=61): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0xe, 0x8}, 0xc) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1f}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 9.272433021s ago: executing program 0 (id=62): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), 0x0}, 0x20) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1c, &(0x7f0000000100)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x2e}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x80000000, 0x5d}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0xffffffffffffffff, r2], &(0x7f0000000400)=[{0x1, 0x4, 0xe, 0x5}], 0x10, 0x7046}, 0x90) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newnexthop={0x24, 0x68, 0x300, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x4, 0x0, 0x20}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0xbe}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000600)=0x6f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$I2C_FUNCS(0xffffffffffffffff, 0x705, &(0x7f00000006c0)=0x1) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000007c0)={0x7, 0x6d, 0x2}, 0x7) bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) getsockname$llc(0xffffffffffffffff, &(0x7f0000000ac0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000b00)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, 0x3ed, 0x100, 0x70bd2b, 0x25dfdbfc, "784f27ff38cc6632937483805f04121c0e82e6e18293d2f66202ba315bfe7eb442f5bf598795bf88a17695e7b82704431b4e7d4d552e5c1717698fa4f204a30b9d0f2ac96effc4b2445d5c8fca657994de293d39e05adebf637ebc267ee839516bae96d03c80578bc4d0fd27", ["", "", ""]}, 0x7c}, 0x1, 0x0, 0x0, 0x40c0}, 0x20000000) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000cc0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) connect$unix(r0, &(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000fc0)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)=@gettclass={0x24, 0x2a, 0x1, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x3, 0xc}, {0x10, 0x5}, {0xa, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x428d1) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000002e80), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000002ec0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001eeffffffff0000000100000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 8.877606418s ago: executing program 0 (id=64): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00'}) socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000640)={@loopback, @local, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80600087, r1}) 8.566214439s ago: executing program 2 (id=65): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x4, 0x7, {{0x2b, 0x4, 0x0, 0x10, 0xac, 0x64, 0x0, 0x10, 0x4, 0x0, @remote, @rand_addr=0x64010101, {[@noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0xc7, 0x3, 0x9, [{@local, 0x19fc84e6}, {@private=0xa010101, 0x5}, {@local, 0x7}, {@multicast1, 0x2}]}, @cipso={0x86, 0x1c, 0x3, [{0x2, 0x6, "be8adc8e"}, {0x0, 0x2}, {0x7, 0xe, "603c73d0079ad41cf190a7ef"}]}, @lsrr={0x83, 0xf, 0x6c, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101]}, @cipso={0x86, 0x38, 0x3, [{0x0, 0xe, "f192f39466c2a548ff6f9020"}, {0x6, 0x5, "99ca68"}, {0x5, 0x6, "96e1d937"}, {0x2, 0x4, "d0a7"}, {0x0, 0x7, "84a946c512"}, {0x1, 0xe, "313e889926179870fbd1be3f"}]}, @rr={0x7, 0x7, 0xbc, [@local]}, @timestamp={0x44, 0x4, 0x36, 0x0, 0xf}]}}}}}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0xb6c91f939c8321d, 0x0, 0x0, {0x10}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0xf, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x8}]}, 0x30}}, 0x0) 8.43929524s ago: executing program 0 (id=66): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1010115000600142603600e120800040000001101a80016000a00034006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4688df216265e43bf66f282ac027812cfbd3f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6", 0xd5}], 0x1}, 0x0) 8.302062951s ago: executing program 3 (id=67): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000000)=[{0x5, 0xff, 0xff, 0x8}, {0x1f, 0x81, 0x8, 0x7}, {0x2, 0x8, 0x3, 0x1}, {0xfe, 0x40, 0x6, 0xb1}]}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x6c}, 0x0, @in=@empty, 0x3505, 0x0, 0x3, 0x0, 0x2}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r4, &(0x7f0000000100)=""/54, 0x36) write$dsp(r3, &(0x7f00000001c0)="d2", 0x1) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x8000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, 0xffffffffffffffff, 0x16, 0x0, @val=@tcx={@link_id}}, 0x40) socket$inet_dccp(0x2, 0x6, 0x0) socket$kcm(0x10, 0x2, 0x4) getpid() r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 8.183704567s ago: executing program 1 (id=68): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000001380)={'ip_vti0\x00', 0x9, 0x4}) 8.163355403s ago: executing program 0 (id=69): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xfe}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r0 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x80, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = io_uring_setup(0x336b, &(0x7f00000001c0)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) close_range(r5, 0xffffffffffffffff, 0x0) 8.147060184s ago: executing program 2 (id=70): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/52, 0x34}, {0x0}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000480)=""/41, 0x29}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/206, 0xce}], 0x6, &(0x7f0000000780)=""/182, 0xb6}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c00)='net/sockstat6\x00') keyctl$unlink(0xb, 0x0, 0xfffffffffffffffc) read$FUSE(r2, &(0x7f0000001380)={0x2020}, 0x2020) accept4(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x98}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) unshare(0x8000000) openat$sysfs(0xffffffffffffff9c, 0x0, 0xac802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) unshare(0x6a040000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', 0x100}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000003980)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x0) close(0xffffffffffffffff) 7.119173862s ago: executing program 1 (id=71): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) 1.27947139s ago: executing program 0 (id=72): r0 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, r2, 0x1, 0x0, 0x0, {0x27}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x0, 0x6, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "5161dc20", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) r3 = syz_open_dev$cec(0x0, 0x0, 0xc2b02) ioctl$CEC_TRANSMIT(r3, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059"}) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000340)={"6d71f879", 0x0, 0x2, 0x0, 0x3, 0x0, "244a18d1c4e6469a005caf0c0ff58a", '\x00', "bf513d1d", "136712b9", ["27e203a56a36ac4f0b8b8c4f", "5e10229555954b0f02cd1469", "cb0e83d3a15978155c384d00", "79f56ca74227234da829edb7"]}) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r4, 0x0, 0x0, 0x867, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 1.156288916s ago: executing program 1 (id=73): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(r1, r1) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0xff02) 1.154114745s ago: executing program 3 (id=74): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000009800000008000300", @ANYRES32=r2, @ANYBLOB="11002a00dd0b6162636465666768696a6b00000008009e"], 0x38}}, 0x0) 917.280355ms ago: executing program 4 (id=75): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f0000000200), 0x20) 892.264661ms ago: executing program 1 (id=76): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x48000) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) writev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="db90db705042c918e49d0e3606b92f", 0xf}], 0x2) 890.990043ms ago: executing program 3 (id=77): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000540)="c61548026675e14e48", 0x9}], 0x1}, 0x8011) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/211, 0xd3}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 773.768227ms ago: executing program 0 (id=78): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = socket(0x2, 0x2, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x44000) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x0, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000480)='cq_free\x00', r7}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x88200, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f00000003c0)={0x1, 0x0, [{0xa000, 0x7, &(0x7f00000002c0)=""/7}]}) ioctl$VHOST_SET_VRING_ADDR(r8, 0x4028af11, &(0x7f0000000440)={0x1, 0x1, 0x0, &(0x7f0000001700)=""/4088, 0x0, 0x3000}) r11 = dup(r9) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000000)={0x1, r11}) bind$bt_l2cap(r1, &(0x7f0000000080), 0xe) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x2c) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4801}, 0x4040000) 636.453156ms ago: executing program 4 (id=79): socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r2, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f2d07c40501d89601dd0000000010902120001000000000904"], 0x0) syz_usb_control_io(r3, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 576.820781ms ago: executing