last executing test programs: 2m40.019054583s ago: executing program 2 (id=468): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0c009900a4000000660000000800e78ce400ca653e6022013e0200000800260094090000080022011402000005001801320000000800270002000000050018010700000005"], 0x82}, 0x1, 0x0, 0x0, 0x4044880}, 0x4000000) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000001c0)=0x4f9e) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)=0xfff) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x0, 'syz1\x00', 0x4}, 0x5, 0x40, 0x1, r3, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffffffffffef5}) 14.710694326s ago: executing program 0 (id=602): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0xa2, 0x41, 0x20, 0x93a, 0x2476, 0x7af3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xe6, 0x3c, 0x40}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socket(0x10, 0x803, 0x0) syz_io_uring_setup(0xc72, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4000010, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 12.840950873s ago: executing program 1 (id=603): ioctl$TCSETA(0xffffffffffffffff, 0x802c542a, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x0) ioctl$I2C_RDWR(r1, 0x707, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600), 0xfec8) syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x15) 12.164725146s ago: executing program 3 (id=604): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0x4004662b, &(0x7f0000000180)={@id={0x2, 0x0, @d}}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000100), 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x6, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f0000001840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56741, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0xfffffffffffffdd3, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x698}]}}]}, 0x38}}, 0x0) 11.351385422s ago: executing program 0 (id=608): r0 = epoll_create(0x10000e9) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r2 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r2, 0x0, 0x0, 0x1000}) r7 = fcntl$dupfd(r6, 0x0, r0) lseek(r7, 0x0, 0x0) 11.22105406s ago: executing program 3 (id=612): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181003100000000010000000000000e000a000f000000028002002d", 0x2d}, {&(0x7f00000009c0)="f8", 0x1}], 0x2}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x20000811, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, &(0x7f0000000280)='p', 0x1, 0x4000040, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$l2tp6(0xa, 0x2, 0x73) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc5, &(0x7f0000000300)=""/197, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095327c0b1f6b9d8ff80f6427cb4382b1b05cf8e7348951c113a613686eadc2d5b23cdf3e34cfb7676d6df84ca13647a989278dca5607a64496d8f4f6f29b9fdb92e7a7d4ef2c8306878a3e018e9b4aa3ef2f165cb31c17f1907da2719b7666243191d6762e34f0e523b36ad9d3827632d0a833c61c6e3372b70f657f22e74f8587f6c4f1a1d1628343d95a2aea81d96f15a33ac174"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) 10.151856883s ago: executing program 0 (id=613): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x0, 0x10000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x20011814) syz_io_uring_setup(0x4b6, 0x0, &(0x7f0000ff0000), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x3, 0x3) syz_open_dev$evdev(0x0, 0x0, 0x8081) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a3100000000140004800800024000000000080001400000000058000000060a010400000000000000000100000008000b4000000000300004802c000180090001007866726d000000001c0002800500030000000000080002400000000608000240000000060900"], 0xe0}}, 0x0) 10.110936879s ago: executing program 2 (id=484): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000100)={0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {}, {}, {}, 0x0, 0x3f0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}) 10.072715739s ago: executing program 1 (id=614): sysfs$2(0x2, 0x0, 0xfffffffffffffffd) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x0) io_setup(0xb8f, 0x0) io_destroy(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_genetlink_get_family_id$devlink(0x0, r0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}}, 0x0) quotactl$Q_GETQUOTA(0xffffffff80000701, &(0x7f0000000000)=@nullb, 0x0, &(0x7f0000000180)) 10.070741423s ago: executing program 4 (id=615): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9, 0xffffff7f}, @TCA_FQ_RATE_ENABLE={0x8, 0xa}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) quotactl_fd$Q_GETFMT(r7, 0xffffffff80000400, r8, &(0x7f0000000600)) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x218}}, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r10}}]}, 0x28}}, 0x0) 8.839698074s ago: executing program 2 (id=616): socket$l2tp(0x2, 0x2, 0x73) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/102395, 0x18ffb}], 0x1, 0x0, 0x6d9) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xff61) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) write$nbd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000000000000000000000200082b0cf07000000941538be020000000000225dd6afd9ec6c2291793ba7f40000000000fdf7000005000000000000e9ffe007584ec1236d0138454a657c5a49a6d300026904dbca8e369b5b3807fbc30d999124eff1a25c187c463c6caa0e3bcd2140d1bdebbf83dae7fbf8ee23e391e3d5d487133a23d5d9141f1e27236912894a3e471fc67198fc84"], 0x40) socket$netlink(0x10, 0x3, 0x4) io_setup(0x7f, &(0x7f0000000100)) 8.607255422s ago: executing program 3 (id=617): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bb", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='gretap0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 8.605461758s ago: executing program 4 (id=618): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000040)={0x20001100, 0x4fa5}) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r4, &(0x7f0000000640)=@shmem={0xc, 0x1, {0x2da}}, 0x9e4b) 8.019463084s ago: executing program 2 (id=619): socket$kcm(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000000)) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r4, r4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={'crc32c\x00'}}) 8.015403966s ago: executing program 1 (id=629): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 5.499017895s ago: executing program 2 (id=620): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xf407}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x1ff, {0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r5, 0x4f8ba000) 5.498490913s ago: executing program 4 (id=621): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) open_tree(0xffffffffffffff9c, 0x0, 0x9801) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x2800db00, 0x0, 0x0, 0x0, 0x0, 0x0) 5.050682978s ago: executing program 3 (id=622): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000340)=@raw=[@alu={0x4, 0x1, 0xa, 0x7, 0x0, 0xfffffffffffffffc, 0xc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f0000000380)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[r0, r0], &(0x7f0000000540)=[{0x5, 0x3, 0xb, 0x3}, {0x4, 0x4, 0x10, 0xa}, {0x2, 0x3, 0x9, 0x4}, {0x1, 0x2, 0x2, 0x5}], 0x10, 0x3, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000006c0)='block_bio_remap\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) semtimedop(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x4b47, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) 5.000011965s ago: executing program 0 (id=623): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_emit_ethernet(0x15e, &(0x7f00000003c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x128, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x4, 0x20, "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"}]}}}}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xdd2fcb245114ab72}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000017c0)=ANY=[@ANYBLOB="8500000061000000350000000000002085000000070000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f578602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541c86238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b1b2d2747c45b0c52087b5efabf84960ba0e3c4c00322de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbf975d9c07d8d3c76e65760ff000000b78863e629b3b200000000000000000000000000008b0000000a449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106055e22f30a85f5681ca3000000002300000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee51f581d124216e8bd9b1855f77138e438bdc037865f07f98c068be4c6155ec27365410866059475714844a3ea4cbe37e4000000000ef6dc4dd63bb928ff58b3bd2a600089d172a884dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd961a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c71a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd845997b0dd103c784a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e4577055528aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0dda0a4b4c5f87eef3164a0c03bc2a7f08290ddf300b298de3fd9167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5174e7ea5dd7f1caa699e4a241291c2f43e9edbf44c0ffb8ee32a18b6e8f0b61836146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01d9a9ec4d5ef793096dab53d3224f245fd5d87984d58dc09d11ba0094ba8c39942be41f362e29bba1cdcf8068a4d8d67d2d6d79aa2d089bc4d475097d7523860ec41dab4fa4b0cfe674c163ad419753bd73882336d42036a179bb33162b31f2a58436ea88fba598fad987a60b1847cc63a77c2bb30477ecbeaaa590cde56be4102d0365987eed64bdf01bbd9aaeb77dde491845e612557f05474c0a8e0d4e662c6f2a8c06babc2aa7b28f96c2231cf93190b8a178a677fe4e63f526fc2b95fc6b770c8b812b9559de44184e6a4c3f7e78e6caf5577a21ac1ed3ec63a5568c087eb64aeea03419252f4522d3d840a040e29a5b31f7ba5b1a3c63ad76f517af4083b5198992e5b775295e3d870be7db928409fb476f66b703cd75f738fe7da9125b03d804bc78c681cf5bdaa4600442bf8e1127da6e06cf4ed9b7531b90a143d1ac4e325344bc88f232b1dabf95b7e732d870955333c299b903cc919ce7"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9d2e8de4dd163ff0307604423", 0x0, 0xffffffff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.551055393s ago: executing program 1 (id=624): syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000040)='./control\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, 0x0) write$vhost_msg_v2(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r5, 0xf2826ced96b33fc3}, 0x14}}, 0x0) 4.27143751s ago: executing program 3 (id=625): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xaa00, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x161b01, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xfffffecc) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 4.049964815s ago: executing program 4 (id=626): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x80000, 0x7f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3.084277738s ago: executing program 2 (id=627): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xc8) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r2, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000540)="888303263a9e1cd1b50fc2efc626709c96bcab98beeaa9077149fd4ffeb7b7859b0a68c39e8881cab4fdf65d791358ed734acb07149c487b4f50c5f917139e9ddd44ad39181491d09461f20f51503283b41f6018eb59e878178075bbae9936080a53e68b3cabbb85ca082bf489fa6b1abd74c346ff049623fa21722d20463695f81a234de702e58d0b7a3fcd183be373c73e607e8cfe2b65abd2cc3b97daca65b674bbd651de2ace292d1db665ae1bd9575bfd33675399566e7c5c56d3d7232a307b496f311ca8d3d15ec4c824ed0f4a672c6855c86e0d8d2ec8291a82a3f15e2cce9e", 0xe3}, {&(0x7f0000000200)="c0ce26486d164b431db4444094be80f5dfee9ba9a65a4d50b8f83f2a9024e5586a614f02b063595a8172c55e67c5d085c9bf44d4ac2cb536f9dd56007c79", 0x3e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000006c0)="9de6d3750349c2f3847fa4a05f94adb3d21fc68c161aea97b382463136de885846c0513c1d9af3f721cad5a7a753816b79e9af459a7719536932401f194b7c3cdd1b9f5b281e875b96304c31f9aa021642552f18aa7d269bceb614a8895c589cebc5deea722bc9efaf97ab2f098d99b96210c991e8496eae1a0558cc759f3886cc735c0cea5119c10be69068addbd4986f7a7b503ff93af91dd3d173d20ea095e56d3b9bf62b6d547efc4b5cf94bd633ef418ece871a5bdb42ffb27661c222754bbb333c1e65ec05855be1243417f27d30c5e7", 0xd8}, {&(0x7f00000002c0)="468acdb4e4cf0427161e4b334f4c94ebd825850e7c132a1217aa3b5547f1dcc73efdc575d16f90985e478231fe76ee24fcfe9799497db0cbe5954acded7a24622c2463bae7529c05a6c81e33ee93869fd7c57feff17c9cd809b1be241edcede17e4643efc8c2baed1e2442f3a236fe60e4685d2971077e625dce6f0b6c216ffcebecd763c39e87eb641e7046dd68949acc02", 0x88}, {&(0x7f0000000880)="52a67f4b2e3245fb", 0xfffffee6}, {&(0x7f00000008c0)="910173d811a77377207b361dd63bd456ea8e58a1e55699c4fd0206e27161045d62989959f8fa93a3437f4a33e558ce924e3be64fd73c92b733b2c178599b60cf9f37b97362210516665be1e110544d2a87c7750450a6a73dea6172b7d97667050fb8309ed2a18f0b5f4895684e", 0x6d}, {&(0x7f0000001500)="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", 0xd0b}], 0x5}}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000bc0)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r3, r1}) write(r2, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_clone(0x20003000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.980140609s ago: executing program 4 (id=628): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r5 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.899103275s ago: executing program 0 (id=630): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x7ffff041, 0x0) 2.076008647s ago: executing program 1 (id=631): r0 = socket$packet(0x11, 0x2, 0x300) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x7b, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f000000ac40)={0x2020}, 0x2020) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r7, 0x4b44, 0xfffffffffffffffc) 1.696630524s ago: executing program 4 (id=632): socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x70}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2a2246d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r1, 