last executing test programs: 17.190866287s ago: executing program 0 (id=3328): r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0xfffffff2, 0x80, 0x7, 0x10, 0x5, 0x3, 0xfffffffa, 0x3, 0x100, 0x7, 0x9, 0x1f, 0x1f, 0x5, 0x3ff, 0x3}}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008881}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 16.393042345s ago: executing program 0 (id=3330): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, 0x0, 0x8000) 16.099183698s ago: executing program 0 (id=3334): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 15.510286672s ago: executing program 0 (id=3337): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x48) r6 = syz_open_dev$vcsn(0x0, 0x6, 0x6a0002) ioctl$F2FS_IOC_SEC_TRIM_FILE(r6, 0x4018f514, &(0x7f0000000440)={0x6, 0xffffffffffffffff, 0x2}) accept4$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r6, 0x5a2c487912ff6663, 0x1, 0x7fff, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@fallback, r5, 0xc, 0x2001, r6, @value=r6, @void, @void, @void, r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r3, r4, 0x25, 0x1, @val=@netkit={@void, @value=r2, @void, @void, r7}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) 11.786349699s ago: executing program 1 (id=3357): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 11.538550442s ago: executing program 1 (id=3360): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffee3) sendto$inet(r0, &(0x7f0000000300)="0906c422", 0x4, 0x40040011, 0x0, 0x0) 11.023896298s ago: executing program 1 (id=3362): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000003120100500012800b00010062726964676500004000028008000500010000000600270000000000080001"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) 10.810068716s ago: executing program 1 (id=3364): socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000fba4f73d938fdda3e3d09e13c8f5fa4a1be65cbd0098bd6fbbd66e200561e5f0d32c61e6b9baa8ff2c334795f3b544905edd48fc7f6c3a508146"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, 0x0, 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 9.012070337s ago: executing program 0 (id=3367): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @remote}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) 7.983698623s ago: executing program 0 (id=3369): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x20000328) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 7.729858389s ago: executing program 1 (id=3374): r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x9}], 0x2, 0x2, 0x0) 7.522946379s ago: executing program 2 (id=3376): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000004c0)=""/235) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xbe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) keyctl$clear(0x3, 0xfffffffffffffffd) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) close(r4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f000000c400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000300)={0x50, 0xfffffffffffffff5, r6, {0x7, 0x1f, 0xffffffff, 0x240009, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20, 0x7}}, 0x50) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f00000001c0)={0x0, 0x2, "4cf90fba85c830e42a3ca4b10f01bbcb15f3806c4853e7c44a6974759d9f643905a56baa4195fb396d9bfa306999f1586e5d1ca49add100a36b751a7d9fe0b182ebf2c8a0e66f72c1c08260030752f07cd4089473e52885a3c85bacf3ccfac5bb9435fe036dcfccd7254bbd8bce90e2284d29e1f17d6652270fd0abcb8729f16ff602b438bd122a9e09984e2799d0dbfef7533d1a930ea4f4b57605ace45f5815450693650ae122d34aa0c5ca5e793516d156e5a5b34d6c17c40d753426a3d8e15e726d0f2622e873e0cbe63751bb62c68594d4cb0a21b92ad2e80f24a9b290a87ee6779022a0b7f5223e4e8c9f53f501ec8c439724078fdc076a51d50760566"}) ioctl$USBDEVFS_SETINTERFACE(r7, 0x80085504, &(0x7f0000000000)={0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) 6.520004972s ago: executing program 1 (id=3377): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x48) r6 = syz_open_dev$vcsn(0x0, 0x6, 0x6a0002) ioctl$F2FS_IOC_SEC_TRIM_FILE(r6, 0x4018f514, &(0x7f0000000440)={0x6, 0xffffffffffffffff, 0x2}) accept4$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r6, 0x5a2c487912ff6663, 0x1, 0x7fff, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@fallback, r5, 0xc, 0x2001, r6, @value=r6, @void, @void, @void, r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r3, r4, 0x25, 0x1, @val=@netkit={@void, @value=r2, @void, @void, r7}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) 6.183749704s ago: executing program 4 (id=3379): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="ffdcc400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_setup(0x51d2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000000000000000000000000000850000008700000085000000070000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x7, 0x0, &(0x7f0000000900)="e02742e8680d85", 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/800], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x20008000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00'}) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000040)={@empty, @multicast, @val={@val={0x88a8, 0x2}, {0x8100, 0x5, 0x1, 0x1}}, {@can={0xc, {{}, 0x0, 0x3, 0x0, 0x0, "d4f1a0d9f0e46957"}}}}, &(0x7f0000000280)={0x1, 0x3, [0xd42, 0x47c, 0x98f, 0x5fe]}) 6.178124913s ago: executing program 2 (id=3380): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x1, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3b}, @in6=@local, 0x0, 0x0, 0x0, 0x8, 0xa, 0x60, 0x30, 0x58, 0x0, 0xee01}, {0x0, 0x7f, 0x7, 0x3, 0x0, 0xfffffffffffffffd, 0x5, 0xffffffffffffffff}, {0xffffffff, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0x1, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x1158e3b975e78980}, 0x0) 5.791986561s ago: executing program 2 (id=3381): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) clock_settime(0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setaffinity(0x0, 0xff43, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1e) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xaf4, 0x0) 4.962433537s ago: executing program 3 (id=3382): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x20, 0xffd0}}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) 4.360855537s ago: executing program 4 (id=3383): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r7, &(0x7f00000007c0), 0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syncfs(r4) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYBLOB="1100000002000000", @ANYRES32, @ANYRES64=0x0], 0x14) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="a800000000010904000500000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c000280050001000000000044000f800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0) 3.976086035s ago: executing program 3 (id=3384): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x8, 0xdddd0000, 0x8, 0xffffffffffffffff, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.939916006s ago: executing program 2 (id=3385): bpf$TOKEN_CREATE(0x24, &(0x7f0000000240), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1b, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000018010f002020702500000000002020207b2af8ff005e45c6f8cf1d481b0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) sched_setaffinity(r1, 0x8, &(0x7f00000003c0)=0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x1, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, 0x0, 0x11291}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r8 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r8, 0x0, 0x400000000000000, 0x2) 3.764590011s ago: executing program 3 (id=3386): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000008020000000000000000"], 0x0, 0x52}, 0x28) getrlimit(0xc, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800"], 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) llistxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000002c0)=""/12, 0xffffffffffffff22) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, 0x0, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) connect$netlink(r6, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbf8, 0x2000}, 0xc) sendmsg$nl_route(r6, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f909000000210002"], 0x1c}}, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x40, 0x15, 0x400, 0x70bd2b, 0x25dfdbfd, {0x10, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "12496648931a9bd35aaa0eeb235d9be5597e53c8e14067b3ff785f0594a3a7a8b766c01460cee684"}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 3.029488037s ago: executing program 4 (id=3387): r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x9}], 0x2, 0x2, 0x0) 2.139512375s ago: executing program 2 (id=3388): dup(0xffffffffffffffff) syz_usb_connect(0x4, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@perf_event={0x4}}, 0x18) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf}, 0x94) unshare(0x64000600) 2.066944899s ago: executing program 4 (id=3389): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4004000}, 0xc044) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') socket$inet6(0xa, 0x3, 0x7) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x74000000, 0x61, 0x11, 0x70}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe}, 0x82) 1.13970735s ago: executing program 4 (id=3390): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.039955499s ago: executing program 2 (id=3391): bpf$MAP_CREATE(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010) setregid(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r7, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) dup(r1) 963.410104ms ago: executing program 4 (id=3392): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket(0x1e, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 449.200335ms ago: executing program 3 (id=3393): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe000bb00, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2=0xe000002f}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 172.449038ms ago: executing program 3 (id=3394): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 0s ago: executing program 3 (id=3395): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x18) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) kernel console output (not intermixed with test programs): m="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 555.682216][ T30] audit: type=1326 audit(1751592695.652:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 555.712300][ T30] audit: type=1326 audit(1751592695.652:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.010231][ T30] audit: type=1326 audit(1751592695.652:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.087352][ T30] audit: type=1326 audit(1751592695.662:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.129483][ T30] audit: type=1326 audit(1751592695.662:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.160403][ T30] audit: type=1326 audit(1751592695.662:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.190364][ T30] audit: type=1326 audit(1751592695.672:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.1.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 556.844691][T12106] wlan1 speed is unknown, defaulting to 1000 [ 557.649812][T12106] lo speed is unknown, defaulting to 1000 [ 560.380164][T12167] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1930'. [ 560.482232][ T5964] libceph: connect (1)[c::]:6789 error -101 [ 560.495776][ T5964] libceph: mon0 (1)[c::]:6789 connect error [ 560.623108][T12168] ceph: No mds server is up or the cluster is laggy [ 560.655730][T12173] wlan1 speed is unknown, defaulting to 1000 [ 560.668142][T12173] lo speed is unknown, defaulting to 1000 [ 560.987717][T12180] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1932'. [ 562.576557][T12202] trusted_key: encrypted_key: insufficient parameters specified [ 562.652678][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.661374][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.784741][T12220] wlan1 speed is unknown, defaulting to 1000 [ 563.811967][T12220] lo speed is unknown, defaulting to 1000 [ 564.281780][T12228] syz.3.1947: attempt to access beyond end of device [ 564.281780][T12228] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 564.295449][T12228] FAT-fs (loop7): unable to read boot sector [ 564.793767][T12234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1949'. [ 564.802747][T12234] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1949'. [ 564.837432][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 564.837446][ T30] audit: type=1400 audit(1751592705.382:431): avc: denied { bind } for pid=12209 comm="syz.4.1943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 565.643189][T12217] bridge1: entered promiscuous mode [ 565.754061][T12247] wlan1 speed is unknown, defaulting to 1000 [ 565.773615][T12247] lo speed is unknown, defaulting to 1000 [ 566.033680][T12257] trusted_key: encrypted_key: insufficient parameters specified [ 566.932539][T12258] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1957'. [ 567.015626][T12261] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1958'. [ 567.136202][T12266] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1958'. [ 567.196426][T12258] vlan2: entered allmulticast mode [ 567.687902][T12279] syz.0.1960: attempt to access beyond end of device [ 567.687902][T12279] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 567.700785][T12279] FAT-fs (loop1): unable to read boot sector [ 568.860799][T12285] fuse: Bad value for 'fd' [ 569.175384][T12293] overlayfs: failed to clone upperpath [ 569.204617][T12291] wlan1 speed is unknown, defaulting to 1000 [ 569.212520][T12291] lo speed is unknown, defaulting to 1000 [ 570.154754][T12306] trusted_key: encrypted_key: insufficient parameters specified [ 571.034293][T12314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1970'. [ 571.059590][T12314] vlan2: entered allmulticast mode [ 572.534544][T12332] wlan1 speed is unknown, defaulting to 1000 [ 572.565786][T12332] lo speed is unknown, defaulting to 1000 [ 572.730461][ T5822] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 573.098446][ T5822] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 574.295714][T12358] trusted_key: encrypted_key: insufficient parameters specified [ 575.054159][T12366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1989'. [ 575.965245][T12375] wlan1 speed is unknown, defaulting to 1000 [ 575.974878][T12373] overlayfs: failed to clone upperpath [ 575.991931][T12375] lo speed is unknown, defaulting to 1000 [ 576.766212][T12389] netlink: 276 bytes leftover after parsing attributes in process `syz.0.1995'. [ 577.038901][T12399] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2001'. [ 577.049833][T12399] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2001'. [ 577.082258][T12401] trusted_key: encrypted_key: insufficient parameters specified [ 578.546891][ T30] audit: type=1326 audit(1751592719.092:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 578.893157][ T30] audit: type=1326 audit(1751592719.122:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 578.932345][ T30] audit: type=1326 audit(1751592719.132:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faf5378d290 code=0x7ffc0000 [ 578.962794][ T30] audit: type=1326 audit(1751592719.132:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faf5378d290 code=0x7ffc0000 [ 578.996058][ T30] audit: type=1326 audit(1751592719.162:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 579.110021][ T30] audit: type=1326 audit(1751592719.172:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 579.134442][ T30] audit: type=1326 audit(1751592719.202:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 580.012634][ T30] audit: type=1326 audit(1751592719.212:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 580.056592][ T30] audit: type=1326 audit(1751592719.212:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12421 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 580.284087][T12446] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2014'. [ 580.295688][T12446] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2014'. [ 581.108560][ T24] kernel write not supported for file [eventfd] (pid: 24 comm: kworker/1:0) [ 581.310766][T12464] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2018'. [ 584.351186][T12501] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2029'. [ 584.390824][T12501] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2029'. [ 588.479634][T12544] wlan1 speed is unknown, defaulting to 1000 [ 588.487593][T12544] lo speed is unknown, defaulting to 1000 [ 588.673586][T12549] syz.4.2040: attempt to access beyond end of device [ 588.673586][T12549] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 588.686943][T12549] FAT-fs (loop9): unable to read boot sector [ 590.783673][T12573] overlayfs: failed to clone upperpath [ 590.940622][T12574] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2047'. [ 591.175879][T12572] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2048'. [ 592.159886][T12587] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2053'. [ 592.386875][T12587] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2053'. [ 592.815806][T12600] syz.1.2055: attempt to access beyond end of device [ 592.815806][T12600] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 592.829193][T12600] FAT-fs (loop3): unable to read boot sector [ 593.299791][T12604] wlan1 speed is unknown, defaulting to 1000 [ 593.307400][T12604] lo speed is unknown, defaulting to 1000 [ 594.027071][T12619] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2064'. [ 597.299088][T12659] xt_CT: You must specify a L4 protocol and not use inversions on it [ 597.365918][T12660] wlan1 speed is unknown, defaulting to 1000 [ 597.433885][T12660] lo speed is unknown, defaulting to 1000 [ 597.566163][ T30] audit: type=1326 audit(1751593191.109:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz.3.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 597.642090][ T30] audit: type=1326 audit(1751593191.109:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz.3.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 597.725815][ T30] audit: type=1326 audit(1751593191.109:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz.3.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 597.952083][ T30] audit: type=1326 audit(1751593191.109:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz.3.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 597.976183][ T30] audit: type=1326 audit(1751593191.109:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz.3.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 598.342458][T12673] overlayfs: missing 'lowerdir' [ 600.291038][T12692] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2085'. [ 600.467752][T12692] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2085'. [ 601.231684][T12692] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 601.271961][ T30] audit: type=1326 audit(1751593194.799:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 601.305473][ T30] audit: type=1326 audit(1751593194.799:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 601.329341][ T30] audit: type=1326 audit(1751593194.839:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 601.356541][ T30] audit: type=1326 audit(1751593194.839:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 601.454126][ T30] audit: type=1326 audit(1751593194.839:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 603.806645][T12734] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2095'. [ 604.032722][T12737] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2096'. [ 604.153022][T12737] vlan2: entered allmulticast mode [ 605.912328][T12751] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2102'. [ 606.597522][T12757] syz.1.2100: attempt to access beyond end of device [ 606.597522][T12757] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 606.610817][T12757] FAT-fs (loop3): unable to read boot sector [ 606.998690][T12766] netlink: 1992 bytes leftover after parsing attributes in process `syz.2.2106'. [ 609.508098][T12795] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2111'. [ 609.559074][T12784] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2110'. [ 609.584001][T12784] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2110'. [ 609.597577][T12784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2110'. [ 610.295509][T12802] bridge: RTM_NEWNEIGH with invalid ether address [ 610.374623][T12806] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12806 comm=syz.1.2116 [ 610.562275][T12806] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12806 comm=syz.1.2116 [ 610.583910][T12808] xt_CT: You must specify a L4 protocol and not use inversions on it [ 612.772477][T12835] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2126'. [ 612.862232][T12836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2126'. [ 612.881406][T12836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2126'. [ 613.014368][T12836] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 614.287553][T12855] syz.2.2129: attempt to access beyond end of device [ 614.287553][T12855] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 614.310403][T12855] FAT-fs (loop5): unable to read boot sector [ 614.821124][T12862] fuse: Unknown parameter 'user_i00000000000000000000' [ 616.340827][T12883] siw: device registration error -23 [ 616.882338][T12887] xt_CT: You must specify a L4 protocol and not use inversions on it [ 617.350897][ T1207] libceph: connect (1)[c::]:6789 error -101 [ 617.361314][ T1207] libceph: mon0 (1)[c::]:6789 connect error [ 617.510098][T12888] ceph: No mds server is up or the cluster is laggy [ 618.636497][ T1207] wlan1 speed is unknown, defaulting to 1000 [ 618.662234][ T1207] syz2: Port: 1 Link DOWN [ 618.839516][T12906] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2146'. [ 618.949491][T12911] fuse: Unknown parameter 'user_i00000000000000000000' [ 619.439465][T12919] syz.3.2149: attempt to access beyond end of device [ 619.439465][T12919] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 619.452617][T12919] FAT-fs (loop7): unable to read boot sector [ 622.330389][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 622.970213][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 622.970228][ T30] audit: type=1326 audit(1751593216.509:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.007097][ T30] audit: type=1326 audit(1751593216.509:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.048902][ T30] audit: type=1326 audit(1751593216.549:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.117763][ T30] audit: type=1326 audit(1751593216.549:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.150251][T12959] trusted_key: encrypted_key: key user:syz not found [ 623.152234][ T30] audit: type=1326 audit(1751593216.549:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.297989][ T30] audit: type=1326 audit(1751593216.549:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.322995][ T30] audit: type=1326 audit(1751593216.549:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 623.401318][ T30] audit: type=1326 audit(1751593216.549:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 624.241969][ T30] audit: type=1326 audit(1751593216.549:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 624.265446][ T30] audit: type=1326 audit(1751593216.549:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12954 comm="syz.1.2160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 624.314267][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.320635][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.499147][T12971] ip6erspan0: entered promiscuous mode [ 625.896118][T12988] xt_CT: You must specify a L4 protocol and not use inversions on it [ 626.531409][T12999] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2170'. [ 626.858133][T12997] wlan1 speed is unknown, defaulting to 1000 [ 626.869848][T12997] lo speed is unknown, defaulting to 1000 [ 627.814638][T13010] trusted_key: encrypted_key: key user:syz not found [ 628.592141][T13020] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2178'. [ 629.522092][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 629.522109][ T30] audit: type=1326 audit(1751593223.059:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.1.2182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 630.077953][ T30] audit: type=1326 audit(1751593223.059:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.1.2182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 630.112299][T13030] xt_CT: You must specify a L4 protocol and not use inversions on it [ 630.169450][ T30] audit: type=1326 audit(1751593223.059:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.1.2182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 630.327863][ T30] audit: type=1326 audit(1751593223.649:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.1.2182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 630.389830][ T30] audit: type=1326 audit(1751593223.659:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13027 comm="syz.1.2182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5578e929 code=0x7ffc0000 [ 630.451068][T13038] wlan1 speed is unknown, defaulting to 1000 [ 630.479376][T13038] lo speed is unknown, defaulting to 1000 [ 633.310195][T13069] batadv_slave_1: entered promiscuous mode [ 633.349413][T13069] batadv_slave_1: left promiscuous mode [ 633.387656][T13069] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2191'. [ 634.458525][T13079] xt_CT: You must specify a L4 protocol and not use inversions on it [ 635.054401][T13089] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2198'. [ 635.114039][T13089] vlan2: entered allmulticast mode [ 635.926771][ T5822] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 636.157713][ T5822] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 640.042645][T13131] __vm_enough_memory: pid: 13131, comm: syz.1.2212, bytes: 21200453885952 not enough memory for the allocation [ 640.120666][T13140] fuse: Bad value for 'fd' [ 640.212657][T13138] wlan1 speed is unknown, defaulting to 1000 [ 640.250540][T13138] lo speed is unknown, defaulting to 1000 [ 640.800263][T13150] wlan1 speed is unknown, defaulting to 1000 [ 640.808121][T13150] lo speed is unknown, defaulting to 1000 [ 644.767712][T13184] wlan1 speed is unknown, defaulting to 1000 [ 644.796582][T13184] lo speed is unknown, defaulting to 1000 [ 646.538395][T13212] batadv_slave_1: entered promiscuous mode [ 646.552831][T13212] batadv_slave_1: left promiscuous mode [ 646.572422][T13212] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2232'. [ 646.677488][T13210] overlayfs: failed to clone upperpath [ 647.218551][T13222] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2236'. [ 649.122400][T13235] wlan1 speed is unknown, defaulting to 1000 [ 649.131663][T13235] lo speed is unknown, defaulting to 1000 [ 650.258256][T13251] futex_wake_op: syz.0.2245 tries to shift op by 36; fix this program [ 650.346616][T13251] tipc: Enabling of bearer rejected, failed to enable media [ 651.119495][T13257] overlayfs: failed to clone upperpath [ 651.532840][T13271] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2251'. [ 651.585001][T13271] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2251'. [ 653.082153][T13286] __vm_enough_memory: pid: 13286, comm: syz.0.2255, bytes: 21200615129088 not enough memory for the allocation [ 657.683583][T13322] ip6erspan0: entered promiscuous mode [ 659.456004][T13351] xt_CT: You must specify a L4 protocol and not use inversions on it [ 661.149653][T13357] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 661.428845][T13378] wlan1 speed is unknown, defaulting to 1000 [ 661.741187][T13378] lo speed is unknown, defaulting to 1000 [ 665.376575][T13433] wlan1 speed is unknown, defaulting to 1000 [ 665.382983][ T30] audit: type=1400 audit(1751593258.919:500): avc: denied { read } for pid=13432 comm="syz.0.2294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 665.396746][T13433] lo speed is unknown, defaulting to 1000 [ 665.607478][T13446] 9pnet_fd: Insufficient options for proto=fd [ 667.651955][T13468] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2305'. [ 667.916453][T13472] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2304'. [ 668.286525][T13471] overlayfs: failed to clone upperpath [ 668.830525][T13482] wlan1 speed is unknown, defaulting to 1000 [ 668.884449][T13482] lo speed is unknown, defaulting to 1000 [ 670.213557][ T30] audit: type=1326 audit(1751593263.759:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.606417][ T30] audit: type=1326 audit(1751593263.809:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.668134][ T30] audit: type=1326 audit(1751593263.809:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.696591][ T30] audit: type=1326 audit(1751593263.809:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.743525][ T30] audit: type=1326 audit(1751593263.809:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.802060][ T30] audit: type=1326 audit(1751593263.819:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 670.962417][ T30] audit: type=1326 audit(1751593263.849:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 671.116385][ T30] audit: type=1326 audit(1751593263.849:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 671.485911][ T30] audit: type=1326 audit(1751593263.859:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 671.548127][ T30] audit: type=1326 audit(1751593263.869:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 671.611449][ T30] audit: type=1326 audit(1751593263.879:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13492 comm="syz.2.