program 3 (id=80): getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x9, 0x0, 0x0, 0xa}, {}, {0x0, 0x80000000}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000000}}, 0xe8) close(r0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa94f0c5d4e81686dd607a3f0000102100fc000000000000000000000000000000ff020000000000000000000000000001400000000401907804dba2"], 0x0) syz_emit_ethernet(0x4d0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r2, 0x9, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) syz_emit_ethernet(0xda, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 490.873572ms ago: executing program 1 (id=81): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x4}]]}, 0x20}}, 0x0) 0s ago: executing program 1 (id=82): socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'virt_wifi0\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat\x00') lseek(r1, 0xcbe, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.145' (ED25519) to the list of known hosts. [ 74.031118][ T29] audit: type=1400 audit(1723355615.885:88): avc: denied { mounton } for pid=5214 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 74.039069][ T5214] cgroup: Unknown subsys name 'net' [ 74.053945][ T29] audit: type=1400 audit(1723355615.885:89): avc: denied { mount } for pid=5214 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 74.081386][ T29] audit: type=1400 audit(1723355615.915:90): avc: denied { unmount } for pid=5214 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 74.229421][ T5214] cgroup: Unknown subsys name 'rlimit' [ 74.386246][ T29] audit: type=1400 audit(1723355616.235:91): avc: denied { setattr } for pid=5214 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.409949][ T29] audit: type=1400 audit(1723355616.235:92): avc: denied { create } for pid=5214 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.453586][ T29] audit: type=1400 audit(1723355616.235:93): avc: denied { write } for pid=5214 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.474531][ T29] audit: type=1400 audit(1723355616.245:94): avc: denied { read } for pid=5214 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.496284][ T29] audit: type=1400 audit(1723355616.265:95): avc: denied { mounton } for pid=5214 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 74.521201][ T29] audit: type=1400 audit(1723355616.265:96): avc: denied { mount } for pid=5214 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 74.544518][ T29] audit: type=1400 audit(1723355616.295:97): avc: denied { read } for pid=4883 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 74.575569][ T5217] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 75.926362][ T5214] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 79.547600][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 79.547620][ T29] audit: type=1400 audit(1723355621.385:103): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 79.677635][ T29] audit: type=1400 audit(1723355621.385:104): avc: denied { mount } for pid=5224 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 79.697856][ T5227] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.709015][ T29] audit: type=1400 audit(1723355621.385:105): avc: denied { create } for pid=5224 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.730992][ T5227] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.738217][ T29] audit: type=1400 audit(1723355621.385:106): avc: denied { read write } for pid=5224 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 79.763065][ T29] audit: type=1400 audit(1723355621.385:107): avc: denied { open } for pid=5224 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 79.767866][ T5227] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.787336][ T29] audit: type=1400 audit(1723355621.485:108): avc: denied { ioctl } for pid=5224 comm="syz-executor" path="socket:[4392]" dev="sockfs" ino=4392 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.828410][ T5227] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.836530][ T5227] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.844692][ T5227] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.861860][ T29] audit: type=1400 audit(1723355621.715:109): avc: denied { read } for pid=5224 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 79.888396][ T29] audit: type=1400 audit(1723355621.735:110): avc: denied { open } for pid=5224 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 79.921733][ T5232] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.931795][ T5232] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.940203][ T5232] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.949917][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.955022][ T29] audit: type=1400 audit(1723355621.745:111): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 79.958263][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.988379][ T5237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.015139][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.023890][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.032647][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.041229][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.049394][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 80.059861][ T5227] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.083431][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.090004][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.099524][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.101044][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.116182][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.124812][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.133283][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.138660][ T5244] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.141380][ T5240] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.148438][ T5244] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.155740][ T5240] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.162136][ T5244] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.728717][ T29] audit: type=1400 audit(1723355622.585:112): avc: denied { module_request } for pid=5224 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 80.911744][ T5224] chnl_net:caif_netlink_parms(): no params data found [ 80.964767][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 80.989492][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 81.153492][ T5228] chnl_net:caif_netlink_parms(): no params data found [ 81.229956][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 81.270182][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.277479][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.286084][ T5234] bridge_slave_0: entered allmulticast mode [ 81.293432][ T5234] bridge_slave_0: entered promiscuous mode [ 81.364499][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.372761][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.380263][ T5234] bridge_slave_1: entered allmulticast mode [ 81.387282][ T5234] bridge_slave_1: entered promiscuous mode [ 81.411578][ T5224] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.418958][ T5224] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.426101][ T5224] bridge_slave_0: entered allmulticast mode [ 81.433482][ T5224] bridge_slave_0: entered promiscuous mode [ 81.443358][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.450640][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.458440][ T5229] bridge_slave_0: entered allmulticast mode [ 81.465501][ T5229] bridge_slave_0: entered promiscuous mode [ 81.516504][ T5224] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.524123][ T5224] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.532233][ T5224] bridge_slave_1: entered allmulticast mode [ 81.540125][ T5224] bridge_slave_1: entered promiscuous mode [ 81.547000][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.554395][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.561749][ T5229] bridge_slave_1: entered allmulticast mode [ 81.568885][ T5229] bridge_slave_1: entered promiscuous mode [ 81.663813][ T5228] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.671811][ T5228] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.679745][ T5228] bridge_slave_0: entered allmulticast mode [ 81.686776][ T5228] bridge_slave_0: entered promiscuous mode [ 81.699138][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.726302][ T5224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.740040][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.767478][ T5228] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.775418][ T5228] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.782721][ T5228] bridge_slave_1: entered allmulticast mode [ 81.790835][ T5228] bridge_slave_1: entered promiscuous mode [ 81.800291][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.826197][ T5224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.854071][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.914022][ T5240] Bluetooth: hci0: command tx timeout [ 81.955749][ T5224] team0: Port device team_slave_0 added [ 81.976378][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.984626][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.992490][ T5230] bridge_slave_0: entered allmulticast mode [ 82.001905][ T5230] bridge_slave_0: entered promiscuous mode [ 82.011383][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.018730][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.025988][ T5230] bridge_slave_1: entered allmulticast mode [ 82.034893][ T5230] bridge_slave_1: entered promiscuous mode [ 82.058124][ T5234] team0: Port device team_slave_0 added [ 82.067087][ T5224] team0: Port device team_slave_1 added [ 82.095376][ T5229] team0: Port device team_slave_0 added [ 82.118003][ T5228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.132176][ T5234] team0: Port device team_slave_1 added [ 82.152022][ T5240] Bluetooth: hci1: command tx timeout [ 82.179831][ T5229] team0: Port device team_slave_1 added [ 82.202616][ T5228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.231956][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.238042][ T5240] Bluetooth: hci3: command tx timeout [ 82.239339][ T5232] Bluetooth: hci2: command tx timeout [ 82.250172][ T4607] Bluetooth: hci4: command tx timeout [ 82.264536][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.292612][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.313290][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.324640][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.357315][ T5224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.404480][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.419788][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.449403][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.456483][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.483360][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.496991][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.504672][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.531065][ T5224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.621920][ T5228] team0: Port device team_slave_0 added [ 82.642080][ T5228] team0: Port device team_slave_1 added [ 82.679816][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.686903][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.714623][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.819115][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.826094][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.852775][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.868587][ T5230] team0: Port device team_slave_0 added [ 82.921673][ T5224] hsr_slave_0: entered promiscuous mode [ 82.929380][ T5224] hsr_slave_1: entered promiscuous mode [ 82.944728][ T5230] team0: Port device team_slave_1 added [ 82.976119][ T5234] hsr_slave_0: entered promiscuous mode [ 82.982568][ T5234] hsr_slave_1: entered promiscuous mode [ 82.989954][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.998121][ T5234] Cannot create hsr debugfs directory [ 83.004500][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.011915][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.038190][ T5228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.051697][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.058795][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.084889][ T5228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.136590][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.143665][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.170570][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.251993][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.260366][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.288683][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.327579][ T5228] hsr_slave_0: entered promiscuous mode [ 83.356983][ T5228] hsr_slave_1: entered promiscuous mode [ 83.366336][ T5228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.373982][ T5228] Cannot create hsr debugfs directory [ 83.452716][ T5229] hsr_slave_0: entered promiscuous mode [ 83.459553][ T5229] hsr_slave_1: entered promiscuous mode [ 83.465705][ T5229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.473839][ T5229] Cannot create hsr debugfs directory [ 83.559165][ T5230] hsr_slave_0: entered promiscuous mode [ 83.565684][ T5230] hsr_slave_1: entered promiscuous mode [ 83.572775][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.580434][ T5230] Cannot create hsr debugfs directory [ 83.997694][ T5232] Bluetooth: hci0: command tx timeout [ 84.112313][ T5224] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 84.129786][ T5224] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 84.145415][ T5224] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 84.156150][ T5224] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 84.230409][ T5232] Bluetooth: hci1: command tx timeout [ 84.255896][ T5228] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 84.283152][ T5228] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 84.294187][ T5228] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 84.307484][ T5228] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 84.314562][ T5232] Bluetooth: hci2: command tx timeout [ 84.320114][ T4607] Bluetooth: hci4: command tx timeout [ 84.320158][ T5240] Bluetooth: hci3: command tx timeout [ 84.515869][ T5229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.536057][ T5229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.546893][ T5229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.559451][ T5229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 84.585898][ T5224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.635059][ T5224] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.714028][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.721555][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.735535][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.742852][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.813035][ T5228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.835355][ T5230] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.848856][ T5230] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.862806][ T5230] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.903824][ T5230] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.955862][ T5228] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.001814][ T5234] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 85.022640][ T5234] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 85.044950][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.052270][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.073313][ T5234] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 85.086652][ T5234] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 85.107376][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.114608][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.332980][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.342538][ T29] audit: type=1400 audit(1723355627.195:113): avc: denied { sys_module } for pid=5224 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 85.536467][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.585297][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.592531][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.631392][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.638829][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.775636][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.793382][ T5224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.866830][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.891034][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.950020][ T5228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.982985][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.990929][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.036618][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.043886][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.071053][ T5240] Bluetooth: hci0: command tx timeout [ 86.152113][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.281407][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.288657][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.311027][ T5240] Bluetooth: hci1: command tx timeout [ 86.372388][ T5228] veth0_vlan: entered promiscuous mode [ 86.389373][ T5240] Bluetooth: hci2: command tx timeout [ 86.393632][ T5232] Bluetooth: hci3: command tx timeout [ 86.395473][ T5240] Bluetooth: hci4: command tx timeout [ 86.405245][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.414005][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.529967][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.544829][ T5228] veth1_vlan: entered promiscuous mode [ 86.603816][ T5224] veth0_vlan: entered promiscuous mode [ 86.695300][ T5224] veth1_vlan: entered promiscuous mode [ 86.919333][ T5229] veth0_vlan: entered promiscuous mode [ 86.966097][ T5228] veth0_macvtap: entered promiscuous mode [ 87.011355][ T5229] veth1_vlan: entered promiscuous mode [ 87.024617][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.051182][ T5228] veth1_macvtap: entered promiscuous mode [ 87.074201][ T5224] veth0_macvtap: entered promiscuous mode [ 87.106438][ T5224] veth1_macvtap: entered promiscuous mode [ 87.141135][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.170104][ T5229] veth0_macvtap: entered promiscuous mode [ 87.210147][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.222936][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.234678][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.249009][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.261276][ T5229] veth1_macvtap: entered promiscuous mode [ 87.311443][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.322073][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.333815][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.346228][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.360237][ T1184] cfg80211: failed to load regulatory.db [ 87.392422][ T5230] veth0_vlan: entered promiscuous mode [ 87.406109][ T5224] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.417450][ T5224] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.426786][ T5224] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.437444][ T5224] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.460012][ T5228] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.470360][ T5228] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.479846][ T5228] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.489260][ T5228] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.519411][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.530309][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.540479][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.551118][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.564083][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.613478][ T5230] veth1_vlan: entered promiscuous mode [ 87.633862][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.647134][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.659610][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.670945][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.689202][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.713104][ T5234] veth0_vlan: entered promiscuous mode [ 87.735908][ T5229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.745930][ T5229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.755642][ T5229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.765031][ T5229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.835020][ T5234] veth1_vlan: entered promiscuous mode [ 87.954543][ T5230] veth0_macvtap: entered promiscuous mode [ 88.026405][ T5230] veth1_macvtap: entered promiscuous mode [ 88.030081][ T2949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.049956][ T2949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.078765][ T5234] veth0_macvtap: entered promiscuous mode [ 88.105251][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.121238][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.134268][ T5234] veth1_macvtap: entered promiscuous mode [ 88.148558][ T5240] Bluetooth: hci0: command tx timeout [ 88.162822][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.181533][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.228097][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.236046][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.267360][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.282052][ T29] audit: type=1400 audit(1723355630.115:114): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/root/syzkaller.onP1LI/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 88.286371][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.326790][ T29] audit: type=1400 audit(1723355630.165:115): avc: denied { mount } for pid=5224 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.329519][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.350614][ T29] audit: type=1400 audit(1723355630.165:116): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/root/syzkaller.onP1LI/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 88.386300][ T29] audit: type=1400 audit(1723355630.165:117): avc: denied { mount } for pid=5224 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 88.390083][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.416846][ T5240] Bluetooth: hci1: command tx timeout [ 88.425051][ T29] audit: type=1400 audit(1723355630.175:118): avc: denied { unmount } for pid=5224 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 88.444620][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.444644][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.464991][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.482900][ T29] audit: type=1400 audit(1723355630.325:119): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 88.485384][ T4607] Bluetooth: hci2: command tx timeout [ 88.511312][ T5232] Bluetooth: hci4: command tx timeout [ 88.511660][ T29] audit: type=1400 audit(1723355630.335:120): avc: denied { mount } for pid=5224 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 88.516756][ T5240] Bluetooth: hci3: command tx timeout [ 88.589897][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.601214][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.611701][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.622205][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.633394][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.644062][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.655832][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.684854][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.684984][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.705021][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.709095][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.722504][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.735301][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.745282][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.755806][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.765687][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.776476][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.791114][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.837363][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.850717][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.861113][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.873225][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.883444][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.894312][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.906004][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.916845][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.929807][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.952556][ T5234] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.989258][ T5234] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.998094][ T29] audit: type=1400 audit(1723355630.835:121): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 89.004549][ T5234] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.036602][ T5234] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.051269][ T29] audit: type=1400 audit(1723355630.835:122): avc: denied { open } for pid=5224 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 89.068646][ T5230] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.091221][ T5230] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.104810][ T5230] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.115103][ T5230] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.165216][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.186306][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.385742][ T5311] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.723133][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.742964][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.877910][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.911903][ T5322] xt_connbytes: Forcing CT accounting to be enabled [ 89.923640][ T5322] Cannot find add_set index 0 as target [ 89.962525][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.116684][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.194880][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.282790][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.301168][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.591476][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 90.715188][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 90.715208][ T29] audit: type=1400 audit(1723355632.565:133): avc: denied { map_create } for pid=5323 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 90.974133][ T29] audit: type=1400 audit(1723355632.605:134): avc: denied { create } for pid=5325 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 91.224052][ T29] audit: type=1400 audit(1723355632.665:135): avc: denied { bind } for pid=5325 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 91.243147][ T29] audit: type=1400 audit(1723355632.665:136): avc: denied { setopt } for pid=5325 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 91.586690][ T5333] syz.3.7: vmalloc error: size 8003584, failed to allocated page array size 15632, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 91.608060][ T5333] CPU: 1 UID: 0 PID: 5333 Comm: syz.3.7 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 91.618508][ T5333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 91.628592][ T5333] Call