0x402, 0x80000004) getdents64(r1, &(0x7f0000000200)=""/171, 0xab) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c200000008004b0000400000000000069078ac141480ac1e0001440b08ac1414bbe00000028907d70000000044040020000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000002540)={0x7, 'vlan0\x00', {0x1f}, 0x90}) 1.390935626s ago: executing program 0 (id=633): r0 = syz_open_dev$vbi(&(0x7f0000006480), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000500)) r1 = socket$kcm(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b03d25a806c8c6f94f90624fc601000127a0a000600093582c137153e37080c188001ac0f000300", 0x33fe0}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000600073582c137153e37080c188001ac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/25, 0x13}}], 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) syz_usb_connect$cdc_ncm(0x0, 0x7c, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6a, 0x2, 0x1, 0x1, 0x90, 0xf6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "a03d289d6139"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x8c}, {0x6}, [@mbim_extended={0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1f, 0x5, 0x15}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x2c, 0x5, 0x9}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0xe2, 0x1, 0x1, 0x20, 0xe0}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x44a}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) timer_settime(0x0, 0x0, &(0x7f0000001100)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 935.459826ms ago: executing program 3 (id=634): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 0s ago: executing program 1 (id=635): r0 = userfaultfd(0x80801) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f00000009c0)=0x200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "41059a5e48c9f0a831dabd0a17a98fab6be683"}) ioctl$TCSETSF(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, "795929dee794cf2ad72ef54463de692a255382"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86ffffcb653e00303a0000000000000000000000ffffac1414bbff020000000000000000000000000001030090780000000060256b5400002c00ff0100000000000000000000000000010700"/102], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)={0x1c, r4, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x72a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0xda, 0x1, 0x3, 0x1, 0x3, 0x8, {0x9, 0x21, 0x2, 0x1f, 0x1, {0x22, 0xe28}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x20, 0x23}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x40, 0x7, 0x7}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x6, 0x46, 0x6, 0x10, 0xfe}, 0x25, &(0x7f0000000140)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x7f, 0x5, 0x32aa36c, 0xff0f, 0x9, [0xf0, 0x64d5c5cae004db18, 0xffffcf, 0xff3fff, 0x3f5f]}]}, 0x6, [{0x5c, &(0x7f0000000180)=@string={0x5c, 0x3, "6648a1f359dacd963ff6ea07045dfddd1cbcc91e1da82059fb3aa4f36e0cad9996ddf867cd8f58cd8eabc2815988c6fe8a54127880812aa2b6f1986a7924ff26d6523f915a3cd8be83d4494eaf5b1b52bafbc889ff79d508dd60"}}, {0x2, &(0x7f0000000300)=@string={0x2}}, {0x8f, &(0x7f0000000380)=@string={0x8f, 0x3, "fb6b8db0cc195cf64e7c9a88395fcd7da2b9f6a03a31d18cd3fdf3e355bc409d990b6f0f2d20ccda231729e29f66d72be496fbad7f517597f6db5b157c40385ad33a20c4b003bd974df30e7994a794b28ecd3c856e1c4f7019f56b8d017927cbbde8cbcaafe03b0df3839ad90aafecba22fc7205e78cde96f71e0b9aa8eded8dc0ce4ea109f9a717874be29017"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x100c}}, {0xe0, &(0x7f00000004c0)=@string={0xe0, 0x3, "a62de75d30662e0a6086a2986c7ad06d40bc6533f55578740fe8197630f44378dc17392b68b3bc7c2a790941b5db6cfb3d25c3dab9ff5954596c7fa11486feea24383aeb5fe48462db33237becb1e8622317ac802ac84005951c97cce5225054e9360aad219421ce0a380eb2b1384f65e8b9a8b76303a169fc99df0e2c4b6490f6f907355d44465336c5daf9f43ea96cf6e1e9f2a691e5bb598a843d15c5846fb1b634990784f66cb980ed94f0d8c1b6dffd97fddc9ba2ce07f81bddf946a2b6ce6423d09ff8de77bac61f24f7858be6034755f2832638fcc1ec14593bb6"}}]}) syz_usb_control_io$hid(r5, &(0x7f0000000740)={0x24, &(0x7f0000000640)={0x0, 0x21, 0x2d, {0x2d, 0x2c, "2f7041480be126af2657b4167567692360104d93a7fa4514ff28220224d53ab7f91d8091d34760c50e4b10"}}, &(0x7f0000000680)={0x0, 0x3, 0xe, @string={0xe, 0x3, "0d736d88a875c4a27fcd2ac3"}}, &(0x7f00000006c0)={0x0, 0x22, 0x15, {[@local=@item_4={0x3, 0x2, 0x8, "d3fba897"}, @global=@item_012={0x2, 0x1, 0x3, "c02d"}, @main=@item_012={0x2, 0x0, 0xa, "bb9d"}, @local=@item_4={0x3, 0x2, 0x0, "55689a64"}, @global=@item_4={0x3, 0x1, 0x2, "21a768a3"}]}}, &(0x7f0000000700)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x6e, 0x1, {0x22, 0xe9}}}}, &(0x7f0000000980)={0x2c, &(0x7f0000000780)={0x40, 0x30, 0x98, "1d07b433db68ee4076aaf7181c75f502db3ddc59a5b98ac6c459ddcce2d0a2c0f57cd850ee78617ecf2ef94729529b2154112b75e02af02e32a17259ef7eb1eb98acf8f4786f3cc088f38c8f96482ae2b9ee7c53df7f476c72a88305a909b3efb7d5b3c94d162845e60aa5d7d2323931ed078e3c195aba57bb0943e3b2edd73faf8067891387468e27f3dfebefa0ea97342b74146e216b75"}, &(0x7f0000000840)={0x0, 0xa, 0x1}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000008c0)={0x20, 0x1, 0x3f, "6c906c5beb9221ceea74f867e4cc28c5c1922615fa302e31a90176b15806922ca5a78a46015ea3ef6610175c366ef21e783c8577b51a456551b3da9244bb49"}, &(0x7f0000000940)={0x20, 0x3, 0x1}}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000e8ffffffffbfff0900020073797a310000000008004100727865001400330073797a6b616c6c657230"], 0x38}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): etooth: hci4: Opcode 0x0c1a failed: -4 [ 491.093624][ T7601] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 491.141206][ T7601] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 491.189056][ T7601] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 491.204444][ T7503] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.223141][ T7503] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.226221][ T7601] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 491.231262][ T7503] bridge_slave_0: entered allmulticast mode [ 491.258430][ T7601] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 491.264484][ T7503] bridge_slave_0: entered promiscuous mode [ 491.289952][ T7601] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 491.323110][ T7601] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 491.345065][ T7601] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 491.375987][ T7601] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 491.406298][ T7601] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 491.428805][ T7601] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 491.457424][ T7503] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.476891][ T7503] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.489809][ T7503] bridge_slave_1: entered allmulticast mode [ 491.504150][ T7601] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 491.546146][ T7503] bridge_slave_1: entered promiscuous mode [ 491.795900][ T5236] Bluetooth: hci2: command 0x0406 tx timeout [ 491.922772][ T7503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.591989][ T7617] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 494.101034][ T5236] Bluetooth: hci4: command 0x0406 tx timeout [ 494.107620][ T5236] Bluetooth: hci1: command 0x0406 tx timeout [ 494.356241][ T5236] Bluetooth: hci5: command 0x0c1a tx timeout [ 494.362526][ T5236] Bluetooth: hci0: command 0x0c1a tx timeout [ 494.390682][ T5236] Bluetooth: hci6: command 0x0c1a tx timeout [ 494.398987][ T5236] Bluetooth: hci2: command 0x0406 tx timeout [ 494.653307][ T7503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 495.843836][ T7503] team0: Port device team_slave_0 added [ 495.867963][ T7503] team0: Port device team_slave_1 added [ 495.874074][ T7625] netlink: 'syz.1.388': attribute type 10 has an invalid length. [ 495.925535][ T7625] 8021q: adding VLAN 0 to HW filter on device team0 [ 495.937216][ T7625] bond0: (slave team0): Enslaving as an active interface with an up link [ 495.946575][ T35] bridge_slave_1: left allmulticast mode [ 495.952249][ T35] bridge_slave_1: left promiscuous mode [ 495.978186][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.014476][ T35] bridge_slave_0: left allmulticast mode [ 496.022192][ T35] bridge_slave_0: left promiscuous mode [ 496.029527][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.047470][ T35] bridge_slave_1: left allmulticast mode [ 496.061880][ T35] bridge_slave_1: left promiscuous mode [ 496.070063][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.086936][ T35] bridge_slave_0: left allmulticast mode [ 496.099056][ T35] bridge_slave_0: left promiscuous mode [ 496.104981][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.435802][ T55] Bluetooth: hci6: command 0x0c1a tx timeout [ 496.441896][ T5236] Bluetooth: hci0: command 0x0c1a tx timeout [ 496.441935][ T5239] Bluetooth: hci5: command 0x0c1a tx timeout [ 496.448214][ T5236] Bluetooth: hci1: command 0x0406 tx timeout [ 496.454093][ T4614] Bluetooth: hci4: command 0x0406 tx timeout [ 496.712306][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 496.730378][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 496.753257][ T35] bond0 (unregistering): Released all slaves [ 496.802838][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 496.819507][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 496.834890][ T35] bond0 (unregistering): Released all slaves [ 497.056635][ T7503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.063861][ T7503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.091100][ T7503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.109316][ T7503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.123901][ T7503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.160644][ T7503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.235061][ T35] hsr_slave_0: left promiscuous mode [ 497.262673][ T35] hsr_slave_1: left promiscuous mode [ 497.276899][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 497.296463][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 497.335622][ T35] hsr_slave_0: left promiscuous mode [ 497.357631][ T35] hsr_slave_1: left promiscuous mode [ 497.364116][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 497.383628][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 497.898957][ T7625] infiniband syz1: set active [ 497.943247][ T7625] infiniband syz1: added bond0 [ 497.960409][ T7625] syz1: rxe_create_cq: returned err = -12 [ 497.970175][ T7625] infiniband syz1: Couldn't create ib_mad CQ [ 497.985124][ T7625] infiniband syz1: Couldn't open port 1 [ 498.052070][ T35] team0 (unregistering): Port device team_slave_1 removed [ 498.156577][ T7625] RDS/IB: syz1: added [ 498.162245][ T7625] smc: adding ib device syz1 with port count 1 [ 498.199531][ T35] team0 (unregistering): Port device team_slave_0 removed [ 498.205657][ T7625] smc: ib device syz1 port 1 has pnetid [ 498.515849][ T4614] Bluetooth: hci6: command 0x0c1a tx timeout [ 498.521940][ T4614] Bluetooth: hci5: command 0x0c1a tx timeout [ 498.528144][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 499.111135][ T35] team0 (unregistering): Port device team_slave_1 removed [ 499.192668][ T35] team0 (unregistering): Port device team_slave_0 removed [ 499.837958][ T7503] hsr_slave_0: entered promiscuous mode [ 499.886663][ T7503] hsr_slave_1: entered promiscuous mode [ 499.916350][ T7503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.923956][ T7503] Cannot create hsr debugfs directory [ 500.011127][ T7447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 500.040433][ T7447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 500.279629][ T7447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 500.330539][ T7447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 501.330841][ T7416] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 501.426537][ T7416] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 501.464289][ T7416] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 501.494213][ T7416] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 501.781814][ T7447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.961527][ T35] bridge_slave_1: left allmulticast mode [ 501.971433][ T35] bridge_slave_1: left promiscuous mode [ 501.991415][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.032405][ T35] bridge_slave_0: left allmulticast mode [ 502.038872][ T35] bridge_slave_0: left promiscuous mode [ 502.044785][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.354696][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 502.378279][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 502.397974][ T35] bond0 (unregistering): Released all slaves [ 502.455152][ T7447] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.549079][ T5470] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.556310][ T5470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.790567][ T1072] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.797806][ T1072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.883710][ T7503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 502.959250][ T7503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 502.997104][ T7503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 503.062801][ T7503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 503.477669][ T7416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.674230][ T7416] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.787978][ T1072] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.795166][ T1072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.154346][ T7503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.279182][ T7447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.412290][ T7503] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.491959][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.499163][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.655490][ T1072] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.662710][ T1072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.224076][ T4614] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 505.241076][ T4614] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 505.249457][ T4614] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 505.260039][ T4614] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 505.268451][ T4614] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 505.281567][ T4614] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 505.793061][ T7447] veth0_vlan: entered promiscuous mode [ 505.918313][ T7447] veth1_vlan: entered promiscuous mode [ 507.002976][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.009650][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.186809][ T7503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.267280][ T7447] veth0_macvtap: entered promiscuous mode [ 507.323742][ T5239] Bluetooth: hci3: command tx timeout [ 507.357913][ T7447] veth1_macvtap: entered promiscuous mode [ 507.646971][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.686127][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.704337][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.718889][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.763174][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.783287][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.823766][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.921655][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.978973][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.017057][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.042155][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.074860][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 508.126486][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.208614][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.308628][ T7503] veth0_vlan: entered promiscuous mode [ 508.462342][ T7447] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.538646][ T7447] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.567365][ T7447] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.625463][ T7447] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.706946][ T4614] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 508.722719][ T4614] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 508.744316][ T4614] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 508.770179][ T4614] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 508.778220][ T4614] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 508.786120][ T4614] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 508.937132][ T35] hsr_slave_0: left promiscuous mode [ 508.991978][ T35] hsr_slave_1: left promiscuous mode [ 509.034507][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 509.067332][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 509.405439][ T5239] Bluetooth: hci3: command tx timeout [ 509.913055][ T35] team0 (unregistering): Port device team_slave_1 removed [ 510.009035][ T35] team0 (unregistering): Port device team_slave_0 removed [ 510.872398][ T5239] Bluetooth: hci5: command tx timeout [ 511.332511][ T7503] veth1_vlan: entered promiscuous mode [ 511.505885][ T5239] Bluetooth: hci3: command tx timeout [ 512.915477][ T5239] Bluetooth: hci5: command tx timeout [ 512.946125][ T7503] veth0_macvtap: entered promiscuous mode [ 513.030815][ T7503] veth1_macvtap: entered promiscuous mode [ 513.356457][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.386248][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.425524][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.488307][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.498825][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.535355][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.563555][ T5239] Bluetooth: hci3: command tx timeout [ 513.565522][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.645428][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.683359][ T5304] kernel write not supported for file /snd/seq (pid: 5304 comm: kworker/1:4) [ 513.711724][ T7503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 513.972232][ T4614] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 513.983204][ T4614] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 513.992406][ T4614] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 514.009222][ T4614] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 514.019900][ T4614] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 514.028553][ T4614] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 514.174532][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 514.190328][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.201707][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 514.214726][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.235690][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 514.253468][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.263685][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 514.284745][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.300501][ T7503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.357802][ T7503] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.372444][ T7503] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.383013][ T7503] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.401143][ T7503] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.900059][ T1072] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.934785][ T7637] chnl_net:caif_netlink_parms(): no params data found [ 514.996909][ T4614] Bluetooth: hci5: command tx timeout [ 515.074152][ T1072] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.206487][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.238960][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 515.281067][ T1072] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.530527][ T1072] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.675972][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.684046][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 515.850543][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 515.909832][ T7637] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.944567][ T7637] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.952924][ T7637] bridge_slave_0: entered allmulticast mode [ 515.993796][ T7637] bridge_slave_0: entered promiscuous mode [ 516.011885][ T7637] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.024665][ T7637] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.046412][ T7637] bridge_slave_1: entered allmulticast mode [ 516.100788][ T7637] bridge_slave_1: entered promiscuous mode [ 516.127437][ T4614] Bluetooth: hci0: command tx timeout [ 516.382709][ T7637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.085396][ T4614] Bluetooth: hci5: command tx timeout [ 517.113653][ T7637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.474079][ T1072] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.791633][ T7637] team0: Port device team_slave_0 added [ 517.873553][ T7694] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 517.885014][ T7694] bridge1: entered allmulticast mode [ 518.109864][ T1072] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.206400][ T4614] Bluetooth: hci0: command tx timeout [ 518.293088][ T7637] team0: Port device team_slave_1 added [ 518.411621][ T7673] chnl_net:caif_netlink_parms(): no params data found [ 519.650279][ T1072] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.819917][ T7637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 519.865364][ T7637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.926761][ T7637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 520.027082][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.034372][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.057464][ T7653] bridge_slave_0: entered allmulticast mode [ 520.084827][ T7653] bridge_slave_0: entered promiscuous mode [ 520.101373][ T7723] netlink: 12 bytes leftover after parsing attributes in process `syz.3.399'. [ 520.121994][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.143206][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.168467][ T7653] bridge_slave_1: entered allmulticast mode [ 520.198350][ T7653] bridge_slave_1: entered promiscuous mode [ 520.241983][ T1072] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.287488][ T4614] Bluetooth: hci0: command tx timeout [ 520.329042][ T7637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 520.371491][ T7637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 520.425014][ T7637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 520.769557][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 520.810129][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.580604][ T4614] Bluetooth: hci0: command tx timeout [ 523.217594][ T7637] hsr_slave_0: entered promiscuous mode [ 523.287753][ T7637] hsr_slave_1: entered promiscuous mode [ 523.330942][ T7637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 523.354259][ T7637] Cannot create hsr debugfs directory [ 524.596429][ T7653] team0: Port device team_slave_0 added [ 524.648962][ T7653] team0: Port device team_slave_1 added [ 524.772410][ T7673] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.826986][ T7673] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.834210][ T7673] bridge_slave_0: entered allmulticast mode [ 524.910537][ T7673] bridge_slave_0: entered promiscuous mode [ 525.191636][ T7766] netlink: 8 bytes leftover after parsing attributes in process `syz.2.405'. [ 525.408433][ T7673] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.429250][ T7673] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.467073][ T7673] bridge_slave_1: entered allmulticast mode [ 525.495622][ T7673] bridge_slave_1: entered promiscuous mode [ 525.728696][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.772330][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.849093][ T7653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.082545][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.090664][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.130977][ T7653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.829066][ T7653] hsr_slave_0: entered promiscuous mode [ 527.870518][ T7653] hsr_slave_1: entered promiscuous mode [ 527.894590][ T7653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.905683][ T7653] Cannot create hsr debugfs directory [ 527.929539][ T7673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.945119][ T7673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 529.736830][ T7795] xt_NFQUEUE: number of total queues is 0 [ 530.566570][ T7797] input: syz0 as /devices/virtual/input/input6 [ 530.793193][ T7673] team0: Port device team_slave_0 added [ 530.823869][ T7673] team0: Port device team_slave_1 added [ 531.249029][ T7673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.271377][ T7673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.332955][ T7673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.495072][ T7673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.527110][ T7673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.621481][ T7673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.030827][ T7673] hsr_slave_0: entered promiscuous mode [ 532.067604][ T7673] hsr_slave_1: entered promiscuous mode [ 532.081246][ T7673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 532.113585][ T7819] openvswitch: netlink: Unexpected mask (mask=440, allowed=10048) [ 532.113661][ T7673] Cannot create hsr debugfs directory [ 532.225195][ T1072] bridge_slave_1: left allmulticast mode [ 532.234356][ T1072] bridge_slave_1: left promiscuous mode [ 532.246343][ T1072] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.291372][ T1072] bridge_slave_0: left allmulticast mode [ 532.300829][ T1072] bridge_slave_0: left promiscuous mode [ 532.312504][ T1072] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.354772][ T1072] bridge_slave_1: left allmulticast mode [ 532.360824][ T1072] bridge_slave_1: left promiscuous mode [ 532.369561][ T1072] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.430538][ T1072] bridge_slave_0: left allmulticast mode [ 532.438975][ T1072] bridge_slave_0: left promiscuous mode [ 532.447829][ T1072] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.491741][ T1072] bridge_slave_1: left allmulticast mode [ 532.498880][ T1072] bridge_slave_1: left promiscuous mode [ 532.507163][ T1072] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.550747][ T1072] bridge_slave_0: left allmulticast mode [ 532.556773][ T1072] bridge_slave_0: left promiscuous mode [ 532.571408][ T1072] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.686656][ T7812] [U]  [ 533.163365][ T1072] infiniband syz1: set down [ 533.455475][ T29] audit: type=1400 audit(1726152294.555:435): avc: denied { setopt } for pid=7826 comm="syz.2.