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37f498e929 code=0x7ffc0000 [ 673.770757][T13530] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2322'. [ 675.498699][T13544] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2326'. [ 675.877987][T13549] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2328'. [ 678.298672][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 678.425975][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 678.683466][T13572] ceph: No mds server is up or the cluster is laggy [ 678.782556][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 678.788634][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 681.901509][T13613] veth1_to_batadv: entered promiscuous mode [ 684.478945][T13639] wlan1 speed is unknown, defaulting to 1000 [ 684.512407][T13639] lo speed is unknown, defaulting to 1000 [ 685.514124][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.520589][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.752656][T13677] veth1_to_batadv: entered promiscuous mode [ 688.898678][T13692] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2366'. [ 690.273519][T13699] wlan1 speed is unknown, defaulting to 1000 [ 690.293584][T13699] lo speed is unknown, defaulting to 1000 [ 691.287520][T13713] overlayfs: failed to resolve './file0': -2 [ 691.680246][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 691.680263][ T30] audit: type=1326 audit(1751593285.219:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13715 comm="syz.3.2376" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe21278e929 code=0x0 [ 692.858304][T13738] netlink: 1752 bytes leftover after parsing attributes in process `syz.3.2381'. [ 694.642111][T13757] wlan1 speed is unknown, defaulting to 1000 [ 694.662030][T13757] lo speed is unknown, defaulting to 1000 [ 694.980401][T13761] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2384'. [ 695.150436][T13762] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2386'. [ 695.514268][T13768] wlan1 speed is unknown, defaulting to 1000 [ 695.536315][T13768] lo speed is unknown, defaulting to 1000 [ 695.966071][ T30] audit: type=1400 audit(1751593289.509:521): avc: denied { write } for pid=13776 comm="syz.1.2391" path="socket:[31709]" dev="sockfs" ino=31709 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 696.095701][T13778] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2390'. [ 696.610954][T13782] netlink: 1752 bytes leftover after parsing attributes in process `syz.2.2393'. [ 697.965018][T13799] fuse: Bad value for 'group_id' [ 698.017539][T13799] fuse: Bad value for 'group_id' [ 698.039142][T13799] wlan1 speed is unknown, defaulting to 1000 [ 698.046679][T13799] lo speed is unknown, defaulting to 1000 [ 698.133646][T13801] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2398'. [ 700.030629][T13818] __vm_enough_memory: pid: 13818, comm: syz.4.2403, bytes: 21200534196224 not enough memory for the allocation [ 700.068384][T13820] netlink: 1752 bytes leftover after parsing attributes in process `syz.3.2404'. [ 700.373468][T13826] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2405'. [ 701.223391][T13833] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2401'. [ 702.405265][T13850] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2412'. [ 702.484899][T13848] fuse: Bad value for 'group_id' [ 702.489979][T13848] fuse: Bad value for 'group_id' [ 702.967182][T13852] wlan1 speed is unknown, defaulting to 1000 [ 702.985656][T13852] lo speed is unknown, defaulting to 1000 [ 705.130899][ T5964] libceph: connect (1)[c::]:6789 error -101 [ 705.200635][ T5964] libceph: mon0 (1)[c::]:6789 connect error [ 705.341510][T13878] ceph: No mds server is up or the cluster is laggy [ 709.596350][T13921] kthread_run failed with err -4 [ 709.601634][T13921] netlink: 'syz.2.2431': attribute type 1 has an invalid length. [ 709.656777][ T30] audit: type=1400 audit(1751593303.189:522): avc: denied { setopt } for pid=13927 comm="syz.1.2437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 709.938521][ T30] audit: type=1400 audit(1751593303.219:523): avc: denied { read } for pid=13927 comm="syz.1.2437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 710.807144][T13943] wlan1 speed is unknown, defaulting to 1000 [ 710.825920][T13943] lo speed is unknown, defaulting to 1000 [ 710.872724][T13952] __vm_enough_memory: pid: 13952, comm: syz.2.2443, bytes: 21199958867968 not enough memory for the allocation [ 712.018643][T13967] overlayfs: failed to clone upperpath [ 712.530580][T13972] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2451'. [ 718.123908][ T30] audit: type=1326 audit(1751593311.669:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="syz.4.2466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 718.173077][ T30] audit: type=1326 audit(1751593311.669:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="syz.4.2466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 718.177449][T14030] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2467'. [ 718.205549][ T30] audit: type=1326 audit(1751593311.699:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="syz.4.2466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 718.205596][ T30] audit: type=1326 audit(1751593311.699:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="syz.4.2466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 718.205634][ T30] audit: type=1326 audit(1751593311.709:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="syz.4.2466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 718.229280][T14030] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2467'. [ 719.712829][T14056] wlan1 speed is unknown, defaulting to 1000 [ 719.728644][T14056] lo speed is unknown, defaulting to 1000 [ 720.149477][T14058] netlink: 72 bytes leftover after parsing attributes in process `syz.4.2478'. [ 721.689995][T14084] wlan1 speed is unknown, defaulting to 1000 [ 721.733423][T14084] lo speed is unknown, defaulting to 1000 [ 721.889152][ T5821] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 722.762023][ T5821] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 723.422095][T14108] bridge0: entered promiscuous mode [ 723.434004][T14108] macsec2: entered allmulticast mode [ 723.446242][T14108] bridge0: entered allmulticast mode [ 723.709183][T14118] overlayfs: failed to clone upperpath [ 726.277174][T14145] netlink: 'syz.1.2505': attribute type 27 has an invalid length. [ 727.430481][T14155] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2507'. [ 727.852202][T14161] overlayfs: failed to clone upperpath [ 728.613745][T14145] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.621337][T14145] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.741287][T14145] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 728.760654][T14145] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 728.854257][T14145] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.864576][T14145] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.874531][T14145] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.884990][T14145] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.950489][T14176] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2513'. [ 729.351119][T14145] vlan2: left allmulticast mode [ 729.357912][ T5825] lo speed is unknown, defaulting to 1000 [ 729.373371][ T5825] syz0: Port: 1 Link DOWN [ 729.493789][ T5821] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 731.082388][ T5821] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 732.114815][T14209] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2521'. [ 733.485800][T14225] wlan1 speed is unknown, defaulting to 1000 [ 733.513603][T14225] lo speed is unknown, defaulting to 1000 [ 733.525084][T14232] overlayfs: failed to clone upperpath [ 736.466352][T14263] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2536'. [ 737.880234][T14279] wlan1 speed is unknown, defaulting to 1000 [ 737.909118][T14279] lo speed is unknown, defaulting to 1000 [ 740.908125][T14302] netlink: 'syz.2.2549': attribute type 12 has an invalid length. [ 740.932207][T14302] netlink: 'syz.2.2549': attribute type 29 has an invalid length. [ 740.957409][T14302] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2549'. [ 740.996505][T14302] netlink: 'syz.2.2549': attribute type 2 has an invalid length. [ 741.027926][T14302] netlink: 43 bytes leftover after parsing attributes in process `syz.2.2549'. [ 742.055651][ T30] audit: type=1400 audit(1751593335.579:529): avc: denied { relabelfrom } for pid=14312 comm="syz.1.2552" name="NETLINK" dev="sockfs" ino=32749 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 742.164786][T14314] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 742.340611][ T30] audit: type=1400 audit(1751593335.799:530): avc: denied { relabelto } for pid=14312 comm="syz.1.2552" name="NETLINK" dev="sockfs" ino=32749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 742.500641][T14326] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.2554'. [ 744.444354][T14338] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2559'. [ 744.484315][T14338] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2559'. [ 745.795149][T14363] trusted_key: encrypted_key: key user:syz not found [ 746.962652][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.985582][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 749.325029][T14414] syz.0.2574: attempt to access beyond end of device [ 749.325029][T14414] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 749.338069][T14414] FAT-fs (loop1): unable to read boot sector [ 749.358322][T14413] trusted_key: encrypted_key: key user:syz not found [ 752.415374][T14461] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2598'. [ 755.732249][T14501] batadv_slave_1: entered promiscuous mode [ 755.738848][T14501] batadv_slave_1: left promiscuous mode [ 756.487312][T14518] siw: device registration error -23 [ 757.697871][T14521] xt_CT: You must specify a L4 protocol and not use inversions on it [ 757.936788][T14529] netlink: 204 bytes leftover after parsing attributes in process `syz.2.2622'. [ 758.162282][ T30] audit: type=1326 audit(1751593351.689:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 758.810591][ T30] audit: type=1326 audit(1751593351.689:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 758.840794][ T30] audit: type=1326 audit(1751593351.749:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 758.869702][ T30] audit: type=1326 audit(1751593351.749:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 759.182706][ T30] audit: type=1326 audit(1751593351.749:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 759.226368][ T30] audit: type=1326 audit(1751593351.749:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 759.485787][ T30] audit: type=1326 audit(1751593351.749:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 759.517968][ T30] audit: type=1326 audit(1751593351.749:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 759.722824][ T30] audit: type=1326 audit(1751593351.749:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 760.597069][ T30] audit: type=1326 audit(1751593351.749:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14537 comm="syz.3.2625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe2127858e7 code=0x7ffc0000 [ 760.632903][T14562] batadv_slave_1: entered promiscuous mode [ 760.643994][T14562] batadv_slave_1: left promiscuous mode [ 761.600902][T14575] xt_CT: You must specify a L4 protocol and not use inversions on it [ 765.313801][T14618] xt_CT: You must specify a L4 protocol and not use inversions on it [ 770.124840][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 770.124856][ T30] audit: type=1400 audit(1751593363.669:568): avc: denied { remount } for pid=14658 comm="syz.3.2662" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 770.200934][ T30] audit: type=1400 audit(1751593363.699:569): avc: denied { mount } for pid=14658 comm="syz.3.2662" name="/" dev="configfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 770.963784][T14672] xt_CT: You must specify a L4 protocol and not use inversions on it [ 773.693433][ T30] audit: type=1326 audit(1751593367.239:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 773.835567][T14708] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2674'. [ 773.895963][ T30] audit: type=1326 audit(1751593367.369:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 773.947701][ T30] audit: type=1326 audit(1751593367.369:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 773.974959][ T30] audit: type=1326 audit(1751593367.369:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 774.036835][ T30] audit: type=1326 audit(1751593367.369:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 774.093346][ T30] audit: type=1326 audit(1751593367.369:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 774.198992][ T30] audit: type=1326 audit(1751593367.369:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 774.281339][ T30] audit: type=1326 audit(1751593367.399:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 774.357647][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 774.372250][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 774.634017][ T24] libceph: connect (1)[c::]:6789 error -101 [ 774.640115][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 774.958499][T14736] netlink: 1688 bytes leftover after parsing attributes in process `syz.3.2686'. [ 774.987100][T14719] ceph: No mds server is up or the cluster is laggy [ 775.380815][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 775.380832][ T30] audit: type=1400 audit(1751593368.919:585): avc: denied { create } for pid=14743 comm="syz.3.2689" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 775.443354][ T30] audit: type=1400 audit(1751593368.959:586): avc: denied { mounton } for pid=14743 comm="syz.3.2689" path="/556/file0" dev="tmpfs" ino=2937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 775.511464][ T30] audit: type=1400 audit(1751593369.019:587): avc: denied { setattr } for pid=14743 comm="syz.3.2689" name="file0" dev="tmpfs" ino=2937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 775.739470][T14749] bridge0: entered promiscuous mode [ 775.758462][T14749] bridge0: port 3(macsec1) entered blocking state [ 775.777051][T14749] bridge0: port 3(macsec1) entered disabled state [ 775.801372][T14749] macsec1: entered allmulticast mode [ 775.826337][T14749] bridge0: entered allmulticast mode [ 775.846647][T14749] macsec1: left allmulticast mode [ 775.851804][T14749] bridge0: left allmulticast mode [ 775.871012][T14749] bridge0: left promiscuous mode [ 777.431678][T14772] tipc: New replicast peer: 255.255.255.83 [ 777.452657][T14772] tipc: Enabled bearer , priority 10 [ 777.779860][T14777] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2702'. [ 777.925061][ T30] audit: type=1326 audit(1751593371.469:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.108528][ T30] audit: type=1326 audit(1751593371.489:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.132915][ T30] audit: type=1326 audit(1751593371.489:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.158263][ T30] audit: type=1326 audit(1751593371.499:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.182511][ T30] audit: type=1326 audit(1751593371.559:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.486150][ T30] audit: type=1326 audit(1751593371.559:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 778.644341][ T30] audit: type=1326 audit(1751593371.559:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14783 comm="syz.3.2705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 779.104660][T14805] batadv_slave_1: entered promiscuous mode [ 779.111120][T14805] batadv_slave_1: left promiscuous mode [ 780.032050][T14818] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2716'. [ 782.646979][T14510] libceph: connect (1)[c::]:6789 error -101 [ 782.664899][T14510] libceph: mon0 (1)[c::]:6789 connect error [ 782.769257][T14837] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2721'. [ 783.024227][T14836] ceph: No mds server is up or the cluster is laggy [ 783.032952][T14847] bridge0: port 3(macsec1) entered blocking state [ 783.059638][T14847] bridge0: port 3(macsec1) entered disabled state [ 783.077588][T14850] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2724'. [ 783.098535][T14847] macsec1: entered allmulticast mode [ 783.113351][T14847] bridge0: entered allmulticast mode [ 783.260729][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 783.266751][T14847] macsec1: left allmulticast mode [ 783.266792][T14847] bridge0: left allmulticast mode [ 783.277329][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 783.802306][T14852] team0 (unregistering): Port device team_slave_0 removed [ 783.814560][T14852] team0 (unregistering): Port device team_slave_1 removed [ 784.291144][T14854] wlan1 speed is unknown, defaulting to 1000 [ 784.303638][T14854] lo speed is unknown, defaulting to 1000 [ 785.594179][T14871] wireguard4: entered promiscuous mode [ 787.106481][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 787.106498][ T30] audit: type=1326 audit(1751593380.619:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.240034][ T30] audit: type=1326 audit(1751593380.689:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.287675][ T30] audit: type=1326 audit(1751593380.689:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.316784][ T30] audit: type=1326 audit(1751593380.689:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.512595][ T30] audit: type=1326 audit(1751593380.689:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.536724][ T30] audit: type=1326 audit(1751593380.689:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 787.560754][ T30] audit: type=1326 audit(1751593380.689:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 788.070480][ T30] audit: type=1326 audit(1751593380.689:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 788.112070][ T30] audit: type=1326 audit(1751593380.689:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 788.152108][ T30] audit: type=1326 audit(1751593380.689:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14903 comm="syz.4.