Trace: [ 91.631886][ T5333] [ 91.634829][ T5333] dump_stack_lvl+0x16c/0x1f0 [ 91.639549][ T5333] warn_alloc+0x24d/0x3a0 [ 91.643906][ T5333] ? __pfx_warn_alloc+0x10/0x10 [ 91.648867][ T5333] ? bpf_prog_alloc_no_stats+0x58/0x440 [ 91.654451][ T5333] ? __get_vm_area_node+0x190/0x2d0 [ 91.659774][ T5333] ? __get_vm_area_node+0x1bc/0x2d0 [ 91.665012][ T5333] __vmalloc_node_range_noprof+0xff7/0x1520 [ 91.670945][ T5333] ? bpf_prog_alloc_no_stats+0x58/0x440 [ 91.676692][ T5333] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 91.683054][ T5333] ? lockdep_hardirqs_on+0x7c/0x110 [ 91.688276][ T5333] ? bpf_prog_alloc_no_stats+0x58/0x440 [ 91.693848][ T5333] __vmalloc_noprof+0x6d/0x90 [ 91.698561][ T5333] ? bpf_prog_alloc_no_stats+0x58/0x440 [ 91.704136][ T5333] bpf_prog_alloc_no_stats+0x58/0x440 [ 91.709538][ T5333] bpf_prog_alloc+0x3b/0x240 [ 91.714149][ T5333] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 91.720084][ T5333] bpf_prog_load+0x1b32/0x2660 [ 91.724967][ T5333] ? __pfx_bpf_prog_load+0x10/0x10 [ 91.730118][ T5333] ? avc_has_perm+0x11b/0x1c0 [ 91.734818][ T5333] ? selinux_bpf+0xde/0x130 [ 91.739426][ T5333] ? security_bpf+0x8c/0xc0 [ 91.743964][ T5333] __sys_bpf+0x8e9/0x4a20 [ 91.748325][ T5333] ? __pfx_futex_wake+0x10/0x10 [ 91.753202][ T5333] ? __pfx___sys_bpf+0x10/0x10 [ 91.757995][ T5333] ? __pfx___schedule+0x10/0x10 [ 91.762865][ T5333] ? lockdep_hardirqs_on+0x7c/0x110 [ 91.768094][ T5333] __x64_sys_bpf+0x78/0xc0 [ 91.772551][ T5333] do_syscall_64+0xcd/0x250 [ 91.777095][ T5333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.777739][ T29] audit: type=1400 audit(1723355632.745:137): avc: denied { read write } for pid=5327 comm="syz.2.3" name="nvme-fabrics" dev="devtmpfs" ino=688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.783010][ T5333] RIP: 0033:0x7f702c5779f9 [ 91.810775][ T5333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.830410][ T5333] RSP: 002b:00007f702d297038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.838821][ T5333] RAX: ffffffffffffffda RBX: 00007f702c706130 RCX: 00007f702c5779f9 [ 91.846782][ T5333] RDX: 0000000000000067 RSI: 0000000020000080 RDI: 0000000000000005 [ 91.854740][ T5333] RBP: 00007f702c5e58ee R08: 0000000000000000 R09: 0000000000000000 [ 91.862706][ T5333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 91.870673][ T5333] R13: 0000000000000000 R14: 00007f702c706130 R15: 00007ffd19734a48 [ 91.878660][ T5333] [ 91.881176][ T5334] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3'. [ 91.883930][ T5333] Mem-Info: [ 91.898884][ T5333] active_anon:14420 inactive_anon:0 isolated_anon:0 [ 91.898884][ T5333] active_file:1096 inactive_file:38379 isolated_file:0 [ 91.898884][ T5333] unevictable:768 dirty:1384 writeback:0 [ 91.898884][ T5333] slab_reclaimable:9784 slab_unreclaimable:93996 [ 91.898884][ T5333] mapped:29486 shmem:9821 pagetables:781 [ 91.898884][ T5333] sec_pagetables:0 bounce:0 [ 91.898884][ T5333] kernel_misc_reclaimable:0 [ 91.898884][ T5333] free:1384258 free_pcp:2238 free_cma:0 [ 91.902320][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 91.946818][ T5333] Node 0 active_anon:57680kB inactive_anon:0kB active_file:4384kB inactive_file:153436kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:117944kB dirty:5524kB writeback:0kB shmem:37748kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:9908kB pagetables:3124kB sec_pagetables:0kB all_unreclaimable? no [ 91.987558][ T5333] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 92.019612][ T5333] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 92.046711][ T5333] lowmem_reserve[]: 0 2561 2562 0 0 [ 92.052000][ T5333] Node 0 DMA32 free:1570288kB boost:0kB min:35020kB low:43772kB high:52524kB reserved_highatomic:0KB active_anon:57668kB inactive_anon:0kB active_file:4384kB inactive_file:152120kB unevictable:1536kB writepending:5520kB present:3129332kB managed:2650144kB mlocked:0kB bounce:0kB free_pcp:6576kB local_pcp:5424kB free_cma:0kB [ 92.082547][ T5333] lowmem_reserve[]: 0 0 1 0 0 [ 92.087283][ T5333] Node 0 Normal free:16kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:12kB inactive_anon:0kB active_file:0kB inactive_file:1316kB unevictable:0kB writepending:4kB present:1048576kB managed:1384kB mlocked:0kB bounce:0kB free_pcp:40kB local_pcp:12kB free_cma:0kB [ 92.106258][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.117898][ T5333] lowmem_reserve[]: 0 0 0 0 0 [ 92.127899][ T5333] Node 1 Normal free:3950500kB boost:0kB min:54864kB low:68580kB high:82296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:12kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:3204kB local_pcp:2872kB free_cma:0kB [ 92.157728][ T5333] lowmem_reserve[]: 0 0 0 0 0 [ 92.162427][ T5333] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 92.175041][ T5333] Node 0 DMA32: 2*4kB (ME) 125*8kB (UE) 4*16kB (UE) 7*32kB (E) 3*64kB (E) 3*128kB (ME) 2*256kB (UM) 4*512kB (UM) 3*1024kB (ME) 3*2048kB (UM) 380*4096kB (M) = 1570128kB [ 92.191973][ T5333] Node 0 Normal: 0*4kB 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB [ 92.204045][ T5333] Node 1 Normal: 2*4kB (UM) 2*8kB (UM) 2*16kB (UM) 3*32kB (UM) 3*64kB (U) 3*128kB (U) 3*256kB (U) 3*512kB (UM) 1*1024kB (U) 1*2048kB (U) 963*4096kB (M) = 3950552kB [ 92.222370][ T5333] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.232166][ T5333] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 92.241468][ T5333] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.251026][ T5333] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 92.260375][ T5333] 49321 total pagecache pages [ 92.265034][ T5333] 0 pages in swap cache [ 92.269189][ T5333] Free swap = 124996kB [ 92.273322][ T5333] Total swap = 124996kB [ 92.277460][ T5333] 2097051 pages RAM [ 92.281299][ T5333] 0 pages HighMem/MovableOnly [ 92.285982][ T5333] 403049 pages reserved [ 92.290191][ T5333] 0 pages cma reserved [ 92.484050][ T5331] nvme_fabrics: missing parameter 'transport=%s' [ 92.491413][ T5331] nvme_fabrics: missing parameter 'nqn=%s' [ 92.908033][ T29] audit: type=1400 audit(1723355632.745:138): avc: denied { open } for pid=5327 comm="syz.2.3" path="/dev/nvme-fabrics" dev="devtmpfs" ino=688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.847716][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 96.344290][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 96.350570][ T29] audit: type=1400 audit(1723355632.855:139): avc: denied { create } for pid=5325 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.408043][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 96.416298][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 96.726889][ T29] audit: type=1400 audit(1723355632.895:140): avc: denied { accept } for pid=5325 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 96.845196][ T29] audit: type=1400 audit(1723355633.675:141): avc: denied { create } for pid=5327 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 96.874660][ T29] audit: type=1400 audit(1723355633.735:142): avc: denied { create } for pid=5327 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 96.895008][ T29] audit: type=1400 audit(1723355633.735:143): avc: denied { write } for pid=5327 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 96.943687][ T29] audit: type=1400 audit(1723355633.865:144): avc: denied { create } for pid=5327 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.123832][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 97.141048][ T29] audit: type=1400 audit(1723355638.965:145): avc: denied { read } for pid=5352 comm="syz.3.9" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 97.617769][ T29] audit: type=1400 audit(1723355638.965:146): avc: denied { open } for pid=5352 comm="syz.3.9" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 98.059249][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 98.442101][ T29] audit: type=1400 audit(1723355640.305:147): avc: denied { create } for pid=5359 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 98.711557][ T29] audit: type=1400 audit(1723355640.315:148): avc: denied { ioctl } for pid=5359 comm="syz.2.12" path="socket:[7011]" dev="sockfs" ino=7011 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 98.977807][ T5368] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14'. [ 99.049152][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 106.507426][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 106.507444][ T29] audit: type=1400 audit(1723355648.355:166): avc: denied { create } for pid=5407 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.607738][ T29] audit: type=1400 audit(1723355648.355:167): avc: denied { ioctl } for pid=5407 comm="syz.1.25" path="socket:[7746]" dev="sockfs" ino=7746 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.984838][ T5412] netlink: 16 bytes leftover after parsing attributes in process `syz.0.23'. [ 107.120915][ T5412] nvme_fabrics: missing parameter 'transport=%s' [ 107.127331][ T5412] nvme_fabrics: missing parameter 'nqn=%s' [ 107.325298][ T5419] netlink: 12 bytes leftover after parsing attributes in process `syz.1.27'. [ 107.668720][ T5425] netlink: 16 bytes leftover after parsing attributes in process `syz.0.29'. [ 108.188907][ T5425] nvme_fabrics: missing parameter 'transport=%s' [ 108.195298][ T5425] nvme_fabrics: missing parameter 'nqn=%s' [ 