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 533.507050][ T29] audit: type=1400 audit(1726152294.585:436): avc: denied { open } for pid=7826 comm="syz.2.417" path="/dev/ptyq9" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 533.590509][ T29] audit: type=1400 audit(1726152294.695:437): avc: denied { ioctl } for pid=7826 comm="syz.2.417" path="/dev/ptyq9" dev="devtmpfs" ino=130 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 533.727882][ T7829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.417'. [ 533.778023][ T5239] Bluetooth: hci4: sending frame failed (-49) [ 533.785686][ T4614] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 534.721540][ T1072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 534.752975][ T1072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 534.770629][ T1072] bond0 (unregistering): Released all slaves [ 534.959914][ T35] smc: removing ib device syz1 [ 534.970378][ T1072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 534.995155][ T1072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 535.028013][ T1072] bond0 (unregistering): (slave team0): Releasing backup interface [ 535.050946][ T1072] bond0 (unregistering): Released all slaves [ 535.225662][ T1072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 535.251443][ T1072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 535.263228][ T1072] bond0 (unregistering): Released all slaves [ 535.500656][ T7678] infiniband syz1: ib_query_port failed (-19) [ 536.101327][ T29] audit: type=1400 audit(1726152297.115:438): avc: denied { set_context_mgr } for pid=7836 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 538.029890][ T7845] netlink: 4 bytes leftover after parsing attributes in process `syz.3.419'. [ 540.000628][ T7857] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 540.119998][ T29] audit: type=1400 audit(1726152301.095:439): avc: denied { getopt } for pid=7852 comm="syz.3.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 540.326534][ T7637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 540.611471][ T7637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 540.707544][ T7637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 540.844399][ T7637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 540.918039][ T7868] input: syz0 as /devices/virtual/input/input7 [ 542.291526][ T7637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.389375][ T7653] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 542.490724][ T7653] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 543.816678][ T1072] tipc: Disabling bearer [ 543.831576][ T1072] tipc: Left network mode [ 543.835081][ T7653] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 543.866293][ T7653] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 543.918617][ T7875] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 543.924840][ T7875] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 543.931183][ T7875] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 543.938088][ T7875] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 543.941681][ T7637] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.944144][ T7875] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 543.970498][ T7875] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 543.997474][ T7875] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 544.003562][ T7875] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 544.034689][ T7875] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 544.049134][ T7875] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 544.055257][ T7875] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 544.091201][ T7875] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 545.499317][ T5470] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.506543][ T5470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.955510][ T55] Bluetooth: hci1: command 0x0406 tx timeout [ 545.955660][ T5225] Bluetooth: hci2: command 0x0406 tx timeout [ 545.961570][ T5239] Bluetooth: hci6: command 0x0c1a tx timeout [ 545.973688][ T4614] Bluetooth: hci3: command 0x0c1a tx timeout [ 546.031174][ T1072] hsr_slave_0: left promiscuous mode [ 546.036667][ T4614] Bluetooth: hci5: command 0x0c1a tx timeout [ 546.111567][ T1072] hsr_slave_1: left promiscuous mode [ 546.116995][ T4614] Bluetooth: hci0: command 0x0c1a tx timeout [ 546.136599][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.144109][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.174906][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.191975][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.249879][ T1072] hsr_slave_0: left promiscuous mode [ 546.325433][ T1072] hsr_slave_1: left promiscuous mode [ 546.356874][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.364387][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.396510][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.403922][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.450161][ T1072] hsr_slave_0: left promiscuous mode [ 546.461821][ T1072] hsr_slave_1: left promiscuous mode [ 546.481769][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.538911][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.632788][ T1072] veth1_macvtap: left promiscuous mode [ 546.645986][ T1072] veth0_macvtap: left promiscuous mode [ 546.651670][ T1072] veth1_vlan: left promiscuous mode [ 546.675734][ T1072] veth0_vlan: left promiscuous mode [ 546.695887][ T1072] veth1_macvtap: left promiscuous mode [ 546.705627][ T1072] veth0_macvtap: left promiscuous mode [ 546.718313][ T1072] veth1_vlan: left promiscuous mode [ 546.723656][ T1072] veth0_vlan: left promiscuous mode [ 548.036070][ T4614] Bluetooth: hci3: command 0x0c1a tx timeout [ 548.115766][ T4614] Bluetooth: hci5: command 0x0c1a tx timeout [ 548.207470][ T4614] Bluetooth: hci0: command 0x0c1a tx timeout [ 548.930771][ T1072] team0 (unregistering): Port device team_slave_1 removed [ 549.080455][ T1072] team0 (unregistering): Port device team_slave_0 removed [ 550.125782][ T4614] Bluetooth: hci3: command 0x0c1a tx timeout [ 550.195624][ T4614] Bluetooth: hci5: command 0x0c1a tx timeout [ 550.275526][ T4614] Bluetooth: hci0: command 0x0c1a tx timeout [ 550.881390][ T1072] team0 (unregistering): Port device team_slave_1 removed [ 550.967334][ T1072] team0 (unregistering): Port device team_slave_0 removed [ 552.120043][ T1072] team0 (unregistering): Port device team_slave_1 removed [ 552.211069][ T1072] team0 (unregistering): Port device team_slave_0 removed [ 552.830038][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.837351][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.490467][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.590605][ T7673] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 553.625182][ T7673] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 553.682112][ T7673] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 553.778616][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.795153][ T7673] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 553.869428][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.876658][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.907637][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.914786][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.505217][ T7637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 554.693503][ T7673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.871987][ T7673] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.940290][ T7637] veth0_vlan: entered promiscuous mode [ 555.019905][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.027131][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.054145][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.061641][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.139165][ T7637] veth1_vlan: entered promiscuous mode [ 555.203371][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.359800][ T1072] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.503604][ T1072] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.595221][ T1072] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.644033][ T7637] veth0_macvtap: entered promiscuous mode [ 555.702008][ T1072] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.827016][ T7637] veth1_macvtap: entered promiscuous mode [ 556.121853][ T7653] veth0_vlan: entered promiscuous mode [ 556.253237][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.286144][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.321976][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.333692][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.344018][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.354914][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.378425][ T7637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.510564][ T7653] veth1_vlan: entered promiscuous mode [ 556.612165][ T1072] bridge_slave_1: left allmulticast mode [ 556.645079][ T1072] bridge_slave_1: left promiscuous mode [ 556.662446][ T1072] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.678439][ T1072] bridge_slave_0: left allmulticast mode [ 556.693242][ T1072] bridge_slave_0: left promiscuous mode [ 556.705595][ T1072] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.747473][ T1072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 557.796134][ T1072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 557.815364][ T1072] bond0 (unregistering): Released all slaves [ 557.874818][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.886833][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.903908][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.925663][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.959026][ T7637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.972126][ T7637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.011840][ T7637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 558.198844][ T7637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.227197][ T7637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.236676][ T7637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.245913][ T7637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.502005][ T7673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 558.737829][ T7653] veth0_macvtap: entered promiscuous mode [ 558.781946][ T7653] veth1_macvtap: entered promiscuous mode [ 558.932907][ T1072] hsr_slave_0: left promiscuous mode [ 558.974785][ T1072] hsr_slave_1: left promiscuous mode [ 559.007258][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 559.055974][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 559.079392][ T1072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 559.095730][ T1072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 559.161873][ T1072] veth1_macvtap: left promiscuous mode [ 559.170801][ T1072] veth0_macvtap: left promiscuous mode [ 559.179259][ T1072] veth1_vlan: left promiscuous mode [ 559.184838][ T1072] veth0_vlan: left promiscuous mode [ 560.480614][ T1072] team0 (unregistering): Port device team_slave_1 removed [ 560.564892][ T1072] team0 (unregistering): Port device team_slave_0 removed [ 561.473235][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.506631][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.537461][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.550425][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.595780][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.615330][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.652274][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.750343][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.762657][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.773756][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.794959][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.815467][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.833942][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.859523][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.938185][ T7653] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.948458][ T7653] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.970421][ T7653] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.981459][ T7653] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.010489][ T974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 562.051123][ T974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 562.245591][ T3992] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 562.286349][ T3992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 562.635232][ T7673] veth0_vlan: entered promiscuous mode [ 562.726412][ T3992] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 562.734285][ T3992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 562.809620][ T7673] veth1_vlan: entered promiscuous mode [ 563.160843][ T1072] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 563.189352][ T1072] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 563.291498][ T7673] veth0_macvtap: entered promiscuous mode [ 563.400771][ T7673] veth1_macvtap: entered promiscuous mode [ 563.657885][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 564.603313][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.665792][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 564.765368][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.808586][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 564.892141][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.955358][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.017785][ T5239] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 565.045654][ T5239] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 565.065442][ T5239] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 565.078253][ T5239] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 565.085321][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.107164][ T7673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.119883][ T5239] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 565.132800][ T5239] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 565.342150][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.423724][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.478043][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.501474][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.556676][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.584431][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.624656][ T7673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.676855][ T7673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.721815][ T7673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 565.850983][ T7673] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.912070][ T7673] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.948769][ T7673] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.986542][ T7673] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.787664][ T1072] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 567.085296][ T1072] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 568.536428][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.726486][ T5239] Bluetooth: hci4: command tx timeout [ 568.927035][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 569.476359][ T29] audit: type=1400 audit(1726152330.555:440): avc: denied { read } for pid=8022 comm="syz.3.430" name="mice" dev="devtmpfs" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 569.585430][ T29] audit: type=1400 audit(1726152330.555:441): avc: denied { open } for pid=8022 comm="syz.3.430" path="/dev/input/mice" dev="devtmpfs" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 569.596503][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 569.678842][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 570.364436][ T7994] chnl_net:caif_netlink_parms(): no params data found [ 570.755749][ T5239] Bluetooth: hci4: command tx timeout [ 572.182509][ T7994] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.257999][ T7994] bridge0: port 1(bridge_slave_0) entered disabled state [ 572.337451][ T7994] bridge_slave_0: entered allmulticast mode [ 572.384784][ T7994] bridge_slave_0: entered promiscuous mode [ 572.464417][ T7994] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.506996][ T7994] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.564594][ T7994] bridge_slave_1: entered allmulticast mode [ 572.797533][ T7994] bridge_slave_1: entered promiscuous mode [ 572.835422][ T5239] Bluetooth: hci4: command tx timeout [ 573.414873][ T7994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 573.782374][ T7994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 574.224852][ T8080] input: syz1 as /devices/virtual/input/input8 [ 575.026275][ T5239] Bluetooth: hci4: command tx timeout [ 575.511297][ T7994] team0: Port device team_slave_0 added [ 575.568025][ T7994] team0: Port device team_slave_1 added [ 575.750168][ T8082] netlink: 4 bytes leftover after parsing attributes in process `syz.1.437'. [ 575.895081][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 575.965362][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.149905][ T7994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 576.251519][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 576.270954][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 577.341771][ T7994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 578.241618][ T7994] hsr_slave_0: entered promiscuous mode [ 578.377327][ T7994] hsr_slave_1: entered promiscuous mode [ 578.419532][ T7994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 578.450333][ T7994] Cannot create hsr debugfs directory [ 578.841902][ T29] audit: type=1400 audit(1726152339.935:442): avc: denied { name_bind } for pid=8111 comm="syz.1.441" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 578.922794][ T29] audit: type=1400 audit(1726152340.025:443): avc: denied { listen } for pid=8111 comm="syz.1.441" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 579.033629][ T29] audit: type=1400 audit(1726152340.055:444): avc: denied { accept } for pid=8111 comm="syz.1.441" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 579.240366][ T29] audit: type=1400 audit(1726152340.115:445): avc: denied { connect } for pid=8111 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 579.335769][ T29] audit: type=1400 audit(1726152340.115:446): avc: denied { name_connect } for pid=8111 comm="syz.1.441" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 579.554118][ T29] audit: type=1400 audit(1726152340.505:447): avc: denied { setattr } for pid=8116 comm="syz.0.443" path="/dev/net/tun" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 582.392581][ T29] audit: type=1400 audit(1726152343.495:448): avc: denied { create } for pid=8138 comm="syz.3.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 582.510400][ T29] audit: type=1400 audit(1726152343.605:449): avc: denied { connect } for pid=8138 comm="syz.3.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 582.567722][ T8139] tipc: Started in network mode [ 582.572686][ T8139] tipc: Node identity 7, cluster identity 4711 [ 582.585388][ T8139] tipc: Node number set to 7 [ 582.644469][ T7994] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 582.771661][ T7994] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 582.937760][ T7994] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 583.039737][ T7994] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 584.202251][ T7994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 584.450712][ T7994] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.534065][ T974] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.541367][ T974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.616266][ T29] audit: type=1400 audit(1726152345.725:450): avc: denied { connect } for pid=8157 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 584.674502][ T3992] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.681770][ T3992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 585.008160][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz.4.451'. [ 586.231463][ T29] audit: type=1400 audit(1726152347.315:451): avc: denied { write } for pid=8175 comm="syz.3.455" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 586.653497][ T7994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 587.904964][ T7994] veth0_vlan: entered promiscuous mode [ 588.053988][ T7994] veth1_vlan: entered promiscuous mode [ 588.317782][ T7994] veth0_macvtap: entered promiscuous mode [ 588.325504][ T29] audit: type=1400 audit(1726152349.425:452): avc: denied { nlmsg_write } for pid=8188 comm="syz.1.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 588.564158][ T7994] veth1_macvtap: entered promiscuous mode [ 589.845447][ T29] audit: type=1400 audit(1726152349.715:453): avc: denied { mount } for pid=8186 comm="syz.3.457" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 589.850395][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 589.993074][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.067419][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 590.225425][ T29] audit: type=1400 audit(1726152351.255:454): avc: denied { associate } for pid=8195 comm="syz.4.462" name="1" dev="devpts" ino=4 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 590.245406][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.258817][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 596.335536][ T8202] tty tty23: ldisc open failed (-12), clearing slot 22 [ 596.352027][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.488257][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 596.538380][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.551569][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 596.630958][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.665194][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 596.760221][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 596.809871][ T29] audit: type=1400 audit(1726152357.915:455): avc: denied { wake_alarm } for pid=8211 comm="syz.1.464" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 596.857881][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.901141][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 596.945493][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.961274][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 596.972353][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.991265][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.001843][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.017392][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 597.028955][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 597.050764][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 597.105718][ T7994] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.114567][ T7994] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.131941][ T7994] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 597.145820][ T7994] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.140337][ T29] audit: type=1400 audit(1726152358.575:456): avc: denied { bind } for pid=8213 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 598.517981][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 598.764399][ T9] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 598.870533][ T9] usb 1-1: config 0 has no interface number 0 [ 599.002829][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 599.063759][ T9] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 599.072801][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 599.194222][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 599.241001][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 599.263706][ T9] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 599.377127][ T9] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 599.410639][ T9] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 599.469603][ T9] usb 1-1: Manufacturer: syz [ 599.496180][ T9] usb 1-1: config 0 descriptor?? [ 599.780796][ T29] audit: type=1400 audit(1726152360.865:457): avc: denied { setopt } for pid=8226 comm="syz.3.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 600.139910][ T9] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0002/input/input9 [ 600.309896][ T9] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 601.445762][ T4614] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 601.455152][ T4614] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 601.469253][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 601.497131][ T4614] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 601.506032][ T4614] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 601.514963][ T4614] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 601.523023][ T4614] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 603.057866][ T3992] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.139910][ T8239] chnl_net:caif_netlink_parms(): no params data found [ 603.297941][ T3992] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.553275][ T3992] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.563940][ T4614] Bluetooth: hci0: command tx timeout [ 604.074227][ T3992] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.714436][ T8239] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.786912][ T5239] Bluetooth: hci0: command tx timeout [ 605.794263][ T4614] Bluetooth: hci2: command 0x0406 tx timeout [ 605.844387][ T8239] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.984640][ T8250] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 607.021741][ T8239] bridge_slave_0: entered allmulticast mode [ 607.060575][ T8239] bridge_slave_0: entered promiscuous mode [ 607.116687][ T8] usb 1-1: device descriptor read/64, error -32 [ 607.121959][ T8250] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 607.176087][ T8239] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.188109][ T8250] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 607.199471][ T8239] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.215614][ T8250] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 607.243345][ T8250] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 607.243695][ T8239] bridge_slave_1: entered allmulticast mode [ 607.255228][ T8239] bridge_slave_1: entered promiscuous mode [ 607.281807][ T8250] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 607.337176][ T8250] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 607.379795][ T8250] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 607.390700][ T8250] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 607.420726][ T8239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 607.462638][ T8250] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 607.473172][ T8239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 607.801787][ T8239] team0: Port device team_slave_0 added [ 607.921000][ T8239] team0: Port device team_slave_1 added [ 608.082725][ T9] usb 1-1: USB disconnect, device number 4 [ 609.155526][ T4614] Bluetooth: hci1: command 0x0406 tx timeout [ 609.237818][ T4614] Bluetooth: hci5: command 0x0c1a tx timeout [ 609.243985][ T4614] Bluetooth: hci3: command 0x0c1a tx timeout [ 609.415488][ T29] audit: type=1400 audit(1726152370.445:458): avc: denied { write } for pid=8279 comm="syz.1.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 609.898430][ T5225] Bluetooth: hci0: command 0x0419 tx timeout [ 609.904550][ T4614] Bluetooth: hci4: command 0x0c1a tx timeout [ 610.014601][ T29] audit: type=1400 audit(1726152370.465:459): avc: denied { ioctl } for pid=8279 comm="syz.1.476" path="socket:[26763]" dev="sockfs" ino=26763 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 610.485098][ T8283] tipc: Enabled bearer , priority 10 [ 610.604869][ T29] audit: type=1400 audit(1726152371.695:460): avc: denied { read } for pid=8286 comm="syz.1.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 611.560922][ T29] audit: type=1400 audit(1726152371.785:461): avc: denied { setopt } for pid=8286 comm="syz.1.