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 789.463261][T14928] wlan1 speed is unknown, defaulting to 1000 [ 789.470808][T14928] lo speed is unknown, defaulting to 1000 [ 789.745326][T14937] wlan1 speed is unknown, defaulting to 1000 [ 789.753785][T14937] lo speed is unknown, defaulting to 1000 [ 791.912186][T14968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2766'. [ 792.730604][T14989] batadv_slave_1: entered promiscuous mode [ 792.746904][T14989] batadv_slave_1: left promiscuous mode [ 793.819171][T15012] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2781'. [ 795.662591][T15039] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2788'. [ 796.129533][T15048] fuse: Bad value for 'rootmode' [ 796.179967][T15048] wlan1 speed is unknown, defaulting to 1000 [ 796.302427][T15051] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2795'. [ 796.309015][T15048] lo speed is unknown, defaulting to 1000 [ 796.933609][T15064] xt_CT: You must specify a L4 protocol and not use inversions on it [ 797.467312][T15068] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2794'. [ 797.476532][T15068] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2794'. [ 797.515146][T15068] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2794'. [ 797.636279][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 797.636295][ T30] audit: type=1326 audit(1751593391.179:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 797.734400][ T30] audit: type=1326 audit(1751593391.179:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 797.758154][ T30] audit: type=1326 audit(1751593391.179:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 797.920203][ T30] audit: type=1326 audit(1751593391.179:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 798.208165][ T30] audit: type=1326 audit(1751593391.179:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 798.468726][ T30] audit: type=1326 audit(1751593391.179:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 798.561329][T15084] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2804'. [ 798.605996][ T30] audit: type=1326 audit(1751593391.179:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15070 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 799.691391][ T30] audit: type=1326 audit(1751593393.229:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15102 comm="syz.3.2811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 799.767524][T15106] fuse: Unknown parameter 'use00000000000000000000' [ 799.793222][ T30] audit: type=1326 audit(1751593393.229:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15102 comm="syz.3.2811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 799.903569][T15106] wlan1 speed is unknown, defaulting to 1000 [ 799.931534][T15106] lo speed is unknown, defaulting to 1000 [ 799.945601][ T30] audit: type=1326 audit(1751593393.229:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15102 comm="syz.3.2811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21278e929 code=0x7ffc0000 [ 802.118858][T15131] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2817'. [ 803.168763][T15147] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2822'. [ 803.201783][T15147] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2822'. [ 803.240302][T15147] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2822'. [ 803.804393][T15154] netlink: 1347 bytes leftover after parsing attributes in process `syz.1.2825'. [ 804.332390][T15160] syz.2.2823: attempt to access beyond end of device [ 804.332390][T15160] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 804.387114][T15162] fuse: Unknown parameter 'use00000000000000000000' [ 804.467797][T15162] wlan1 speed is unknown, defaulting to 1000 [ 804.475862][T15160] FAT-fs (loop5): unable to read boot sector [ 804.491035][T15162] lo speed is unknown, defaulting to 1000 [ 805.179332][T15174] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2830'. [ 806.446087][T15195] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2836'. [ 806.459420][T15183] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2833'. [ 806.523642][T15196] batadv_slave_1: entered promiscuous mode [ 806.530158][T15196] batadv_slave_1: left promiscuous mode [ 807.043689][T15204] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2837'. [ 807.077614][T15204] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2837'. [ 807.109569][T15204] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2837'. [ 807.266681][T15206] fuse: Unknown parameter 'use00000000000000000000' [ 807.363150][T15206] wlan1 speed is unknown, defaulting to 1000 [ 807.398041][T15206] lo speed is unknown, defaulting to 1000 [ 808.592393][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.598948][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.848394][T15244] batadv_slave_1: entered promiscuous mode [ 809.855044][T15244] batadv_slave_1: left promiscuous mode [ 810.292152][T15251] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2853'. [ 811.483919][T13428] libceph: connect (1)[c::]:6789 error -101 [ 811.736290][T15268] fuse: Unknown parameter 'user_i00000000000000000000' [ 811.758061][T15258] ceph: No mds server is up or the cluster is laggy [ 811.765142][T13428] libceph: mon0 (1)[c::]:6789 connect error [ 811.893358][T15268] wlan1 speed is unknown, defaulting to 1000 [ 811.900763][T15268] lo speed is unknown, defaulting to 1000 [ 812.056737][T15275] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2858'. [ 812.393045][T15288] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2857'. [ 812.622678][T15290] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2859'. [ 812.631826][T15290] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2859'. [ 812.664442][T15290] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2859'. [ 814.309456][T15307] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2865'. [ 814.785065][T15313] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2866'. [ 816.007426][T13428] libceph: connect (1)[c::]:6789 error -101 [ 816.109779][T15323] ceph: No mds server is up or the cluster is laggy [ 816.114893][T13428] libceph: mon0 (1)[c::]:6789 connect error [ 816.622126][ T30] kauditd_printk_skb: 72 callbacks suppressed [ 816.622339][ T30] audit: type=1400 audit(1751593410.159:694): avc: denied { write } for pid=15332 comm="syz.2.2875" name="file0" dev="tmpfs" ino=2994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 817.202649][ T30] audit: type=1400 audit(1751593410.159:695): avc: denied { open } for pid=15332 comm="syz.2.2875" path="/564/file0" dev="tmpfs" ino=2994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 817.297246][ T30] audit: type=1400 audit(1751593410.199:696): avc: denied { ioctl } for pid=15332 comm="syz.2.2875" path="/564/file0" dev="tmpfs" ino=2994 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 817.435590][ T5822] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 817.450791][ T5822] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 817.458975][ T5822] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 817.467024][ T5822] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 817.475382][ T5822] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 817.503577][ T30] audit: type=1326 audit(1751593410.929:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.4.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 817.631027][ T30] audit: type=1326 audit(1751593410.929:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.4.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 817.655497][ T30] audit: type=1326 audit(1751593410.929:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.4.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 817.695953][T15343] wlan1 speed is unknown, defaulting to 1000 [ 817.703582][T15343] lo speed is unknown, defaulting to 1000 [ 817.931365][ T30] audit: type=1326 audit(1751593410.929:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.4.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 818.100422][ T30] audit: type=1326 audit(1751593410.929:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.4.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5cf18e929 code=0x7ffc0000 [ 818.288275][ T30] audit: type=1400 audit(1751593411.029:702): avc: denied { mounton } for pid=15343 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 818.671031][T15358] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2879'. [ 818.727079][T15358] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2879'. [ 818.777546][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 818.812016][T15358] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2879'. [ 818.845302][T15357] batadv_slave_1: entered promiscuous mode [ 818.851753][T15357] batadv_slave_1: left promiscuous mode [ 818.992554][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 819.226625][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 819.613058][ T5821] Bluetooth: hci5: command tx timeout [ 819.814782][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 820.234797][T15343] chnl_net:caif_netlink_parms(): no params data found [ 820.362475][ T37] bridge_slave_1: left allmulticast mode [ 820.398864][ T37] bridge_slave_1: left promiscuous mode [ 820.435554][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 820.493058][ T37] bridge_slave_0: left promiscuous mode [ 820.498830][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.677556][ T5821] Bluetooth: hci5: command tx timeout [ 822.263533][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 822.278498][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 822.289340][ T37] bond0 (unregistering): Released all slaves [ 822.306663][T15415] batadv_slave_1: entered promiscuous mode [ 822.313097][T15418] batadv_slave_1: left promiscuous mode [ 822.484797][ T37] tipc: Disabling bearer [ 822.496163][ T37] tipc: Left network mode [ 823.659908][T15343] bridge0: port 1(bridge_slave_0) entered blocking state [ 823.667802][T15343] bridge0: port 1(bridge_slave_0) entered disabled state [ 823.675633][T15343] bridge_slave_0: entered allmulticast mode [ 823.683583][T15343] bridge_slave_0: entered promiscuous mode [ 823.698092][T15343] bridge0: port 2(bridge_slave_1) entered blocking state [ 823.710856][T15343] bridge0: port 2(bridge_slave_1) entered disabled state [ 823.718227][T15343] bridge_slave_1: entered allmulticast mode [ 823.719149][T15443] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2897'. [ 823.725781][T15343] bridge_slave_1: entered promiscuous mode [ 823.775789][ T5821] Bluetooth: hci5: command tx timeout [ 823.785869][T15444] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2894'. [ 824.219107][T15343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 824.287038][T15343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 825.719806][ T37] hsr_slave_0: left promiscuous mode [ 825.737056][ T37] hsr_slave_1: left promiscuous mode [ 825.842088][ T5821] Bluetooth: hci5: command tx timeout [ 825.922148][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 825.929616][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 826.047171][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 826.102102][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 826.358410][ T37] veth1_to_batadv: left promiscuous mode [ 826.468130][ T37] veth1_macvtap: left promiscuous mode [ 826.558594][ T37] veth0_macvtap: left promiscuous mode [ 826.600415][ T37] veth1_vlan: left promiscuous mode [ 826.606607][ T37] veth0_vlan: left promiscuous mode [ 826.622593][ T30] audit: type=1400 audit(1751593420.159:703): avc: denied { setopt } for pid=15472 comm="syz.0.2904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 827.442096][T15501] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2908'. [ 828.169638][ T37] team0 (unregistering): Port device team_slave_1 removed [ 828.211785][ T37] team0 (unregistering): Port device team_slave_0 removed [ 828.759165][T15343] team0: Port device team_slave_0 added [ 828.851061][T15343] team0: Port device team_slave_1 added [ 829.969990][T15343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 829.981865][T15343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 830.028644][T15343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 830.093849][T15343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 830.107640][T15529] siw: device registration error -23 [ 830.118163][T15343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 830.158841][T15343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 830.398301][T15343] hsr_slave_0: entered promiscuous mode [ 830.436152][T15343] hsr_slave_1: entered promiscuous mode [ 830.442756][T15343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 830.450321][T15343] Cannot create hsr debugfs directory [ 831.059890][T15555] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2921'. [ 832.079175][T15343] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 832.157775][T15343] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 832.171247][T15343] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 