110.195763][ T29] audit: type=1400 audit(1723355652.045:168): avc: denied { create } for pid=5462 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.281400][ T5464] capability: warning: `syz.0.41' uses deprecated v2 capabilities in a way that may be insecure [ 110.464237][ T5463] netlink: 16 bytes leftover after parsing attributes in process `syz.2.40'. [ 110.654562][ T29] audit: type=1400 audit(1723355652.495:169): avc: denied { create } for pid=5462 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.700623][ T29] audit: type=1400 audit(1723355652.495:170): avc: denied { write } for pid=5462 comm="syz.0.41" path="socket:[8254]" dev="sockfs" ino=8254 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.822136][ T5463] nvme_fabrics: missing parameter 'transport=%s' [ 110.828579][ T5463] nvme_fabrics: missing parameter 'nqn=%s' [ 110.836690][ T29] audit: type=1400 audit(1723355652.605:171): avc: denied { read } for pid=5462 comm="syz.0.41" name="/" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 111.036791][ T29] audit: type=1400 audit(1723355652.605:172): avc: denied { open } for pid=5462 comm="syz.0.41" path="/sys/kernel/config" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 111.403361][ T5481] netlink: 16 bytes leftover after parsing attributes in process `syz.2.43'. [ 111.841297][ T5481] nvme_fabrics: missing parameter 'transport=%s' [ 111.847761][ T5481] nvme_fabrics: missing parameter 'nqn=%s' [ 112.451864][ T5480] netlink: 12 bytes leftover after parsing attributes in process `syz.4.44'. [ 112.467141][ T29] audit: type=1400 audit(1723355654.295:173): avc: denied { create } for pid=5489 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 114.676026][ T5483] sched: RT throttling activated [ 118.286374][ T5513] netlink: 'syz.3.50': attribute type 15 has an invalid length. [ 118.652624][ T5522] netlink: 16 bytes leftover after parsing attributes in process `syz.3.55'. [ 119.352843][ T5522] nvme_fabrics: missing parameter 'transport=%s' [ 119.359352][ T5522] nvme_fabrics: missing parameter 'nqn=%s' [ 119.629297][ T29] audit: type=1400 audit(1723355661.485:174): avc: denied { ioctl } for pid=5529 comm="syz.0.56" path="socket:[8339]" dev="sockfs" ino=8339 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.690681][ T29] audit: type=1400 audit(1723355661.545:175): avc: denied { audit_write } for pid=5529 comm="syz.0.56" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 120.338571][ T5545] netlink: 16 bytes leftover after parsing attributes in process `syz.1.57'. [ 120.614779][ T5545] nvme_fabrics: missing parameter 'transport=%s' [ 120.621358][ T5545] nvme_fabrics: missing parameter 'nqn=%s' [ 120.923248][ T29] audit: type=1107 audit(1723355661.555:176): pid=5529 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 120.999201][ T29] audit: type=1400 audit(1723355662.775:177): avc: denied { write } for pid=5529 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.000614][ T5536] netlink: 'syz.0.56': attribute type 4 has an invalid length. [ 121.080842][ T29] audit: type=1400 audit(1723355662.775:178): avc: denied { nlmsg_write } for pid=5529 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.172872][ T29] audit: type=1400 audit(1723355662.855:179): avc: denied { write } for pid=5529 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.231030][ T5547] netlink: 'syz.0.56': attribute type 4 has an invalid length. [ 121.647761][ T5559] netlink: 12 bytes leftover after parsing attributes in process `syz.0.62'. [ 121.746147][ T29] audit: type=1400 audit(1723355663.595:180): avc: denied { read } for pid=5560 comm="syz.1.63" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 121.874922][ T29] audit: type=1400 audit(1723355663.635:181): avc: denied { open } for pid=5560 comm="syz.1.63" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 121.959881][ T29] audit: type=1400 audit(1723355663.645:182): avc: denied { ioctl } for pid=5560 comm="syz.1.63" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 122.024257][ T29] audit: type=1400 audit(1723355663.655:183): avc: denied { set_context_mgr } for pid=5560 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 122.336030][ T5571] netlink: 'syz.2.65': attribute type 15 has an invalid length. [ 129.580680][ T5594] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 129.619747][ T29] audit: type=1400 audit(1723355671.465:184): avc: denied { getopt } for pid=5593 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.908332][ T29] audit: type=1400 audit(1723355671.765:185): avc: denied { bind } for pid=5602 comm="syz.4.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.989764][ T29] audit: type=1400 audit(1723355671.815:186): avc: denied { write } for pid=5605 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 130.035901][ T29] audit: type=1400 audit(1723355671.825:187): avc: denied { read } for pid=5605 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 130.209658][ T29] audit: type=1400 audit(1723355672.065:188): avc: denied { ioctl } for pid=5607 comm="syz.0.78" path="/dev/vhost-net" dev="devtmpfs" ino=1085 ioctlcmd=0xaf03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 130.289083][ T5614] 9pnet: p9_errstr2errno: server reported unknown error 1844674407 [ 130.318677][ T29] audit: type=1400 audit(1723355672.125:189): avc: denied { bind } for pid=5607 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.396224][ T29] audit: type=1400 audit(1723355672.135:190): avc: denied { setopt } for pid=5607 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.460627][ T5621] dccp_v6_rcv: dropped packet with invalid checksum [ 130.549703][ T29] audit: type=1400 audit(1723355672.395:191): avc: denied { map_read map_write } for pid=5615 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 130.617056][ T5292] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 130.964936][ T5292] usb 5-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 133.588754][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.595644][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 235.877457][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 235.884630][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5583/1:b..l P5609/1:b..l [ 235.894136][ C1] rcu: (detected by 1, t=10503 jiffies, g=11229, q=575 ncpus=2) [ 235.901874][ C1] task:syz.0.78 state:R running task stack:25552 pid:5609 tgid:5607 ppid:5229 flags:0x00004002 [ 235.914715][ C1] Call Trace: [ 235.918202][ C1] [ 235.921154][ C1] __schedule+0xe37/0x5490 [ 235.925637][ C1] ? __pfx_mark_lock+0x10/0x10 [ 235.930438][ C1] ? __pfx___schedule+0x10/0x10 [ 235.935409][ C1] ? mark_held_locks+0x9f/0xe0 [ 235.940202][ C1] preempt_schedule_irq+0x51/0x90 [ 235.945259][ C1] irqentry_exit+0x36/0x90 [ 235.949704][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 235.955720][ C1] RIP: 0010:write_comp_data+0x0/0x90 [ 235.961038][ C1] Code: 48 83 c0 01 48 39 d0 73 07 48 89 01 48 89 34 c1 c3 cc cc cc cc 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <49> 89 d2 49 89 f8 49 89 f1 65 48 8b 15 bf 5e 79 7e 65 8b 05 c0 5e [ 235.980764][ C1] RSP: 0018:ffffc90002e9f598 EFLAGS: 00000246 [ 235.986881][ C1] RAX: 0000000000000001 RBX: 000000002094c000 RCX: ffffffff81d66b88 [ 235.994977][ C1] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000001 [ 236.002968][ C1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 236.010987][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc90002e9f618 [ 236.018985][ C1] R13: ffff88802d97f820 R14: ffffc90002e9f6e8 R15: 0000000000080000 [ 236.026983][ C1] ? __pte_offset_map+0x288/0x540 [ 236.032069][ C1] __pte_offset_map+0x288/0x540 [ 236.036967][ C1] __pte_offset_map_lock+0x8e/0x300 [ 236.042198][ C1] ? __pfx_lock_release+0x10/0x10 [ 236.047248][ C1] ? __pfx___pte_offset_map_lock+0x10/0x10 [ 236.053094][ C1] follow_page_pte+0xde/0x1cf0 [ 236.057886][ C1] ? __pfx_lock_release+0x10/0x10 [ 236.062935][ C1] ? __pfx_follow_page_pte+0x10/0x10 [ 236.068338][ C1] follow_page_mask+0x3a1/0x21d0 [ 236.073392][ C1] ? handle_mm_fault+0x4c9/0x7b0 [ 236.078359][ C1] __get_user_pages+0x32d/0x15c0 [ 236.083784][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 236.089378][ C1] __gup_longterm_locked+0x22e/0x1b30 [ 236.094801][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 236.099855][ C1] ? __pfx___gup_longterm_locked+0x10/0x10 [ 236.105777][ C1] ? rwsem_read_trylock+0x12d/0x250 [ 236.111006][ C1] ? __pfx_rwsem_read_trylock+0x10/0x10 [ 236.116668][ C1] ? sanity_check_pinned_pages+0x384/0x1220 [ 236.122772][ C1] pin_user_pages_remote+0xee/0x150 [ 236.128005][ C1] ? __pfx_pin_user_pages_remote+0x10/0x10 [ 236.133841][ C1] ? down_read+0xc9/0x330 [ 236.138204][ C1] ? unpin_user_pages_dirty_lock+0x45d/0x4e0 [ 236.144213][ C1] ? copy_page_to_iter+0x160/0x180 [ 236.149358][ C1] process_vm_rw_core.constprop.0+0x439/0xa10 [ 236.155470][ C1] ? __pfx_process_vm_rw_core.constprop.0+0x10/0x10 [ 236.162090][ C1] ? copy_iovec_from_user+0x77/0x170 [ 236.167410][ C1] process_vm_rw+0x301/0x360 [ 236.172029][ C1] ? __pfx_process_vm_rw+0x10/0x10 [ 236.177192][ C1] ? xfd_validate_state+0x5d/0x180 [ 236.182365][ C1] __x64_sys_process_vm_readv+0xe2/0x1c0 [ 236.188050][ C1] ? do_syscall_64+0x91/0x250 [ 236.192765][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 236.197997][ C1] do_syscall_64+0xcd/0x250 [ 