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 611.900959][ T8239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.908278][ T8239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.938033][ T8239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.956580][ T5225] Bluetooth: hci0: command 0x0419 tx timeout [ 611.970651][ T3992] bridge_slave_1: left allmulticast mode [ 612.965745][ T4614] Bluetooth: hci4: command 0x0c1a tx timeout [ 613.430190][ T3992] bridge_slave_1: left promiscuous mode [ 613.474387][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.544435][ T3992] bridge_slave_0: left allmulticast mode [ 613.551172][ T3992] bridge_slave_0: left promiscuous mode [ 613.553898][ T8304] netlink: 'syz.3.483': attribute type 7 has an invalid length. [ 613.564807][ T8304] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.483'. [ 613.570839][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.621540][ T8304] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 614.324543][ T8313] 9pnet_fd: Insufficient options for proto=fd [ 614.345327][ T29] audit: type=1400 audit(1726152375.355:462): avc: denied { write } for pid=8309 comm="syz.0.485" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 615.075691][ T5225] Bluetooth: hci4: command 0x0c1a tx timeout [ 615.276553][ T4614] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 615.289555][ T4614] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 615.298206][ T4614] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 615.317175][ T4614] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 615.326286][ T4614] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 615.333869][ T4614] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 615.407324][ T4614] Bluetooth: hci0: command 0x0419 tx timeout [ 615.703723][ T3992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 615.753656][ T3992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 615.769126][ T3992] bond0 (unregistering): Released all slaves [ 615.826195][ T8239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 615.833177][ T8239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.935308][ T8239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 616.194706][ T8239] hsr_slave_0: entered promiscuous mode [ 616.220337][ T8239] hsr_slave_1: entered promiscuous mode [ 616.242049][ T8239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 616.256293][ T8239] Cannot create hsr debugfs directory [ 617.397742][ T4614] Bluetooth: hci6: command tx timeout [ 617.475743][ T4614] Bluetooth: hci0: command 0x0419 tx timeout [ 617.482935][ T8329] xt_l2tp: v2 sid > 0xffff: 536870912 [ 617.545510][ T3992] hsr_slave_0: left promiscuous mode [ 617.697019][ T3992] hsr_slave_1: left promiscuous mode [ 618.435621][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 618.459629][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 618.514435][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 618.586133][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 619.609675][ T4614] Bluetooth: hci6: command tx timeout [ 619.800770][ T8349] netlink: 'syz.3.490': attribute type 7 has an invalid length. [ 620.595137][ T3992] veth1_macvtap: left promiscuous mode [ 620.674757][ T3992] veth0_macvtap: left promiscuous mode [ 620.696303][ T3992] veth1_vlan: left promiscuous mode [ 620.711619][ T3992] veth0_vlan: left promiscuous mode [ 621.637222][ T4614] Bluetooth: hci6: command tx timeout [ 621.736950][ T3992] team0 (unregistering): Port device team_slave_1 removed [ 621.812397][ T3992] team0 (unregistering): Port device team_slave_0 removed [ 622.640300][ T8349] Κό: entered promiscuous mode [ 623.014358][ T29] audit: type=1400 audit(1726152384.075:463): avc: denied { write } for pid=8352 comm="syz.1.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 623.690579][ T8358] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 623.698784][ T8358] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 623.752232][ T4614] Bluetooth: hci6: command tx timeout [ 626.766359][ T8367] netlink: 4 bytes leftover after parsing attributes in process `syz.0.491'. [ 628.270427][ T29] audit: type=1400 audit(1726152389.375:464): avc: denied { create } for pid=8363 comm="syz.3.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 629.164307][ T29] audit: type=1400 audit(1726152390.215:465): avc: denied { bind } for pid=8363 comm="syz.3.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 629.721678][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 629.728125][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 631.070433][ T8314] chnl_net:caif_netlink_parms(): no params data found [ 633.306317][ T7678] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 633.768051][ T7678] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 633.778717][ T7678] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 633.788107][ T7678] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 633.802991][ T7678] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 633.813545][ T7678] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 633.928287][ T7678] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 246 [ 633.981182][ T8314] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.998675][ T7678] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 634.025570][ T7678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 634.025606][ T8314] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.067261][ T7678] usb 1-1: Product: ο ˜δ‡œλ”βž’δ¬Žμžƒβ™žα¨¨δ‚Ήι‹°η¦ͺδ€ΈοΈ‰η•˜δ’‹δ˜Šθγ²δ½Έκšƒξ ‘κΉ†γ°΅αΉαŸγ―α’’λΉ’δ΄δ±•ι΄Ίι€Ήξ­¦ξ„Šε–α›­εˆ°βΏ£ξ”κΊ€ζΊ½α—†δƒ² [ 634.092798][ T8314] bridge_slave_0: entered allmulticast mode [ 634.100568][ T7678] usb 1-1: config 0 descriptor?? [ 634.129320][ T7678] hub 1-1:0.0: bad descriptor, ignoring hub [ 634.136001][ T8314] bridge_slave_0: entered promiscuous mode [ 634.162468][ T7678] hub 1-1:0.0: probe with driver hub failed with error -5 [ 634.182707][ T8314] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.222513][ T8314] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.294861][ T8314] bridge_slave_1: entered allmulticast mode [ 634.394326][ T8314] bridge_slave_1: entered promiscuous mode [ 634.529036][ T3992] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.038913][ T3992] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.239854][ T8314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 635.421238][ T3992] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.623963][ T8314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 635.863686][ T8] usb 1-1: USB disconnect, device number 5 [ 635.885979][ T8239] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 636.063594][ T8239] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 636.218263][ T3992] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.622185][ T8314] team0: Port device team_slave_0 added [ 636.654524][ T8314] team0: Port device team_slave_1 added [ 636.684226][ T8239] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 636.807237][ T5225] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 636.826249][ T5225] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 636.836052][ T5225] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 636.851523][ T5225] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 636.859930][ T5225] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 636.867450][ T5225] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 636.970397][ T8239] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 637.030530][ T8314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 637.041461][ T8314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.070134][ T8314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 637.095168][ T8314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 637.105526][ T8314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.133880][ T8314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 637.308030][ T8314] hsr_slave_0: entered promiscuous mode [ 637.363370][ T8314] hsr_slave_1: entered promiscuous mode [ 637.383624][ T8314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 637.413410][ T8314] Cannot create hsr debugfs directory [ 638.045596][ T3992] bridge_slave_1: left allmulticast mode [ 638.080540][ T3992] bridge_slave_1: left promiscuous mode [ 638.101558][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.187094][ T3992] bridge_slave_0: left allmulticast mode [ 638.192794][ T3992] bridge_slave_0: left promiscuous mode [ 638.431861][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.947537][ T4614] Bluetooth: hci1: command tx timeout [ 639.904456][ T29] audit: type=1400 audit(1726152400.995:466): avc: denied { append } for pid=8448 comm="syz.0.508" name="001" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 640.764105][ T8458] netlink: 'syz.1.509': attribute type 3 has an invalid length. [ 640.771960][ T8458] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.509'. [ 641.075863][ T4614] Bluetooth: hci1: command tx timeout [ 642.771814][ T8467] netlink: 'syz.0.511': attribute type 1 has an invalid length. [ 642.846902][ T8467] netlink: 24 bytes leftover after parsing attributes in process `syz.0.511'. [ 643.165478][ T4614] Bluetooth: hci1: command tx timeout [ 643.337030][ T3992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 643.428671][ T3992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 644.623048][ T3992] bond0 (unregistering): Released all slaves [ 644.710834][ T29] audit: type=1400 audit(1726152405.815:467): avc: denied { connect } for pid=8483 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 644.946155][ T29] audit: type=1400 audit(1726152406.035:468): avc: denied { write } for pid=8483 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 645.235457][ T4614] Bluetooth: hci1: command tx timeout [ 645.698226][ T29] audit: type=1400 audit(1726152406.805:469): avc: denied { read } for pid=8493 comm="syz.1.516" name="loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 645.757932][ T29] audit: type=1400 audit(1726152406.805:470): avc: denied { open } for pid=8493 comm="syz.1.516" path="/dev/loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 645.818450][ T29] audit: type=1400 audit(1726152406.925:471): avc: denied { ioctl } for pid=8493 comm="syz.1.516" path="/dev/loop-control" dev="devtmpfs" ino=648 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 646.480535][ T29] audit: type=1400 audit(1726152407.585:472): avc: denied { setopt } for pid=8510 comm="syz.1.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 646.724313][ T29] audit: type=1400 audit(1726152407.585:473): avc: denied { write } for pid=8510 comm="syz.1.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 648.111097][ T29] audit: type=1400 audit(1726152409.165:474): avc: denied { setopt } for pid=8516 comm="syz.1.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 649.119430][ T3992] hsr_slave_0: left promiscuous mode [ 649.134047][ T3992] hsr_slave_1: left promiscuous mode [ 649.204954][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 649.219479][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 649.243014][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 649.256600][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 649.328747][ T3992] veth1_macvtap: left promiscuous mode [ 649.339728][ T3992] veth0_macvtap: left promiscuous mode [ 649.350183][ T3992] veth1_vlan: left promiscuous mode [ 649.359300][ T3992] veth0_vlan: left promiscuous mode [ 650.588612][ T29] audit: type=1400 audit(1726152411.695:475): avc: denied { read } for pid=8525 comm="syz.0.521" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 650.612090][ T29] audit: type=1400 audit(1726152411.695:476): avc: denied { open } for pid=8525 comm="syz.0.521" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 650.639481][ T29] audit: type=1400 audit(1726152411.695:477): avc: denied { ioctl } for pid=8525 comm="syz.0.521" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 652.686052][ T3992] team0 (unregistering): Port device team_slave_1 removed [ 652.814134][ T3992] team0 (unregistering): Port device team_slave_0 removed [ 656.187346][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 656.251070][ T8239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 656.515020][ T8239] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.957090][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.964241][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.144418][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.151597][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.289372][ T8314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 657.570897][ T8314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 657.662087][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.695533][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.813362][ T8429] bridge_slave_0: entered allmulticast mode [ 657.850366][ T8429] bridge_slave_0: entered promiscuous mode [ 657.958487][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.014337][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 658.041809][ T8429] bridge_slave_1: entered allmulticast mode [ 658.061926][ T8429] bridge_slave_1: entered promiscuous mode [ 659.113382][ T3992] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 659.252841][ T8314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 659.312111][ T8314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 659.480299][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 659.583981][ T3992] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 659.586860][ T29] audit: type=1400 audit(1726152420.695:478): avc: denied { ioctl } for pid=8578 comm="syz.1.529" path="socket:[26582]" dev="sockfs" ino=26582 