832.196807][T15343] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 832.935822][T15343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 833.101854][T15343] 8021q: adding VLAN 0 to HW filter on device team0 [ 833.193789][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.200961][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 833.334102][ T7483] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.341293][ T7483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 834.078091][T15343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 834.128350][T15615] wlan1 speed is unknown, defaulting to 1000 [ 834.170126][T15615] lo speed is unknown, defaulting to 1000 [ 834.326974][T15343] veth0_vlan: entered promiscuous mode [ 834.403469][T15343] veth1_vlan: entered promiscuous mode [ 834.493959][T15343] veth0_macvtap: entered promiscuous mode [ 834.518406][T15343] veth1_macvtap: entered promiscuous mode [ 834.547602][T15343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 834.566065][T15343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 834.583893][T15343] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 834.594545][T15343] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 834.605039][T15343] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 834.614632][T15343] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 834.891701][ T8278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 834.937707][ T8278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 835.097572][T15638] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2934'. [ 835.469503][T15635] batadv_slave_1: entered promiscuous mode [ 835.475893][T15639] batadv_slave_1: left promiscuous mode [ 835.571837][ T8278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 835.586163][ T8278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 835.653500][ T30] audit: type=1400 audit(1751593429.189:704): avc: denied { mount } for pid=15343 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 835.687749][T15653] nfs4: Bad value for 'source' [ 835.711777][ T30] audit: type=1400 audit(1751593429.239:705): avc: denied { mount } for pid=15343 comm="syz-executor" name="/" dev="gadgetfs" ino=37686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 835.991962][T15665] overlayfs: failed to clone upperpath [ 836.353292][T15662] fuse: Unknown parameter 'user_i00000000000000000000' [ 836.389346][T15653] 9pnet_fd: Insufficient options for proto=fd [ 836.435603][T15662] wlan1 speed is unknown, defaulting to 1000 [ 836.476323][T15662] lo speed is unknown, defaulting to 1000 [ 836.677245][T15672] syz.2.2941: attempt to access beyond end of device [ 836.677245][T15672] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 836.690480][T15672] FAT-fs (loop5): unable to read boot sector [ 837.616654][T15683] wlan1 speed is unknown, defaulting to 1000 [ 837.687938][T15683] lo speed is unknown, defaulting to 1000 [ 838.001050][T15696] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2946'. [ 840.682732][T15741] syz.4.2955: attempt to access beyond end of device [ 840.682732][T15741] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 840.762187][T15741] FAT-fs (loop9): unable to read boot sector [ 840.799299][T15737] wlan1 speed is unknown, defaulting to 1000 [ 840.807354][T15737] lo speed is unknown, defaulting to 1000 [ 840.975558][T15745] veth1_to_batadv: entered promiscuous mode [ 841.613067][ T5822] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 841.621834][ T5822] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 841.632076][ T5822] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 841.653429][ T5822] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 841.667457][ T5822] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 842.007255][T15755] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2959'. [ 842.037441][T15748] wlan1 speed is unknown, defaulting to 1000 [ 842.383895][T15748] lo speed is unknown, defaulting to 1000 [ 843.107892][T15769] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2964'. [ 843.902600][ T5821] Bluetooth: hci3: command tx timeout [ 844.542874][T15748] chnl_net:caif_netlink_parms(): no params data found [ 845.708573][T15805] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2972'. [ 845.718914][ T12] bridge_slave_1: left allmulticast mode [ 845.731927][ T12] bridge_slave_1: left promiscuous mode [ 845.739268][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 845.783398][ T12] bridge_slave_0: left allmulticast mode [ 845.789060][ T12] bridge_slave_0: left promiscuous mode [ 845.847632][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 845.997034][ T5822] Bluetooth: hci3: command tx timeout [ 848.102370][ T5822] Bluetooth: hci3: command tx timeout [ 848.388934][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 848.416661][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 848.449478][ T12] bond0 (unregistering): Released all slaves [ 848.483995][T15748] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.491217][T15748] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.398590][T15748] bridge_slave_0: entered allmulticast mode [ 849.408349][T15748] bridge_slave_0: entered promiscuous mode [ 850.143098][ T5822] Bluetooth: hci3: command tx timeout [ 850.149006][T15748] bridge0: port 2(bridge_slave_1) entered blocking state [ 850.185970][T15748] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.213078][T15748] bridge_slave_1: entered allmulticast mode [ 850.252566][T15748] bridge_slave_1: entered promiscuous mode [ 850.770891][T15748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 850.813123][T15748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 851.199528][ T12] hsr_slave_0: left promiscuous mode [ 851.230567][ T12] hsr_slave_1: left promiscuous mode [ 851.256547][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 851.292435][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 852.760279][ T12] team0 (unregistering): Port device team_slave_1 removed [ 852.793950][ T12] team0 (unregistering): Port device team_slave_0 removed [ 853.166582][T15748] team0: Port device team_slave_0 added [ 853.210114][T15748] team0: Port device team_slave_1 added [ 853.293527][T15918] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2998'. [ 853.455287][T15748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 853.510821][T15748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 853.668609][T15748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 854.108666][T15748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 854.115822][T15748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.301346][T15748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 855.909901][T15748] hsr_slave_0: entered promiscuous mode [ 855.935497][T15748] hsr_slave_1: entered promiscuous mode [ 856.296906][T15748] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 856.307641][T15748] Cannot create hsr debugfs directory [ 858.169105][T15990] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3013'. [ 858.938871][T15992] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3011'. [ 860.101188][T15748] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 860.115751][ T5822] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 860.319149][T15748] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 860.357728][T15748] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 860.418916][T15748] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 860.440748][T16027] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3022'. [ 860.811592][T15748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 860.939979][T15748] 8021q: adding VLAN 0 to HW filter on device team0 [ 861.018103][ T1158] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.025309][ T1158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 861.485892][T16051] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3026'. [ 861.791562][ T8278] bridge0: port 2(bridge_slave_1) entered blocking state [ 861.798789][ T8278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 862.384466][T16063] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3027'. [ 862.412443][T16063] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3027'. [ 862.440833][T16063] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3027'. [ 863.370863][T16073] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3030'. [ 863.398339][T16074] bridge0: entered promiscuous mode [ 863.428963][T16074] bridge0: port 3(macsec2) entered blocking state [ 863.446254][T16074] bridge0: port 3(macsec2) entered disabled state [ 863.463338][T16074] macsec2: entered allmulticast mode [ 863.478830][T16074] bridge0: entered allmulticast mode [ 863.498545][T16074] macsec2: left allmulticast mode [ 863.516475][T16074] bridge0: left allmulticast mode [ 863.532734][T16074] bridge0: left promiscuous mode [ 865.075766][T16088] lo speed is unknown, defaulting to 1000 [ 865.078870][T15748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 865.113442][T16088] lo speed is unknown, defaulting to 1000 [ 865.120076][T16088] lo speed is unknown, defaulting to 1000 [ 865.135813][T16088] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 865.178313][T16088] lo speed is unknown, defaulting to 1000 [ 865.185974][T16088] lo speed is unknown, defaulting to 1000 [ 865.201679][T16088] lo speed is unknown, defaulting to 1000 [ 865.209385][T16088] lo speed is unknown, defaulting to 1000 [ 865.216820][T16088] lo speed is unknown, defaulting to 1000 [ 865.229503][T15748] veth0_vlan: entered promiscuous mode [ 865.327314][T15748] veth1_vlan: entered promiscuous mode [ 865.611195][T15748] veth0_macvtap: entered promiscuous mode [ 865.640796][T15748] veth1_macvtap: entered promiscuous mode [ 865.654579][T16103] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3036'. [ 865.677072][T15748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 865.725399][T15748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 865.759039][T15748] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.778333][T15748] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.796618][T15748] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.816776][T15748] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.970904][ T8278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 866.005192][ T8278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 866.104156][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 866.125763][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 868.630103][T16151] siw: device registration error -23 [ 869.176985][ T5821] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 869.187270][ T5821] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 869.195152][ T5821] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 869.219821][ T5821] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 869.228875][ T5821] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 869.391445][ T30] audit: type=1326 audit(1751593462.929:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.415521][T16159] lo speed is unknown, defaulting to 1000 [ 869.511318][ T30] audit: type=1326 audit(1751593462.929:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.567533][T16172] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3045'. [ 869.592193][T16172] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3045'. [ 869.621228][T16172] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3045'. [ 869.631185][ T37] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 869.642925][ T30] audit: type=1326 audit(1751593462.969:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.697419][ T30] audit: type=1326 audit(1751593462.969:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.799234][ T30] audit: type=1326 audit(1751593462.969:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.832476][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.839329][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.849753][ T30] audit: type=1326 audit(1751593462.969:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 869.961656][ T37] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 870.115142][ T30] audit: type=1326 audit(1751593462.969:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 870.138991][ T30] audit: type=1326 audit(1751593462.969:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 870.163379][ T30] audit: type=1326 audit(1751593462.969:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 870.192612][ T30] audit: type=1326 audit(1751593462.969:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16166 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf5378e929 code=0x7ffc0000 [ 870.234106][ T37] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 870.410881][ T37] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 870.898606][T16201] fuse: Bad value for 'fd' [ 871.271977][ T5821] Bluetooth: hci1: command tx timeout [ 871.289535][T16159] chnl_net:caif_netlink_parms(): no params data found [ 871.613509][ T37] bridge_slave_1: left allmulticast mode [ 871.639447][ T37] bridge_slave_1: left promiscuous mode [ 871.674829][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 871.758299][ T37] bridge_slave_0: left allmulticast mode [ 871.776849][ T37] bridge_slave_0: left promiscuous mode [ 871.799630][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 872.229647][T16225] syz.1.3057: attempt to access beyond end of device [ 872.229647][T16225] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 872.242543][T16225] FAT-fs (loop3): unable to read boot sector [ 873.105822][T16235] usb usb5: selecting invalid altsetting 2 [ 873.393178][ T5821] Bluetooth: hci1: command tx timeout [ 874.705349][ T37] bridge0 (unregistering): left allmulticast mode [ 875.422084][ T5821] Bluetooth: hci1: command tx timeout [ 876.089832][T16260] fuse: Bad value for 'fd' [ 876.219414][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 876.260363][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 876.295293][ T37] bond0 (unregistering): Released all slaves [ 877.303531][ T37] tipc: Disabling bearer [ 877.319155][ T37] tipc: Left network mode [ 877.324231][T16159] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.331366][T16159] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.357031][T16159] bridge_slave_0: entered allmulticast mode [ 877.376733][T16159] bridge_slave_0: entered promiscuous mode [ 877.397759][T16159] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.415254][T16159] bridge0: port 2(bridge_slave_1) entered disabled state [ 877.502593][ T5821] Bluetooth: hci1: command tx timeout [ 877.594449][T13428] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 877.618250][T16159] bridge_slave_1: entered allmulticast mode [ 877.626770][T16159] bridge_slave_1: entered promiscuous mode [ 877.648562][T16284] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3071'. [ 877.753596][T13428] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 877.765058][T13428] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 64, changing to 4 [ 877.853273][T13428] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 877.893230][T16281] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3071'. [ 877.917733][T13428] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 