236.202538][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.208470][ C1] RIP: 0033:0x7f2737d779f9 [ 236.212915][ C1] RSP: 002b:00007f2738a98038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 236.221353][ C1] RAX: ffffffffffffffda RBX: 00007f2737f05f80 RCX: 00007f2737d779f9 [ 236.229352][ C1] RDX: 0000000000000002 RSI: 0000000020008400 RDI: 0000000000000030 [ 236.237427][ C1] RBP: 00007f2737de58ee R08: 0000000000000286 R09: 0000000000000000 [ 236.245415][ C1] R10: 0000000020008640 R11: 0000000000000246 R12: 0000000000000000 [ 236.253405][ C1] R13: 0000000000000000 R14: 00007f2737f05f80 R15: 00007fff753d0cd8 [ 236.261398][ C1] [ 236.264444][ C1] task:syz.2.70 state:R running task stack:26288 pid:5583 tgid:5576 ppid:5234 flags:0x00004006 [ 236.276288][ C1] Call Trace: [ 236.279582][ C1] [ 236.282534][ C1] __schedule+0xe37/0x5490 [ 236.286997][ C1] ? __pfx_mark_lock+0x10/0x10 [ 236.291793][ C1] ? mark_lock+0xb5/0xc60 [ 236.296168][ C1] ? __pfx___schedule+0x10/0x10 [ 236.301059][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 236.306290][ C1] ? __reset_page_owner+0x18/0x400 [ 236.311527][ C1] ? __reset_page_owner+0x8c/0x400 [ 236.316690][ C1] ? __reset_page_owner+0x18/0x400 [ 236.322102][ C1] ? preempt_schedule_thunk+0x1a/0x30 [ 236.327513][ C1] preempt_schedule_common+0x44/0xc0 [ 236.332828][ C1] preempt_schedule_thunk+0x1a/0x30 [ 236.338052][ C1] ? unwind_next_frame+0x11ff/0x23a0 [ 236.343546][ C1] ? unwind_next_frame+0x1c8b/0x23a0 [ 236.349244][ C1] unwind_next_frame+0x1c90/0x23a0 [ 236.354750][ C1] ? __reset_page_owner+0x8d/0x400 [ 236.360802][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 236.367357][ C1] arch_stack_walk+0x100/0x170 [ 236.372689][ C1] ? free_unref_folios+0x9e9/0x1390 [ 236.377956][ C1] stack_trace_save+0x95/0xd0 [ 236.382746][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 236.388326][ C1] save_stack+0x162/0x1f0 [ 236.392868][ C1] ? __pfx_save_stack+0x10/0x10 [ 236.398187][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 236.403357][ C1] __reset_page_owner+0x8d/0x400 [ 236.408347][ C1] free_unref_folios+0x9e9/0x1390 [ 236.413678][ C1] folios_put_refs+0x560/0x760 [ 236.418490][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 236.423815][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 236.428958][ C1] ? prepare_alloc_pages.constprop.0+0x412/0x560 [ 236.435312][ C1] free_pages_and_swap_cache+0x36d/0x510 [ 236.440977][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 236.447167][ C1] ? block_dirty_folio+0x114/0x1b0 [ 236.452323][ C1] ? __pfx___might_resched+0x10/0x10 [ 236.457642][ C1] __tlb_batch_free_encoded_pages+0xf9/0x290 [ 236.463661][ C1] tlb_flush_mmu+0xe9/0x590 [ 236.468200][ C1] unmap_page_range+0x1c88/0x3c10 [ 236.473259][ C1] ? __pfx_unmap_page_range+0x10/0x10 [ 236.478837][ C1] ? uprobe_munmap+0x20/0x5d0 [ 236.483647][ C1] unmap_single_vma+0x194/0x2b0 [ 236.488526][ C1] unmap_vmas+0x22f/0x490 [ 236.492978][ C1] ? __pfx_unmap_vmas+0x10/0x10 [ 236.497955][ C1] ? __pfx_lock_release+0x10/0x10 [ 236.503027][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 236.508171][ C1] exit_mmap+0x1b8/0xb20 [ 236.512447][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 236.517248][ C1] __mmput+0x12a/0x480 [ 236.521435][ C1] mmput+0x62/0x70 [ 236.525202][ C1] do_exit+0x9bf/0x2bb0 [ 236.529388][ C1] ? get_signal+0x8f2/0x2770 [ 236.534116][ C1] ? __pfx_do_exit+0x10/0x10 [ 236.538753][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 236.543813][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 236.549242][ C1] do_group_exit+0xd3/0x2a0 [ 236.553780][ C1] get_signal+0x25fd/0x2770 [ 236.558316][ C1] ? __pfx_get_signal+0x10/0x10 [ 236.563198][ C1] ? create_new_namespaces+0x5a1/0xb10 [ 236.568706][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 236.574280][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 236.580548][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 236.586212][ C1] do_syscall_64+0xda/0x250 [ 236.590745][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.596679][ C1] RIP: 0033:0x7f3e65f779f9 [ 236.601132][ C1] RSP: 002b:00007f3e66dcc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 236.609651][ C1] RAX: fffffffffffffffc RBX: 00007f3e66106058 RCX: 00007f3e65f779f9 [ 236.617681][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006a040000 [ 236.625763][ C1] RBP: 00007f3e65fe58ee R08: 0000000000000000 R09: 0000000000000000 [ 236.633752][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 236.641742][ C1] R13: 0000000000000000 R14: 00007f3e66106058 R15: 00007ffcf4fa3a88 [ 236.649737][ C1] [ 236.652780][ C1] rcu: rcu_preempt kthread starved for 10333 jiffies! g11229 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 236.664001][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 236.674262][ C1] rcu: RCU grace-period kthread stack dump: [ 236.680591][ C1] task:rcu_preempt state:R running task stack:26544 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 236.692355][ C1] Call Trace: [ 236.695650][ C1] [ 236.698600][ C1] __schedule+0xe37/0x5490 [ 236.703053][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 236.708285][ C1] ? __pfx___schedule+0x10/0x10 [ 236.713570][ C1] ? schedule+0x298/0x350 [ 236.717938][ C1] ? __pfx_lock_release+0x10/0x10 [ 236.722993][ C1] ? __pfx___mod_timer+0x10/0x10 [ 236.727967][ C1] ? lock_acquire+0x1b1/0x560 [ 236.732685][ C1] ? lockdep_init_map_type+0x16d/0x7d0 [ 236.738197][ C1] schedule+0xe7/0x350 [ 236.742296][ C1] schedule_timeout+0x136/0x2a0 [ 236.747166][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 236.752559][ C1] ? __pfx_process_timeout+0x10/0x10 [ 236.757866][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 236.763703][ C1] ? prepare_to_swait_event+0xf0/0x470 [ 236.769195][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 236.774066][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 236.779370][ C1] ? rcu_gp_init+0xc82/0x1630 [ 236.784063][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 236.789297][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 236.795129][ C1] rcu_gp_kthread+0x271/0x380 [ 236.799927][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 236.805156][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 236.810395][ C1] ? __kthread_parkme+0x148/0x220 [ 236.815557][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 236.820800][ C1] kthread+0x2c1/0x3a0 [ 236.824915][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 236.830151][ C1] ? __pfx_kthread+0x10/0x10 [ 236.834763][ C1] ret_from_fork+0x45/0x80 [ 236.839215][ C1] ? __pfx_kthread+0x10/0x10 [ 236.843913][ C1] ret_from_fork_asm+0x1a/0x30 [ 236.848727][ C1] [ 236.851761][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 236.858125][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 236.868479][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 236.878549][ C1] RIP: 0010:write_comp_data+0x11/0x90 [ 236.883951][ C1] Code: cc cc cc cc 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 49 89 d2 49 89 f8 49 89 f1 65 48 8b 15 bf 5e 79 7e <65> 8b 05 c0 5e 79 7e a9 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 [ 236.903589][ C1] RSP: 0018:ffffc90000a17e48 EFLAGS: 00000246 [ 236.909681][ C1] RAX: ffffffff8a8ebd4a RBX: ffffffff8a8ebd4a RCX: ffffffff8134152e [ 236.917695][ C1] RDX: ffff888017ef0000 RSI: 0000000000000000 RDI: 0000000000000007 [ 236.925688][ C1] RBP: ffffc90000a17ee8 R08: 0000000000000007 R09: 0000000000000000 [ 236.933766][ C1] R10: ffffffff8a8ebd4a R11: ffff8880b9329418 R12: ffffc90000a17e58 [ 236.941759][ C1] R13: ffffffff817614c0 R14: ffffc90000a17f18 R15: ffff888017ef0000 [ 236.949751][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 236.958705][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.965306][ C1] CR2: 00000000207ff000 CR3: 0000000079b88000 CR4: 00000000003506f0 [ 236.973300][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.981301][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.989291][ C1] Call Trace: [ 236.992758][ C1] [ 236.995615][ C1] ? show_regs+0x8c/0xa0 [ 236.999988][ C1] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 237.006344][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 237.011582][ C1] ? rcu_sched_clock_irq+0x2501/0x33f0 [ 237.017072][ C1] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 237.022753][ C1] ? find_held_lock+0x2d/0x110 [ 237.027580][ C1] ? update_process_times+0x175/0x220 [ 237.033000][ C1] ? __pfx_update_process_times+0x10/0x10 [ 237.038771][ C1] ? tick_nohz_handler+0x376/0x530 [ 237.043924][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 237.049415][ C1] ? __hrtimer_run_queues+0x657/0xcc0 [ 237.054843][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 237.060630][ C1] ? ktime_get_update_offsets_now+0x201/0x310 [ 237.066749][ C1] ? hrtimer_interrupt+0x31b/0x800 [ 237.071924][ C1] ? __sysvec_apic_timer_interrupt+0x10f/0x450 [ 237.078253][ C1] ? sysvec_apic_timer_interrupt+0x43/0xb0 [ 237.084280][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 237.090580][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 237.096770][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 237.102778][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 237.108794][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 237.114805][ C1] ? arch_stack_walk+0xce/0x170 [ 