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 659.603681][ T8577] vim2m vim2m.0: vidioc_s_fmt queue busy [ 659.700501][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 659.781503][ T8582] capability: warning: `syz.0.528' uses deprecated v2 capabilities in a way that may be insecure [ 659.861054][ T29] audit: type=1400 audit(1726152420.965:479): avc: denied { connect } for pid=8575 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 659.937852][ T29] audit: type=1400 audit(1726152420.965:480): avc: denied { setopt } for pid=8575 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 659.991209][ T29] audit: type=1400 audit(1726152420.995:481): avc: denied { write } for pid=8575 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 660.017035][ T3992] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.027598][ T29] audit: type=1400 audit(1726152421.025:482): avc: denied { read } for pid=8575 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 660.224605][ T3992] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.409676][ T8429] team0: Port device team_slave_0 added [ 660.463740][ T8429] team0: Port device team_slave_1 added [ 660.869741][ T29] audit: type=1400 audit(1726152421.975:483): avc: denied { accept } for pid=8584 comm="syz.1.530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 660.896526][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 660.956355][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.082708][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 661.295888][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 661.336920][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.483917][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 662.278328][ T8429] hsr_slave_0: entered promiscuous mode [ 662.331344][ T8429] hsr_slave_1: entered promiscuous mode [ 662.388208][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 662.398421][ T5225] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 662.409174][ T5225] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 662.426442][ T5225] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 662.447992][ T8429] Cannot create hsr debugfs directory [ 662.448544][ T5225] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 662.466190][ T5225] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 662.484320][ T5225] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 664.760696][ T8613] syz.0.535 (8613): drop_caches: 2 [ 664.843231][ T5225] Bluetooth: hci0: command tx timeout [ 665.268342][ T3992] bridge_slave_1: left allmulticast mode [ 665.274063][ T3992] bridge_slave_1: left promiscuous mode [ 665.314051][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.331874][ T3992] bridge_slave_0: left allmulticast mode [ 665.385437][ T3992] bridge_slave_0: left promiscuous mode [ 665.411657][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.595161][ T8620] Can't find a SQUASHFS superblock on nullb0 [ 666.790653][ T3992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 666.809361][ T3992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 666.841471][ T3992] bond0 (unregistering): Released all slaves [ 666.862382][ T3992] bond1 (unregistering): Released all slaves [ 666.917011][ T5225] Bluetooth: hci0: command tx timeout [ 667.049790][ T3992] Κό: left promiscuous mode [ 667.761534][ T3992] tipc: Disabling bearer [ 667.770100][ T3992] tipc: Left network mode [ 669.399532][ T4614] Bluetooth: hci0: command tx timeout [ 669.568378][ T8314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 671.107568][ T8314] 8021q: adding VLAN 0 to HW filter on device team0 [ 671.515278][ T4614] Bluetooth: hci0: command tx timeout [ 672.324522][ T3992] hsr_slave_0: left promiscuous mode [ 672.335625][ T3992] hsr_slave_1: left promiscuous mode [ 672.358865][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 672.384836][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 672.437137][ T3992] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 672.456185][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 672.593644][ T3992] veth1_macvtap: left promiscuous mode [ 672.625571][ T3992] veth0_macvtap: left promiscuous mode [ 672.635151][ T3992] veth1_vlan: left promiscuous mode [ 672.645610][ T3992] veth0_vlan: left promiscuous mode [ 672.834668][ T29] audit: type=1326 audit(1726152433.935:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f058bf7def9 code=0x7ffc0000 [ 672.891876][ T8674] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 672.927062][ T29] audit: type=1326 audit(1726152433.935:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f058bf7def9 code=0x7ffc0000 [ 673.080982][ T29] audit: type=1326 audit(1726152433.985:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f058bf7def9 code=0x7ffc0000 [ 673.118540][ T29] audit: type=1326 audit(1726152434.105:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f058bf7def9 code=0x7ffc0000 [ 673.197181][ T29] audit: type=1326 audit(1726152434.105:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f058bf7def9 code=0x7ffc0000 [ 673.328832][ T29] audit: type=1400 audit(1726152434.125:489): avc: denied { setattr } for pid=8673 comm="syz.0.543" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 673.661808][ T8676] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 673.794879][ T8676] kvm: pic: level sensitive irq not supported [ 673.843709][ T8676] kvm: pic: non byte read [ 673.910101][ T8676] kvm: pic: level sensitive irq not supported [ 673.910172][ T8676] kvm: pic: non byte read [ 673.930009][ T8676] kvm: pic: level sensitive irq not supported [ 673.930108][ T8676] kvm: pic: non byte read [ 673.941625][ T8676] kvm: pic: level sensitive irq not supported [ 673.941753][ T8676] kvm: pic: non byte read [ 674.764406][ T3992] team0 (unregistering): Port device team_slave_1 removed [ 675.013871][ T3992] team0 (unregistering): Port device team_slave_0 removed [ 675.083931][ T5225] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 675.094152][ T5225] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 675.113073][ T5225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 675.125520][ T5225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 675.144652][ T5225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 675.154199][ T5225] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 677.235985][ T4614] Bluetooth: hci4: command tx timeout [ 677.388650][ T8602] chnl_net:caif_netlink_parms(): no params data found [ 678.510141][ T8602] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.565679][ T8602] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.572871][ T8602] bridge_slave_0: entered allmulticast mode [ 678.599041][ T8602] bridge_slave_0: entered promiscuous mode [ 678.621029][ T8602] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.631174][ T8602] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.641924][ T8602] bridge_slave_1: entered allmulticast mode [ 678.657599][ T8602] bridge_slave_1: entered promiscuous mode [ 678.938866][ T8602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 679.020189][ T8602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 679.318753][ T8602] team0: Port device team_slave_0 added [ 679.325412][ T4614] Bluetooth: hci4: command tx timeout [ 679.607842][ T8602] team0: Port device team_slave_1 added [ 679.750387][ T8429] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 679.893367][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 679.913090][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 679.957464][ T8602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 680.901176][ T8429] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 680.969858][ T8429] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 681.039316][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 681.057224][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.115303][ T8602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 681.292837][ T8687] chnl_net:caif_netlink_parms(): no params data found [ 681.334017][ T8429] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 681.395353][ T4614] Bluetooth: hci4: command tx timeout [ 681.419863][ T8726] team_slave_0: entered promiscuous mode [ 681.425923][ T8726] team_slave_1: entered promiscuous mode [ 681.603733][ T8728] SELinux: Context system_u:object_r:mqueue_spool_t:s0 is not valid (left unmapped). [ 682.186755][ T29] audit: type=1400 audit(1726152442.705:490): avc: denied { relabelfrom } for pid=8723 comm="syz.1.550" name="NETLINK" dev="sockfs" ino=28774 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 682.235396][ T29] audit: type=1400 audit(1726152442.725:491): avc: denied { relabelto } for pid=8723 comm="syz.1.550" name="NETLINK" dev="sockfs" ino=28774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_generic_socket permissive=1 trawcon="system_u:object_r:mqueue_spool_t:s0" [ 682.402585][ T8602] hsr_slave_0: entered promiscuous mode [ 682.555892][ T8602] hsr_slave_1: entered promiscuous mode [ 682.687654][ T8602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 682.703960][ T8602] Cannot create hsr debugfs directory [ 683.485618][ T4614] Bluetooth: hci4: command tx timeout [ 683.969122][ T8739] ALSA: mixer_oss: invalid OSS volume 'L' [ 684.386620][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 684.424014][ T8687] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.466736][ T8687] bridge_slave_0: entered allmulticast mode [ 684.501994][ T8687] bridge_slave_0: entered promiscuous mode [ 684.740953][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.775388][ T8687] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.824808][ T8687] bridge_slave_1: entered allmulticast mode [ 684.886350][ T8687] bridge_slave_1: entered promiscuous mode [ 685.302753][ T8687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 685.422722][ T8687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 686.862326][ T8687] team0: Port device team_slave_0 added [ 688.037523][ T8687] team0: Port device team_slave_1 added [ 689.425686][ T8768] syz.1.560 uses obsolete (PF_INET,SOCK_PACKET) [ 690.219440][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 690.257189][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 690.357013][ T8687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 690.498870][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 690.545797][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 690.590541][ T8687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 690.651386][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 690.896139][ T8687] hsr_slave_0: entered promiscuous mode [ 690.923162][ T8687] hsr_slave_1: entered promiscuous mode [ 690.941962][ T8687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 691.002219][ T8687] Cannot create hsr debugfs directory [ 691.119817][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 691.163050][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.171123][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.709766][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.717033][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 691.794573][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.801762][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 692.190359][ T3992] bridge_slave_1: left allmulticast mode [ 692.266933][ T3992] bridge_slave_1: left promiscuous mode [ 692.311755][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.383361][ T3992] bridge_slave_0: left allmulticast mode [ 692.412147][ T3992] bridge_slave_0: left promiscuous mode [ 692.451710][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.521261][ T29] audit: type=1400 audit(1726152453.615:492): avc: denied { block_suspend } for pid=8788 comm="syz.1.563" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 692.574723][ T3992] bridge_slave_1: left allmulticast mode [ 692.595579][ T3992] bridge_slave_1: left promiscuous mode [ 692.610855][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.673109][ T3992] bridge_slave_0: left allmulticast mode [ 692.687338][ T3992] bridge_slave_0: left promiscuous mode [ 692.710769][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.364913][ T29] audit: type=1400 audit(1726152454.465:493): avc: denied { accept } for pid=8800 comm="syz.0.