877.963357][T13428] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 877.984374][T13428] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 878.007356][T13428] usb 2-1: Product: syz [ 878.022073][T13428] usb 2-1: Manufacturer: syz [ 878.026692][T13428] usb 2-1: SerialNumber: syz [ 878.146345][T16159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 878.367034][T16275] input: syz0 as /devices/virtual/input/input12 [ 878.410110][T16308] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3076'. [ 878.523504][T16159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 878.546667][T13428] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 878.557226][T13428] usb 2-1: 2:1 : format type 255 is not supported yet [ 878.595374][T13428] usb 2-1: USB disconnect, device number 4 [ 879.199906][T16094] udevd[16094]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 879.463275][T16159] team0: Port device team_slave_0 added [ 879.486960][T16159] team0: Port device team_slave_1 added [ 879.734217][ T37] hsr_slave_0: left promiscuous mode [ 880.032012][T16338] fuse: Bad value for 'fd' [ 880.048842][T16338] usb usb5: selecting invalid altsetting 2 [ 880.124283][ T37] hsr_slave_1: left promiscuous mode [ 880.134893][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 880.151111][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 880.171701][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 880.193235][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 880.236588][ T37] veth1_to_batadv: left promiscuous mode [ 880.250836][ T37] veth1_macvtap: left promiscuous mode [ 880.263142][ T37] veth0_macvtap: left promiscuous mode [ 880.275109][ T37] veth1_vlan: left promiscuous mode [ 880.286716][ T37] veth0_vlan: left promiscuous mode [ 881.137092][T16359] xt_CT: You must specify a L4 protocol and not use inversions on it [ 881.858322][T16366] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3088'. [ 882.159350][T16327] lo speed is unknown, defaulting to 1000 [ 882.351645][T16159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 882.375299][T16159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.432987][T16159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 882.448745][T16159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 882.456190][T16159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.482813][T16159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 882.620280][T16159] hsr_slave_0: entered promiscuous mode [ 882.640561][T16159] hsr_slave_1: entered promiscuous mode [ 882.649476][T16159] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 882.662870][T16159] Cannot create hsr debugfs directory [ 883.294508][T16401] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3093'. [ 883.352890][T16401] ksmbd: Unknown IPC event: 3, ignore. [ 883.882250][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 883.882265][ T30] audit: type=1400 audit(1751593477.429:775): avc: denied { write } for pid=16424 comm="syz.1.3097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 885.049587][T16447] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3101'. [ 886.151044][T16463] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3103'. [ 888.343845][T16159] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 888.376604][T16159] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 888.413725][T16159] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 888.459416][T16159] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 889.518331][T16159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 889.555674][T16159] 8021q: adding VLAN 0 to HW filter on device team0 [ 889.572431][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.579599][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 889.688730][ T1158] bridge0: port 2(bridge_slave_1) entered blocking state [ 889.695897][ T1158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 890.901022][T16159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 892.301974][ T30] audit: type=1326 audit(1751593485.839:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 892.559186][ T30] audit: type=1326 audit(1751593485.839:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 892.685526][T16565] siw: device registration error -23 [ 893.033209][ T30] audit: type=1326 audit(1751593485.879:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.075627][ T30] audit: type=1326 audit(1751593485.879:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.100322][ T30] audit: type=1326 audit(1751593485.879:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.131565][ T30] audit: type=1326 audit(1751593485.879:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.195945][ T30] audit: type=1326 audit(1751593485.879:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.309329][ T30] audit: type=1326 audit(1751593485.879:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.333128][ T30] audit: type=1326 audit(1751593485.879:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.357289][ T30] audit: type=1326 audit(1751593485.879:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16559 comm="syz.1.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 893.910938][T16159] veth0_vlan: entered promiscuous mode [ 894.512940][T16583] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3132'. [ 894.586966][T16159] veth1_vlan: entered promiscuous mode [ 894.689275][T16586] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 894.695117][T16159] veth0_macvtap: entered promiscuous mode [ 894.723900][T16159] veth1_macvtap: entered promiscuous mode [ 894.733641][T16586] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 894.771759][T16159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 894.794751][T16159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 894.819672][T16159] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.841685][T16159] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.885181][T16159] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.938340][T16159] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 896.028100][T16407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 896.039903][T16403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 896.058867][T16403] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 896.080919][T16407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 896.304462][T16614] siw: device registration error -23 [ 898.902528][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 898.912198][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 898.920167][ T5822] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 899.091557][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 899.099736][ T5822] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 899.110630][ T1158] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.288749][ T1158] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.333722][T16640] lo speed is unknown, defaulting to 1000 [ 899.436473][ T1158] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.549694][ T1158] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.828405][T16649] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3152'. [ 900.024406][T16640] chnl_net:caif_netlink_parms(): no params data found [ 900.182435][T16656] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3153'. [ 901.214369][ T5821] Bluetooth: hci2: command tx timeout [ 902.444784][ T1158] bridge_slave_1: left allmulticast mode [ 902.451943][ T1158] bridge_slave_1: left promiscuous mode [ 902.457713][ T1158] bridge0: port 2(bridge_slave_1) entered disabled state [ 902.592819][ T1158] bridge_slave_0: left promiscuous mode [ 902.598719][ T1158] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.276160][ T5821] Bluetooth: hci2: command tx timeout [ 904.048973][ T1158] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 904.087263][ T1158] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 904.120581][ T1158] bond0 (unregistering): Released all slaves [ 904.165223][T16640] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.174952][T16640] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.182486][T16640] bridge_slave_0: entered allmulticast mode [ 904.189963][T16640] bridge_slave_0: entered promiscuous mode [ 904.219841][T16640] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.228315][T16640] bridge0: port 2(bridge_slave_1) entered disabled state [ 904.240306][T16640] bridge_slave_1: entered allmulticast mode [ 904.418224][T16640] bridge_slave_1: entered promiscuous mode [ 905.012033][ T1158] tipc: Left network mode [ 905.241217][T16640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 905.290090][T16640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 905.342012][ T5821] Bluetooth: hci2: command tx timeout [ 905.631713][T16640] team0: Port device team_slave_0 added [ 905.722792][T16717] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3165'. [ 906.227512][T16640] team0: Port device team_slave_1 added [ 906.490526][T16640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 906.522110][T16640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 906.618325][T16640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 906.635879][T16640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 906.656162][T16640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 906.728833][T16640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 907.156939][ T1158] hsr_slave_0: left promiscuous mode [ 907.192019][ T1158] hsr_slave_1: left promiscuous mode [ 907.219869][ T1158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 907.241471][ T1158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 907.285525][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 907.285540][ T30] audit: type=1400 audit(1751593500.819:844): avc: denied { ioctl } for pid=16729 comm="syz.1.3167" path="socket:[40975]" dev="sockfs" ino=40975 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 907.359766][ T1158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 907.374685][ T1158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 907.422424][ T5821] Bluetooth: hci2: command tx timeout [ 907.432010][ T1158] veth1_to_batadv: left promiscuous mode [ 907.437738][ T1158] veth1_macvtap: left promiscuous mode [ 907.455305][ T1158] veth0_macvtap: left promiscuous mode [ 907.477027][ T1158] veth1_vlan: left promiscuous mode [ 907.491599][ T1158] veth0_vlan: left promiscuous mode [ 907.858542][T16629] Set syz1 is full, maxelem 65536 reached [ 908.939809][ T1158] team0 (unregistering): Port device team_slave_1 removed [ 909.025802][ T1158] team0 (unregistering): Port device team_slave_0 removed [ 909.921326][T16732] batman_adv: batadv0: Adding interface: dummy0 [ 909.927742][T16732] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 909.953512][T16732] batman_adv: batadv0: Interface activated: dummy0 [ 910.022618][T16765] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3175'. [ 910.270816][T16734] batadv0: mtu less than device minimum [ 910.351958][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.363956][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.375526][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.387101][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.398669][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.410234][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.421833][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 910.433412][T16734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 911.012550][T16770] lo speed is unknown, defaulting to 1000 [ 911.083591][T16640] hsr_slave_0: entered promiscuous mode [ 911.105796][T16640] hsr_slave_1: entered promiscuous mode [ 911.126968][T16640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 911.141999][T16640] Cannot create hsr debugfs directory [ 911.876300][ T30] audit: type=1326 audit(1751593505.419:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 911.958969][ T30] audit: type=1326 audit(1751593505.419:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.054546][ T30] audit: type=1326 audit(1751593505.419:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.146093][ T30] audit: type=1326 audit(1751593505.419:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.207715][ T30] audit: type=1326 audit(1751593505.419:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.264618][ T30] audit: type=1326 audit(1751593505.419:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.338430][ T30] audit: type=1326 audit(1751593505.419:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.381954][ T30] audit: type=1326 audit(1751593505.459:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf78b8e929 code=0x7ffc0000 [ 912.888132][T16640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 912.906310][T16640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 912.972674][T16640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 913.008797][T16816] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3184'. [ 913.283364][T16640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 913.432834][T16825] usb usb5: selecting invalid altsetting 2 [ 914.040637][ T30] audit: type=1326 audit(1751593507.579:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.4.3188" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e9118e929 code=0x0 [ 914.084750][T16640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 914.147356][T16640] 8021q: adding VLAN 0 to HW filter on device team0 [ 914.182391][ T8277] bridge0: port 1(bridge_slave_0) entered blocking state [ 914.189555][ T8277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 914.279964][ T8277] bridge0: port 2(bridge_slave_1) entered blocking state [ 914.287132][ T8277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 914.733959][T16640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 914.835834][T16640] veth0_vlan: entered promiscuous mode [ 914.878798][T16640] veth1_vlan: entered promiscuous mode [ 915.020459][T16640] veth0_macvtap: entered promiscuous mode [ 915.061804][T16640] veth1_macvtap: entered promiscuous mode [ 915.229753][T16640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 915.291210][T16640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 915.337278][T16640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.363713][T16640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.385288][T16640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.429702][T16640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.868107][T16405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 915.903827][T16405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 916.124461][T16405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 916.170637][T16405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.425962][ T5822] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 918.435364][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 918.443504][ T5822] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 918.452929][ T5822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 918.460670][ T5822] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 918.610243][T16931] lo speed is unknown, defaulting to 1000 [ 918.816662][ T8277] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.514158][T16950] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3210'. [ 920.180908][ T8277] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 920.223892][ T30] audit: type=1326 audit(1751593513.769:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16977 comm="syz.3.3217" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1ec058e929 code=0x0 [ 920.232523][T16960] lo speed is unknown, defaulting to 1000 [ 920.333035][ T8277] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 920.542031][ T5821] Bluetooth: hci0: command tx timeout [ 920.569397][T16931] chnl_net:caif_netlink_parms(): no params data found [ 920.659601][ T8277] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 920.781383][T16983] lo speed is unknown, defaulting to 1000 [ 921.153924][T16931] bridge0: port 1(bridge_slave_0) entered blocking state [ 921.161087][T16931] bridge0: port 1(bridge_slave_0) entered disabled state [ 921.168874][T16931] bridge_slave_0: entered allmulticast mode [ 921.176597][T16931] bridge_slave_0: entered promiscuous mode [ 921.187600][T16931] bridge0: port 2(bridge_slave_1) entered blocking state [ 921.195109][T16931] bridge0: port 2(bridge_slave_1) entered disabled state [ 921.205010][T16931] bridge_slave_1: entered allmulticast mode [ 921.221190][T16931] bridge_slave_1: entered promiscuous mode [ 921.297590][ T8277] bridge_slave_1: left allmulticast mode [ 921.312038][ T8277] bridge_slave_1: left promiscuous mode [ 921.322153][ T8277] bridge0: port 2(bridge_slave_1) entered disabled state [ 921.341722][ T8277] bridge_slave_0: left promiscuous mode [ 921.348884][ T8277] bridge0: port 1(bridge_slave_0) entered disabled state [ 921.608334][ T30] audit: type=1326 audit(1751593515.149:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.641154][ T30] audit: type=1326 audit(1751593515.149:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.669162][ T30] audit: type=1326 audit(1751593515.149:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.695408][ T30] audit: type=1326 audit(1751593515.169:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f692c7c11e5 code=0x7ffc0000 [ 921.720172][ T30] audit: type=1326 audit(1751593515.169:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.743942][ T30] audit: type=1326 audit(1751593515.169:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.768839][ T30] audit: type=1326 audit(1751593515.179:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.804974][ T30] audit: type=1326 audit(1751593515.339:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f692c78e929 code=0x7ffc0000 [ 921.830916][ T30] audit: type=1326 audit(1751593515.379:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f692c72ab19 code=0x7ffc0000 [ 922.233119][ T8277] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 922.252641][ T8277] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 922.266123][ T8277] bond0 (unregistering): Released all slaves [ 922.425280][T16999] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 922.434881][T16999] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 922.444928][T16999] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 922.622155][ T5821] Bluetooth: hci0: command tx timeout [ 922.650252][T16931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 922.861236][T16931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 923.674663][T17029] xt_CT: You must specify a L4 protocol and not use inversions on it [ 924.133389][T16931] team0: Port device team_slave_0 added [ 924.142568][T16931] team0: Port device team_slave_1 added [ 924.287200][T16931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 924.295560][T16931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 924.332242][T16931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 924.357476][T16931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 924.368758][T16931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 924.407860][T16931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 924.444954][ T8277] hsr_slave_0: left promiscuous mode [ 924.462557][ T8277] hsr_slave_1: left promiscuous mode [ 924.468462][ T8277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 924.481989][ T8277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 924.493320][ T8277] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 924.507601][ T8277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 924.538129][ T8277] veth1_macvtap: left promiscuous mode [ 924.555536][ T8277] veth0_macvtap: left promiscuous mode [ 924.572277][ T8277] veth1_vlan: left promiscuous mode [ 924.577659][ T8277] veth0_vlan: left promiscuous mode [ 924.705298][ T5821] Bluetooth: hci0: command tx timeout [ 925.237563][ T8277] team0 (unregistering): Port device team_slave_1 removed [ 925.278817][ T8277] team0 (unregistering): Port device team_slave_0 removed [ 925.619602][T17041] bridge0: entered promiscuous mode [ 925.628127][T17041] bridge0: port 3(macsec2) entered blocking state [ 925.635094][T17041] bridge0: port 3(macsec2) entered disabled state [ 925.641692][T17041] macsec2: entered allmulticast mode [ 925.647605][T17041] bridge0: entered allmulticast mode [ 925.657792][T17041] macsec2: left allmulticast mode [ 925.662879][T17041] bridge0: left allmulticast mode [ 925.668664][T17041] bridge0: left promiscuous mode [ 925.692780][T17032] lo speed is unknown, defaulting to 1000 [ 925.835243][T16931] hsr_slave_0: entered promiscuous mode [ 925.843251][T16931] hsr_slave_1: entered promiscuous mode [ 926.783867][ T5821] Bluetooth: hci0: command tx timeout [ 927.512115][T17093] usb usb5: selecting invalid altsetting 2 [ 929.581000][T17110] ip6erspan0: entered promiscuous mode [ 929.769150][T17115] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3247'. [ 930.183317][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 930.183334][ T30] audit: type=1400 audit(1751593523.719:868): avc: denied { getopt } for pid=17126 comm="syz.4.3251" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 930.588559][T17133] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3252'. [ 930.642448][T17133] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.650390][T17133] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.669177][T16931] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 930.687462][T16931] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 930.719080][T16931] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 930.754975][T16931] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 930.909542][T16931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 930.951118][T16931] 8021q: adding VLAN 0 to HW filter on device team0 [ 930.987237][T16361] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.994451][T16361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 931.132563][T16361] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.139766][T16361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 931.302675][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.309288][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.283481][T16931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 932.396848][T16931] veth0_vlan: entered promiscuous mode [ 932.433811][T16931] veth1_vlan: entered promiscuous mode [ 932.526095][T16931] veth0_macvtap: entered promiscuous mode [ 932.575768][T16931] veth1_macvtap: entered promiscuous mode [ 932.634689][T16931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 932.670962][T16931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 932.736895][T16931] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.761997][T16931] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.789969][T16931] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.825870][T16931] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 933.807479][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 933.824580][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 933.988486][ T1158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 934.020416][ T1158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 934.223376][T17201] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3264'. [ 934.271807][T17203] netlink: 388 bytes leftover after parsing attributes in process `syz.2.3207'. [ 934.558834][T17201] bridge_slave_1: left allmulticast mode [ 934.598200][T17201] bridge_slave_1: left promiscuous mode [ 934.624733][T17201] bridge0: port 2(bridge_slave_1) entered disabled state [ 934.645670][T17201] bridge_slave_0: left allmulticast mode [ 934.651754][T17201] bridge_slave_0: left promiscuous mode [ 934.672718][T17201] bridge0: port 1(bridge_slave_0) entered disabled state [ 934.738127][ T30] audit: type=1400 audit(1751593528.279:869): avc: denied { create } for pid=17218 comm="syz.1.3271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 934.797067][ T30] audit: type=1400 audit(1751593528.309:870): avc: denied { setopt } for pid=17218 comm="syz.1.3271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 934.875828][ T30] audit: type=1400 audit(1751593528.329:871): avc: denied { read append } for pid=17207 comm="syz.2.3266" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 935.012926][T17220] lo speed is unknown, defaulting to 1000 [ 935.045875][T17220] lo speed is unknown, defaulting to 1000 [ 935.092679][T17220] lo speed is unknown, defaulting to 1000 [ 935.163712][T17220] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 935.255015][T17220] lo speed is unknown, defaulting to 1000 [ 935.323709][T17220] lo speed is unknown, defaulting to 1000 [ 935.331008][T17220] lo speed is unknown, defaulting to 1000 [ 935.448380][T17220] lo speed is unknown, defaulting to 1000 [ 935.532896][T17220] lo speed is unknown, defaulting to 1000 [ 935.800387][ T30] audit: type=1400 audit(1751593529.339:872): avc: denied { create } for pid=17228 comm="syz.0.3275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 936.464516][T17247] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.3279'. [ 936.467209][T17246] tipc: Enabling of bearer rejected, failed to enable media [ 936.794021][T17252] dummy0: entered promiscuous mode [ 936.817631][T17252] batadv0: entered promiscuous mode [ 937.288531][T17265] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3284'. [ 939.512011][T17294] netlink: 388 bytes leftover after parsing attributes in process `syz.2.3295'. [ 939.630226][T17299] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3297'. [ 940.249352][T17308] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3299'. [ 941.986172][ T30] audit: type=1326 audit(1751593535.529:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17320 comm="syz.3.3303" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1ec058e929 code=0x0 [ 942.027770][T17321] lo speed is unknown, defaulting to 1000 [ 943.582110][ T5822] Bluetooth: hci5: command 0x0406 tx timeout [ 945.817412][T17360] lo speed is unknown, defaulting to 1000 [ 947.133812][T17369] tipc: Started in network mode [ 947.138706][T17369] tipc: Node identity 7f000001, cluster identity 4711 [ 947.191572][T17369] tipc: Enabled bearer , priority 10 [ 948.222023][ T30] audit: type=1326 audit(1751593541.759:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 948.302755][ T1207] tipc: Node number set to 2130706433 [ 948.325136][ T30] audit: type=1326 audit(1751593541.759:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 948.870082][ T30] audit: type=1326 audit(1751593541.759:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 948.912249][ T30] audit: type=1326 audit(1751593541.909:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 948.962175][ T30] audit: type=1326 audit(1751593541.909:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 950.407261][T17413] batadv_slave_1: entered promiscuous mode [ 950.413844][T17413] batadv_slave_1: left promiscuous mode [ 952.441430][T17441] ip6erspan0: entered promiscuous mode [ 952.472797][T17447] veth1_to_batadv: entered promiscuous mode [ 953.567970][T17476] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.3351'. [ 954.242385][T17481] syz.1.3355: attempt to access beyond end of device [ 954.242385][T17481] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 954.255585][T17481] FAT-fs (loop3): unable to read boot sector [ 955.100594][T17491] usb usb5: selecting invalid altsetting 2 [ 956.086422][T17507] fuse: Unknown parameter 'grou00000000000000000000' [ 956.094951][T17500] usb usb5: selecting invalid altsetting 2 [ 956.103129][T17508] overlayfs: failed to clone upperpath [ 957.967214][T17522] syz.4.3368: attempt to access beyond end of device [ 957.967214][T17522] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 957.980387][T17522] FAT-fs (loop9): unable to read boot sector [ 959.911790][T17547] fuse: Unknown parameter 'grou00000000000000000000' [ 959.920329][T17547] usb usb5: selecting invalid altsetting 2 [ 961.107770][T17563] lo speed is unknown, defaulting to 1000 [ 962.832298][T17578] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3383'. [ 963.604787][ T30] audit: type=1326 audit(1751593557.139:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 963.842590][ T30] audit: type=1326 audit(1751593557.139:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 963.868531][ T30] audit: type=1326 audit(1751593557.149:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.313426][ T5821] Bluetooth: hci3: command 0x0406 tx timeout [ 964.319843][ T30] audit: type=1326 audit(1751593557.149:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.434383][ T30] audit: type=1326 audit(1751593557.149:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.550245][ T30] audit: type=1326 audit(1751593557.149:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.601298][T17595] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3389'. [ 964.620451][T17592] lo speed is unknown, defaulting to 1000 [ 964.640911][ T30] audit: type=1326 audit(1751593557.149:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.681985][ T30] audit: type=1326 audit(1751593557.149:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.730606][ T30] audit: type=1326 audit(1751593557.149:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fc72ff8e929 code=0x7ffc0000 [ 964.822226][ T30] audit: type=1326 audit(1751593557.149:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17579 comm="syz.2.3385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 966.245977][T17603] overlayfs: failed to clone lowerpath [ 966.274234][T17603] overlayfs: missing 'lowerdir' [ 1071.551803][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1071.558787][ C0] rcu: 1-...!: (0 ticks this GP) idle=9f04/1/0x4000000000000000 softirq=85709/85709 fqs=0 [ 1071.569599][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P17602/1:b..l [ 1071.577608][ C0] rcu: (detected by 0, t=10502 jiffies, g=66241, q=314 ncpus=2) [ 1071.585327][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1071.585361][ C1] NMI backtrace for cpu 1 [ 1071.585385][ C1] CPU: 1 UID: 0 PID: 17555 Comm: syz.1.3377 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 1071.585409][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1071.585420][ C1] RIP: 0010:do_raw_spin_unlock+0xd1/0x230 [ 1071.585447][ C1] Code: 48 8b 05 5a 15 34 12 48 39 43 10 0f 85 d8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 