237.119705][ C1] ? write_comp_data+0x11/0x90 [ 237.124499][ C1] arch_stack_walk+0xce/0x170 [ 237.129203][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 237.135208][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 237.141212][ C1] stack_trace_save+0x95/0xd0 [ 237.145908][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 237.151299][ C1] ? get_stack_info_noinstr+0x18/0x120 [ 237.156793][ C1] ? get_stack_info+0xc1/0x150 [ 237.161587][ C1] kasan_save_stack+0x33/0x60 [ 237.166288][ C1] ? kasan_save_stack+0x33/0x60 [ 237.171162][ C1] ? kasan_save_track+0x14/0x30 [ 237.176037][ C1] ? __kasan_kmalloc+0xaa/0xb0 [ 237.180857][ C1] ? __kmalloc_noprof+0x1e8/0x400 [ 237.186019][ C1] kasan_save_track+0x14/0x30 [ 237.190735][ C1] __kasan_kmalloc+0xaa/0xb0 [ 237.195350][ C1] __kmalloc_noprof+0x1e8/0x400 [ 237.200317][ C1] ieee802_11_parse_elems_full+0xea/0x1680 [ 237.206150][ C1] ? cpuidle_enter+0x4e/0xa0 [ 237.210773][ C1] ? do_idle+0x313/0x3f0 [ 237.215080][ C1] ? cpu_startup_entry+0x4f/0x60 [ 237.220066][ C1] ? hlock_class+0x4e/0x130 [ 237.224611][ C1] ? mark_lock+0xb5/0xc60 [ 237.228965][ C1] ? lock_acquire+0x1b1/0x560 [ 237.233669][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 237.238731][ C1] ? __pfx_ieee802_11_parse_elems_full+0x10/0x10 [ 237.245201][ C1] ? cfg80211_update_known_bss+0x39f/0x1150 [ 237.251140][ C1] ? __pfx_lock_release+0x10/0x10 [ 237.256199][ C1] ? mark_held_locks+0x9f/0xe0 [ 237.261001][ C1] ieee80211_inform_bss+0xfd/0x1100 [ 237.266233][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 237.271978][ C1] ? trace_kmalloc+0x2d/0xe0 [ 237.276608][ C1] ? __kmalloc_noprof+0x207/0x400 [ 237.281661][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 237.287505][ C1] cfg80211_inform_single_bss_data+0x8e2/0x1dc0 [ 237.293788][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 237.300501][ C1] ? find_held_lock+0x2d/0x110 [ 237.305307][ C1] ? cfg80211_inform_bss_data+0x205/0x39c0 [ 237.311159][ C1] cfg80211_inform_bss_data+0x205/0x39c0 [ 237.316920][ C1] ? mark_held_locks+0x9f/0xe0 [ 237.321817][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 237.327182][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 237.332443][ C1] ? ieee80211_rx_handlers+0xf10/0x9a50 [ 237.338023][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 237.343350][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 237.349464][ C1] ? hlock_class+0x4e/0x130 [ 237.353999][ C1] ? hlock_class+0x4e/0x130 [ 237.358531][ C1] ? __lock_acquire+0xbdd/0x3cb0 [ 237.363499][ C1] ? lock_acquire+0x1b1/0x560 [ 237.368285][ C1] ? find_held_lock+0x2d/0x110 [ 237.373080][ C1] ? ieee80211_bss_info_update+0x2cb/0xab0 [ 237.378923][ C1] cfg80211_inform_bss_frame_data+0x271/0x7a0 [ 237.385022][ C1] ieee80211_bss_info_update+0x311/0xab0 [ 237.390706][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 237.396990][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 237.402404][ C1] ? ieee80211_get_channel_khz+0x14d/0x1e0 [ 237.408246][ C1] ieee80211_scan_rx+0x474/0xac0 [ 237.413396][ C1] ieee80211_rx_list+0x1be3/0x2e90 [ 237.418555][ C1] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 237.424040][ C1] ? lock_acquire+0x1b1/0x560 [ 237.428750][ C1] ? skb_dequeue+0x126/0x180 [ 237.433386][ C1] ieee80211_rx_napi+0xdd/0x400 [ 237.438272][ C1] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 237.443845][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 237.449069][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 237.454900][ C1] ieee80211_handle_queued_frames+0xd5/0x130 [ 237.460903][ C1] tasklet_action_common.constprop.0+0x24c/0x3e0 [ 237.467355][ C1] handle_softirqs+0x216/0x8f0 [ 237.472153][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 237.477471][ C1] irq_exit_rcu+0xbb/0x120 [ 237.481917][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 237.487578][ C1] [ 237.490521][ C1] [ 237.493477][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 237.499588][ C1] RIP: 0010:acpi_safe_halt+0x1a/0x20 [ 237.504905][ C1] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 18 b7 f1 74 48 8b 00 a8 08 75 0c 66 90 0f 00 2d c8 d3 a9 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 237.524630][ C1] RSP: 0018:ffffc900001a7d58 EFLAGS: 00000246 [ 237.530727][ C1] RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8b120709 [ 237.538812][ C1] RDX: 0000000000000001 RSI: ffff88801aab6800 RDI: ffff88801aab6864 [ 237.546809][ C1] RBP: ffff88801aab6864 R08: 0000000000000001 R09: ffffed1017266fd9 [ 237.554815][ C1] R10: ffff8880b9337ecb R11: 0000000000000000 R12: ffff88801835d800 [ 237.562819][ C1] R13: ffffffff8e951be0 R14: 0000000000000001 R15: 0000000000000000 [ 237.570835][ C1] ? ct_kernel_exit+0x139/0x190 [ 237.575729][ C1] acpi_idle_enter+0xc5/0x160 [ 237.580441][ C1] cpuidle_enter_state+0x85/0x500 [ 237.585495][ C1] ? __pfx_tsc_verify_tsc_adjust+0x10/0x10 [ 237.591332][ C1] cpuidle_enter+0x4e/0xa0 [ 237.595780][ C1] do_idle+0x313/0x3f0 [ 237.599873][ C1] ? __pfx_do_idle+0x10/0x10 [ 237.604485][ C1] cpu_startup_entry+0x4f/0x60 [ 237.609272][ C1] start_secondary+0x220/0x2b0 [ 237.614064][ C1] ? __pfx_start_secondary+0x10/0x10 [ 237.619385][ C1] common_startup_64+0x13e/0x148 [ 237.624353][ C1] [ 238.921656][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 238.950560][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 239.370040][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.427380][ T5292] usb 5-1: config 0 descriptor?? [ 239.452068][ T5292] usb 5-1: can't set config #0, error -71 [ 239.487861][ T5607] block nbd0: shutting down sockets [ 239.558369][ T5292] usb 5-1: USB disconnect, device number 2 SYZFAIL: failed to send rpc fd=3 want=320 sent=0 n=-1 (errno 32: Broken pipe) [ 241.057683][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 241.057833][ T5243] Bluetooth: hci2: command 0x0406 tx timeout [ 241.063724][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 241.076933][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 241.083064][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 242.063177][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.169639][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.292955][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.431993][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.672259][ T29] audit: type=1400 audit(1723355784.525:192): avc: denied { search } for pid=4883 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 242.709921][ T12] bridge_slave_1: left allmulticast mode [ 242.716278][ T12] bridge_slave_1: left promiscuous mode [ 242.734326][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.754500][ T12] bridge_slave_0: left allmulticast mode [ 242.763418][ T12] bridge_slave_0: left promiscuous mode [ 242.773265][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.827192][ T29] audit: type=1400 audit(1723355784.675:193): avc: denied { read } for pid=5631 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 242.876716][ T29] audit: type=1400 audit(1723355784.715:194): avc: denied { open } for pid=5631 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 242.902668][ T29] audit: type=1400 audit(1723355784.715:195): avc: denied { getattr } for pid=5631 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 242.943800][ T29] audit: type=1400 audit(1723355784.715:196): avc: denied { getattr } for pid=5631 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.005337][ T29] audit: type=1400 audit(1723355784.845:197): avc: denied { read } for pid=5633 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.064877][ T29] audit: type=1400 audit(1723355784.845:198): avc: denied { open } for pid=5633 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.194654][ T29] audit: type=1400 audit(1723355785.045:199): avc: denied { write } for pid=5630 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.254202][ T29] audit: type=1400 audit(1723355785.045:200): avc: denied { add_name } for pid=5630 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.315173][ T29] audit: type=1400 audit(1723355785.045:201): avc: denied { create } for pid=5630 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.442483][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.459466][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.471632][ T12] bond0 (unregistering): Released all slaves [ 244.036815][ T12] hsr_slave_0: left promiscuous mode [ 244.047160][ T12] hsr_slave_1: left promiscuous mode [ 244.053833][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.063291][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.076597][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.085723][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.125877][ T12] veth1_macvtap: left promiscuous mode [ 244.132684][ T12] veth0_macvtap: left promiscuous mode [ 244.144380][ T12] veth1_vlan: left promiscuous mode [ 244.150764][ T12] veth0_vlan: left promiscuous mode [ 244.644002][ T12] team0 (unregistering): Port device team_slave_1 removed [ 244.697636][ T12] team0 (unregistering): Port device team_slave_0 removed [ 245.559022][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.652411][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.731465][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.794143][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0