6b 08 48 89 ea 48 c1 ea 03 0f b6 04 02 <84> c0 74 08 3c 03 0f 8e ff 00 00 00 65 8b 05 40 15 34 12 39 43 08 [ 1071.585465][ C1] RSP: 0018:ffffc90000a08ce8 EFLAGS: 00000802 [ 1071.585479][ C1] RAX: 0000000000000000 RBX: ffffffff9af54000 RCX: ffffffff8198ca63 [ 1071.585491][ C1] RDX: 1ffffffff35ea801 RSI: 0000000000000004 RDI: ffffffff9af54000 [ 1071.585503][ C1] RBP: ffffffff9af54008 R08: 0000000000000000 R09: fffffbfff35ea800 [ 1071.585515][ C1] R10: ffffffff9af54003 R11: ffffffff9af54000 R12: ffffffff9af54010 [ 1071.585528][ C1] R13: ffff88805e3aa340 R14: dffffc0000000000 R15: 1ffff920001411a8 [ 1071.585541][ C1] FS: 00007fdf799fe6c0(0000) GS:ffff888124852000(0000) knlGS:0000000000000000 [ 1071.585558][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1071.585571][ C1] CR2: 0000200000e53030 CR3: 0000000047b40000 CR4: 00000000003526f0 [ 1071.585582][ C1] Call Trace: [ 1071.585588][ C1] [ 1071.585599][ C1] _raw_spin_unlock_irqrestore+0x22/0x80 [ 1071.585629][ C1] debug_object_activate+0x2ec/0x4c0 [ 1071.585661][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 1071.585692][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 1071.585711][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1071.585733][ C1] enqueue_hrtimer+0x23/0x3b0 [ 1071.585753][ C1] __hrtimer_run_queues+0x8ff/0xad0 [ 1071.585777][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1071.585797][ C1] ? read_tsc+0x9/0x20 [ 1071.585821][ C1] hrtimer_interrupt+0x397/0x8e0 [ 1071.585849][ C1] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 1071.585880][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1071.585905][ C1] [ 1071.585910][ C1] [ 1071.585917][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1071.585938][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 1071.585966][ C1] Code: 63 34 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 32 9b 0f 0f 0f 82 74 02 00 00 8b 35 1a cd 0f 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 c9 62 34 12 0f 85 c7 02 00 00 48 83 c4 [ 1071.585983][ C1] RSP: 0018:ffffc900031c7698 EFLAGS: 00000206 [ 1071.585997][ C1] RAX: 0000000000000046 RBX: ffff88805b617118 RCX: ffffffff93da5980 [ 1071.586009][ C1] RDX: 0000000000000000 RSI: ffffffff8ddf51e3 RDI: ffffffff8c157da0 [ 1071.586021][ C1] RBP: 0000000000000000 R08: d63c119d223f5333 R09: 0000000000000000 [ 1071.586033][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 1071.586044][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1071.586064][ C1] ? __pfx___might_resched+0x10/0x10 [ 1071.586090][ C1] __mutex_lock+0x199/0xb90 [ 1071.586116][ C1] ? __unix_dgram_recvmsg+0x250/0xc50 [ 1071.586142][ C1] ? __unix_dgram_recvmsg+0x786/0xc50 [ 1071.586166][ C1] ? mark_held_locks+0x49/0x80 [ 1071.586200][ C1] ? __unix_dgram_recvmsg+0x250/0xc50 [ 1071.586225][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 1071.586253][ C1] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1071.586282][ C1] ? __pfx___skb_try_recv_datagram+0x10/0x10 [ 1071.586310][ C1] ? __unix_dgram_recvmsg+0x250/0xc50 [ 1071.586335][ C1] __unix_dgram_recvmsg+0x250/0xc50 [ 1071.586363][ C1] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 1071.586389][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 1071.586421][ C1] ? iovec_from_user+0xbb/0x140 [ 1071.586448][ C1] unix_dgram_recvmsg+0xd0/0x110 [ 1071.586475][ C1] ____sys_recvmsg+0x5f6/0x6b0 [ 1071.586497][ C1] ? __pfx_____sys_recvmsg+0x10/0x10 [ 1071.586520][ C1] ? kfree+0x24f/0x4d0 [ 1071.586538][ C1] ? rcu_is_watching+0x12/0xc0 [ 1071.586560][ C1] ? irqentry_exit+0x3b/0x90 [ 1071.586584][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1071.586611][ C1] ___sys_recvmsg+0x114/0x1a0 [ 1071.586637][ C1] ? __pfx____sys_recvmsg+0x10/0x10 [ 1071.586662][ C1] ? rcu_is_watching+0x12/0xc0 [ 1071.586691][ C1] ? __pfx___might_resched+0x10/0x10 [ 1071.586716][ C1] do_recvmmsg+0x2fe/0x750 [ 1071.586743][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 1071.586771][ C1] ? css_rstat_updated+0x9d/0xd30 [ 1071.586802][ C1] ? find_held_lock+0x2b/0x80 [ 1071.586824][ C1] __x64_sys_recvmmsg+0x22a/0x280 [ 1071.586852][ C1] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 1071.586878][ C1] ? xfd_validate_state+0x61/0x180 [ 1071.586907][ C1] do_syscall_64+0xcd/0x4c0 [ 1071.586935][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1071.586953][ C1] RIP: 0033:0x7fdf78b8e929 [ 1071.586969][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1071.586986][ C1] RSP: 002b:00007fdf799fe038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1071.587002][ C1] RAX: ffffffffffffffda RBX: 00007fdf78db6080 RCX: 00007fdf78b8e929 [ 1071.587015][ C1] RDX: 03fffffffffffeda RSI: 00002000000000c0 RDI: 0000000000000003 [ 1071.587027][ C1] RBP: 00007fdf78c10b39 R08: 0000000000000000 R09: 0000000000000000 [ 1071.587038][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 1071.587049][ C1] R13: 0000000000000001 R14: 00007fdf78db6080 R15: 00007ffe348c8268 [ 1071.587068][ C1] [ 1071.587348][ C0] task:syz.4.3392 state:R running task stack:26280 pid:17602 tgid:17602 ppid:16159 task_flags:0x40004c flags:0x00004002 [ 1072.125046][ C0] Call Trace: [ 1072.128321][ C0] [ 1072.131255][ C0] __schedule+0x116a/0x5de0 [ 1072.135772][ C0] ? __lock_acquire+0x622/0x1c90 [ 1072.140739][ C0] ? __pfx___schedule+0x10/0x10 [ 1072.145600][ C0] ? lock_acquire+0x179/0x350 [ 1072.150300][ C0] ? lock_acquire+0x179/0x350 [ 1072.154993][ C0] preempt_schedule_irq+0x51/0x90 [ 1072.160026][ C0] irqentry_exit+0x36/0x90 [ 1072.164448][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1072.170436][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 1072.175646][ C0] Code: 63 34 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 32 9b 0f 0f 0f 82 74 02 00 00 8b 35 1a cd 0f 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 c9 62 34 12 0f 85 c7 02 00 00 48 83 c4 [ 1072.195257][ C0] RSP: 0018:ffffc900031f70f0 EFLAGS: 00000206 [ 1072.201322][ C0] RAX: 0000000000000046 RBX: ffffffff8e5c4940 RCX: 00000000ef9d33e4 [ 1072.209293][ C0] RDX: 0000000000000000 RSI: ffffffff8ddf51e3 RDI: ffffffff8c157da0 [ 1072.217263][ C0] RBP: 0000000000000002 R08: 0ac0d5affe09d4ff R09: 0000000000000000 [ 1072.225232][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 1072.233200][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1072.241195][ C0] unwind_next_frame+0xd1/0x20a0 [ 1072.246145][ C0] ? unwind_next_frame+0xbd/0x20a0 [ 1072.251291][ C0] ? __unwind_start+0x574/0x7f0 [ 1072.256165][ C0] ? get_stack_info_noinstr+0x18/0x120 [ 1072.261637][ C0] __unwind_start+0x45f/0x7f0 [ 1072.266328][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1072.272489][ C0] arch_stack_walk+0x73/0x100 [ 1072.277171][ C0] ? __unwind_start+0x574/0x7f0 [ 1072.282039][ C0] stack_trace_save+0x8e/0xc0 [ 1072.286722][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 1072.292103][ C0] ? __lock_acquire+0x622/0x1c90 [ 1072.297055][ C0] save_stack+0x160/0x1f0 [ 1072.301391][ C0] ? __pfx_save_stack+0x10/0x10 [ 1072.306346][ C0] ? page_ext_put+0x3e/0xd0 [ 1072.310868][ C0] __reset_page_owner+0x84/0x1a0 [ 1072.315822][ C0] free_unref_folios+0xa65/0x1800 [ 1072.320858][ C0] ? rcu_is_watching+0x12/0xc0 [ 1072.325636][ C0] folios_put_refs+0x56f/0x740 [ 1072.330432][ C0] ? __pfx_folios_put_refs+0x10/0x10 [ 1072.335741][ C0] ? folio_batch_remove_exceptionals+0x115/0x1a0 [ 1072.342091][ C0] shmem_undo_range+0x58f/0x1150 [ 1072.347050][ C0] ? __pfx_shmem_undo_range+0x10/0x10 [ 1072.352488][ C0] ? bpf_ksym_find+0x127/0x1c0 [ 1072.357269][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1072.363439][ C0] ? percpu_counter_add_batch+0xb8/0x1f0 [ 1072.369098][ C0] shmem_evict_inode+0x3a1/0xbe0 [ 1072.374062][ C0] ? __pfx_shmem_evict_inode+0x10/0x10 [ 1072.379530][ C0] ? __pfx_inode_wait_for_writeback+0x10/0x10 [ 1072.385609][ C0] ? find_held_lock+0x2b/0x80 [ 1072.390292][ C0] ? evict+0x3a2/0x920 [ 1072.394380][ C0] ? __pfx_shmem_evict_inode+0x10/0x10 [ 1072.399851][ C0] evict+0x3e3/0x920 [ 1072.403754][ C0] ? __pfx_evict+0x10/0x10 [ 1072.408177][ C0] ? iput+0x519/0x880 [ 1072.412163][ C0] iput+0x521/0x880 [ 1072.415973][ C0] ? __pfx_generic_delete_inode+0x10/0x10 [ 1072.421703][ C0] dentry_unlink_inode+0x29c/0x480 [ 1072.426833][ C0] __dentry_kill+0x1d0/0x600 [ 1072.431430][ C0] dput.part.0+0x4b1/0x9b0 [ 1072.435855][ C0] dput+0x1f/0x30 [ 1072.439621][ C0] __fput+0x51c/0xb70 [ 1072.443636][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1072.448856][ C0] task_work_run+0x150/0x240 [ 1072.453462][ C0] ? __pfx_task_work_run+0x10/0x10 [ 1072.458583][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 1072.463796][ C0] do_exit+0x86c/0x2bd0 [ 1072.467977][ C0] ? __pfx_do_exit+0x10/0x10 [ 1072.472578][ C0] ? preempt_schedule_thunk+0x16/0x30 [ 1072.477966][ C0] do_group_exit+0xd3/0x2a0 [ 1072.482490][ C0] __x64_sys_exit_group+0x3e/0x50 [ 1072.487532][ C0] x64_sys_call+0x1530/0x1730 [ 1072.492211][ C0] do_syscall_64+0xcd/0x4c0 [ 1072.496732][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1072.502627][ C0] RIP: 0033:0x7f0e9118e929 [ 1072.507040][ C0] RSP: 002b:00007ffce18200c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1072.515457][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0e9118e929 [ 1072.523430][ C0] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 1072.531399][ C0] RBP: 00007ffce182012c R08: 00000017e18201bf R09: 00000000000927c0 [ 1072.539370][ C0] R10: 00000000000001a8 R11: 0000000000000246 R12: 0000000000000030 [ 1072.547339][ C0] R13: 00000000000927c0 R14: 00000000000ebb7c R15: 00007ffce1820180 [ 1072.555328][ C0] [ 1072.558345][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g66241 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1072.569536][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1072.579495][ C0] rcu: RCU grace-period kthread stack dump: [ 1072.585375][ C0] task:rcu_preempt state:R running task stack:27544 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 1072.598895][ C0] Call Trace: [ 1072.602172][ C0] [ 1072.605106][ C0] __schedule+0x116a/0x5de0 [ 1072.609638][ C0] ? __lock_acquire+0x622/0x1c90 [ 1072.614595][ C0] ? __pfx___schedule+0x10/0x10 [ 1072.619461][ C0] ? find_held_lock+0x2b/0x80 [ 1072.624160][ C0] ? schedule+0x2d7/0x3a0 [ 1072.628505][ C0] schedule+0xe7/0x3a0 [ 1072.632590][ C0] schedule_timeout+0x123/0x290 [ 1072.637464][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1072.642857][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1072.648158][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1072.653986][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 1072.659470][ C0] rcu_gp_fqs_loop+0x1ea/0xb00 [ 1072.664262][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1072.669570][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1072.674779][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 1072.679909][ C0] ? rcu_gp_cleanup+0x7c1/0xd90 [ 1072.684795][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1072.690630][ C0] rcu_gp_kthread+0x270/0x380 [ 1072.695335][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1072.700559][ C0] ? rcu_is_watching+0x12/0xc0 [ 1072.705337][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1072.710555][ C0] ? __kthread_parkme+0x19e/0x250 [ 1072.715593][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1072.721154][ C0] kthread+0x3c2/0x780 [ 1072.725227][ C0] ? __pfx_kthread+0x10/0x10 [ 1072.729826][ C0] ? rcu_is_watching+0x12/0xc0 [ 1072.734601][ C0] ? __pfx_kthread+0x10/0x10 [ 1072.739196][ C0] ret_from_fork+0x5d4/0x6f0 [ 1072.743798][ C0] ? __pfx_kthread+0x10/0x10 [ 1072.748391][ C0] ret_from_fork_asm+0x1a/0x30 [ 1072.753176][ C0] [ 1072.756194][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1072.762514][ C0] CPU: 0 UID: 0 PID: 17611 Comm: syz.3.3395 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 1072.774578][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1072.784632][ C0] RIP: 0010:smp_call_function_many_cond+0xd7b/0x1510 [ 1072.791318][ C0] Code: e8 2a 1a 0c 00 45 85 ed 74 46 48 8b 14 24 49 89 d6 49 89 d5 49 c1 ee 03 41 83 e5 07 4d 01 e6 41 83 c5 03 e8 c7 1e 0c 00 f3 90 <41> 0f b6 06 41 38 c5 7c 08 84 c0 0f 85 6f 05 00 00 8b 43 08 31 ff [ 1072.810925][ C0] RSP: 0018:ffffc900031d79c0 EFLAGS: 00000293 [ 1072.816995][ C0] RAX: 0000000000000000 RBX: ffff8880b853fe20 RCX: ffffffff81b001fd [ 1072.824966][ C0] RDX: ffff8880263ec880 RSI: ffffffff81b001d9 RDI: 0000000000000005 [ 1072.832935][ C0] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 1072.840901][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 1072.848872][ C0] R13: 0000000000000003 R14: ffffed10170a7fc5 R15: ffff8880b843b580 [ 1072.856842][ C0] FS: 000055557b825500(0000) GS:ffff888124752000(0000) knlGS:0000000000000000 [ 1072.865770][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1072.872355][ C0] CR2: 0000200000003c80 CR3: 0000000031358000 CR4: 00000000003526f0 [ 1072.880325][ C0] Call Trace: [ 1072.883603][ C0] [ 1072.886540][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 1072.891577][ C0] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 1072.897917][ C0] ? __pfx___text_poke+0x10/0x10 [ 1072.902855][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 1072.907880][ C0] on_each_cpu_cond_mask+0x40/0x90 [ 1072.913001][ C0] ? syscall_trace_enter+0xe7/0x260 [ 1072.918201][ C0] smp_text_poke_batch_finish+0x27b/0xdb0 [ 1072.923929][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 1072.928968][ C0] ? __pfx_smp_text_poke_batch_finish+0x10/0x10 [ 1072.935216][ C0] ? arch_jump_label_transform_queue+0xc0/0x120 [ 1072.941460][ C0] ? find_held_lock+0x2b/0x80 [ 1072.946149][ C0] arch_jump_label_transform_apply+0x1c/0x30 [ 1072.952135][ C0] jump_label_update+0x376/0x550 [ 1072.957079][ C0] static_key_disable_cpuslocked+0x158/0x1c0 [ 1072.963070][ C0] static_key_disable+0x1a/0x20 [ 1072.967922][ C0] tracepoint_probe_unregister+0x4fd/0xd70 [ 1072.973760][ C0] ? __pfx_tracepoint_probe_unregister+0x10/0x10 [ 1072.980110][ C0] ? bpf_link_free+0x95/0x390 [ 1072.984798][ C0] ? rcu_is_watching+0x12/0xc0 [ 1072.989572][ C0] ? __pfx_bpf_link_release+0x10/0x10 [ 1072.994949][ C0] bpf_raw_tp_link_release+0x35/0x70 [ 1073.000243][ C0] bpf_link_free+0xec/0x390 [ 1073.004752][ C0] bpf_link_release+0x5d/0x80 [ 1073.009436][ C0] __fput+0x402/0xb70 [ 1073.013437][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1073.018648][ C0] task_work_run+0x150/0x240 [ 1073.023242][ C0] ? __pfx_task_work_run+0x10/0x10 [ 1073.028355][ C0] ? __might_fault+0x13b/0x190 [ 1073.033139][ C0] exit_to_user_mode_loop+0xeb/0x110 [ 1073.038431][ C0] do_syscall_64+0x3f6/0x4c0 [ 1073.043040][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1073.048935][ C0] RIP: 0033:0x7f1ec058e929 [ 1073.053353][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1073.072965][ C0] RSP: 002b:00007ffe1e6e7f58 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1073.081381][ C0] RAX: 0000000000000000 RBX: 00000000000ebf69 RCX: 00007f1ec058e929 [ 1073.089349][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1073.097318][ C0] RBP: 00007f1ec07b7ba0 R08: 0000000000000001 R09: 000000031e6e824f [ 1073.105288][ C0] R10: 00007f1ec0400000 R11: 0000000000000246 R12: 00007f1ec07b5fac [ 1073.113256][ C0] R13: 00007f1ec07b5fa0 R14: ffffffffffffffff R15: 00007ffe1e6e8070 [ 1073.121245][ C0]