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 693.389457][ T8801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 694.945360][ T7678] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 695.145299][ T7678] usb 1-1: Using ep0 maxpacket: 16 [ 695.168238][ T7678] usb 1-1: config 0 has no interfaces? [ 695.207115][ T7678] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 695.246451][ T3992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 695.247213][ T7678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 695.286039][ T7678] usb 1-1: Product: syz [ 695.290247][ T7678] usb 1-1: Manufacturer: syz [ 695.298177][ T7678] usb 1-1: SerialNumber: syz [ 695.326418][ T7678] usb 1-1: config 0 descriptor?? [ 695.347008][ T3992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 695.422072][ T3992] bond0 (unregistering): Released all slaves [ 695.758874][ T7678] usb 1-1: USB disconnect, device number 6 [ 695.836651][ T3992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 695.859678][ T3992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 695.883934][ T3992] bond0 (unregistering): Released all slaves [ 696.783496][ T3992] hsr_slave_0: left promiscuous mode [ 696.913166][ T3992] hsr_slave_1: left promiscuous mode [ 697.015614][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 697.024506][ T1193] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 697.045558][ T1193] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 697.058256][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 697.078146][ T1193] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 697.200703][ T3992] hsr_slave_0: left promiscuous mode [ 697.310312][ T3992] hsr_slave_1: left promiscuous mode [ 697.928101][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 698.150727][ T5225] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 698.162547][ T5225] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 698.171863][ T5225] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 698.300169][ T5225] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 698.313635][ T5225] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 698.329034][ T5225] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 698.386798][ T3992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 700.219967][ T3992] team0 (unregistering): Port device team_slave_1 removed [ 700.327815][ T3992] team0 (unregistering): Port device team_slave_0 removed [ 700.435633][ T5225] Bluetooth: hci6: command tx timeout [ 702.516100][ T5225] Bluetooth: hci6: command tx timeout [ 702.660685][ T3992] team0 (unregistering): Port device team_slave_1 removed [ 702.738882][ T3992] team0 (unregistering): Port device team_slave_0 removed [ 705.415783][ T5225] Bluetooth: hci6: command tx timeout [ 707.495903][ T5225] Bluetooth: hci6: command tx timeout [ 709.738840][ T8602] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 709.871495][ T8602] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 710.434207][ T8602] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 710.885351][ T8602] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 712.011991][ T29] audit: type=1400 audit(1726152473.115:494): avc: denied { accept } for pid=8873 comm="syz.0.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 712.611452][ T8877] netlink: 60 bytes leftover after parsing attributes in process `syz.0.577'. [ 712.792287][ T8818] chnl_net:caif_netlink_parms(): no params data found [ 713.028567][ T8602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 713.359385][ T8602] 8021q: adding VLAN 0 to HW filter on device team0 [ 713.385160][ T8818] bridge0: port 1(bridge_slave_0) entered blocking state [ 713.404251][ T8818] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.413942][ T8818] bridge_slave_0: entered allmulticast mode [ 713.636490][ T8818] bridge_slave_0: entered promiscuous mode [ 713.659096][ T8818] bridge0: port 2(bridge_slave_1) entered blocking state [ 713.666612][ T8818] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.415494][ T29] audit: type=1400 audit(1726152475.345:495): avc: denied { map } for pid=8886 comm="syz.0.580" path="/dev/video3" dev="devtmpfs" ino=853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 714.992483][ T8818] bridge_slave_1: entered allmulticast mode [ 715.020002][ T8818] bridge_slave_1: entered promiscuous mode [ 715.060613][ T8687] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 715.119484][ T3027] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.126675][ T3027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 715.245931][ T29] audit: type=1400 audit(1726152476.355:496): avc: denied { ioctl } for pid=8892 comm="syz.0.581" path="socket:[29978]" dev="sockfs" ino=29978 ioctlcmd=0x8b30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 715.246663][ T8818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 715.350153][ T8687] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 715.392883][ T8894] warning: `syz.0.581' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 715.424192][ T8818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 715.483053][ T8687] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 715.494713][ T8687] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 715.643598][ T8899] gfs2: not a GFS2 filesystem [ 716.353728][ T974] bridge0: port 2(bridge_slave_1) entered blocking state [ 716.360981][ T974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.171326][ T8818] team0: Port device team_slave_0 added [ 717.356296][ T8818] team0: Port device team_slave_1 added [ 717.755562][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 717.769514][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 717.800005][ T8818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 717.844776][ T8914] netlink: 56 bytes leftover after parsing attributes in process `syz.1.585'. [ 717.900516][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 717.908086][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 717.938824][ T8818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 718.230926][ T8818] hsr_slave_0: entered promiscuous mode [ 718.239085][ T8818] hsr_slave_1: entered promiscuous mode [ 718.246616][ T8818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 718.255273][ T8818] Cannot create hsr debugfs directory [ 719.476950][ T53] bridge_slave_1: left allmulticast mode [ 719.482641][ T53] bridge_slave_1: left promiscuous mode [ 719.505945][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.553708][ T53] bridge_slave_0: left allmulticast mode [ 719.595292][ T53] bridge_slave_0: left promiscuous mode [ 719.601242][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.624415][ T53] bridge_slave_1: left allmulticast mode [ 719.634037][ T53] bridge_slave_1: left promiscuous mode [ 719.643099][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.674496][ T53] bridge_slave_0: left allmulticast mode [ 719.697427][ T53] bridge_slave_0: left promiscuous mode [ 719.703240][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.749929][ T1193] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 719.761415][ T1193] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 719.788103][ T1193] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 720.812737][ T29] audit: type=1400 audit(1726152481.915:497): avc: denied { override_creds } for pid=8944 comm="syz.0.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 720.928723][ T8952] random: crng reseeded on system resumption [ 722.013808][ T4614] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 722.024302][ T4614] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 722.044538][ T4614] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 722.059888][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 722.071074][ T4614] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 722.081618][ T4614] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 722.089869][ T4614] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 722.143030][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 722.173591][ T53] bond0 (unregistering): Released all slaves [ 722.592930][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 722.647462][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 722.661505][ T53] bond0 (unregistering): Released all slaves [ 724.217479][ T5225] Bluetooth: hci1: command tx timeout [ 725.828133][ T8687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 725.980613][ T53] hsr_slave_0: left promiscuous mode [ 726.006740][ T53] hsr_slave_1: left promiscuous mode [ 726.023311][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 726.034895][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 726.084593][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 726.098735][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 726.124397][ T53] hsr_slave_0: left promiscuous mode [ 726.135331][ T7678] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 726.148342][ T53] hsr_slave_1: left promiscuous mode [ 726.155724][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 726.165126][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 726.250138][ T53] veth1_macvtap: left promiscuous mode [ 726.255822][ T53] veth0_macvtap: left promiscuous mode [ 726.261577][ T53] veth1_vlan: left promiscuous mode [ 726.267275][ T53] veth0_vlan: left promiscuous mode [ 726.275327][ T5225] Bluetooth: hci1: command tx timeout [ 726.291976][ T29] audit: type=1400 audit(1726152487.385:498): avc: denied { name_bind } for pid=8993 comm="syz.1.593" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 726.345371][ T7678] usb 1-1: Using ep0 maxpacket: 8 [ 726.361119][ T7678] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=95.0d [ 726.383882][ T7678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.414105][ T7678] usb 1-1: Product: syz [ 726.429604][ T7678] usb 1-1: Manufacturer: syz [ 726.440067][ T7678] usb 1-1: SerialNumber: syz [ 726.470320][ T7678] usb 1-1: config 0 descriptor?? [ 726.722562][ T7678] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 726.751082][ T7678] dvb_usb_af9015 1-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 726.780157][ T7678] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 726.797977][ T7678] dvb_usb_af9035 1-1:0.0: probe with driver dvb_usb_af9035 failed with error -22 [ 726.821455][ T7678] usb 1-1: USB disconnect, device number 7 [ 728.355309][ T5225] Bluetooth: hci1: command tx timeout [ 728.460221][ T53] team0 (unregistering): Port device team_slave_1 removed [ 728.677320][ T53] team0 (unregistering): Port device team_slave_0 removed [ 730.223761][ T9016] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 730.230628][ T9016] PKCS7: Only support pkcs7_signedData type [ 730.525351][ T5225] Bluetooth: hci1: command tx timeout [ 731.360810][ T53] team0 (unregistering): Port device team_slave_1 removed [ 731.398993][ T53] team0 (unregistering): Port device team_slave_0 removed [ 732.041595][ T8687] 8021q: adding VLAN 0 to HW filter on device team0 [ 732.096166][ T5470] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.103392][ T5470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 732.298478][ T974] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.305838][ T974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 732.373550][ T8961] chnl_net:caif_netlink_parms(): no params data found [ 732.683683][ T8687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 732.862114][ T8818] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 732.982754][ T8961] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.000165][ T8961] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.007825][ T8961] bridge_slave_0: entered allmulticast mode [ 733.016132][ T8961] bridge_slave_0: entered promiscuous mode [ 733.026297][ T8818] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 733.044812][ T8961] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.052315][ T8961] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.060322][ T8961] bridge_slave_1: entered allmulticast mode [ 733.070093][ T8961] bridge_slave_1: entered promiscuous mode [ 733.109369][ T8818] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 733.123458][ T8818] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 733.197032][ T8961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.228584][ T8961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.384862][ T8961] team0: Port device team_slave_0 added [ 733.406526][ T8687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 733.468946][ T8961] team0: Port device team_slave_1 added [ 733.609526][ T8961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 733.625076][ T8961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.662668][ T8961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 733.759893][ T8961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 733.768732][ T8961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.811023][ T8961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 734.035137][ T8961] hsr_slave_0: entered promiscuous mode [ 734.054517][ T8961] hsr_slave_1: entered promiscuous mode [ 734.149103][ T8818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 734.309463][ T8687] veth0_vlan: entered promiscuous mode [ 734.404001][ T53] bridge_slave_1: left allmulticast mode [ 734.409782][ T53] bridge_slave_1: left promiscuous mode [ 734.418814][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.428661][ T53] bridge_slave_0: left allmulticast mode [ 734.434305][ T53] bridge_slave_0: left promiscuous mode [ 734.441169][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.884934][ T4614] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 734.903890][ T4614] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 734.922237][ T4614] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 734.933453][ T4614] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 734.948443][ T4614] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 734.956798][ T4614] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 735.030932][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 735.043871][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 735.056551][ T53] bond0 (unregistering): Released all slaves [ 735.094152][ T8818] 8021q: adding VLAN 0 to HW filter on device team0 [ 735.253926][ T3992] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.261182][ T3992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.306946][ T53] hsr_slave_0: left promiscuous mode [ 735.325343][ T53] hsr_slave_1: left promiscuous mode [ 735.346559][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.359832][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 736.027030][ T53] team0 (unregistering): Port device team_slave_1 removed [ 736.106256][ T53] team0 (unregistering): Port device team_slave_0 removed [ 736.763989][ T974] bridge0: port 2(bridge_slave_1) entered blocking state [ 736.771212][ T974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.076702][ T5225] Bluetooth: hci0: command tx timeout [ 737.872483][ T8961] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 737.898399][ T8818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 737.939890][ T8961] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 737.953700][ T8961] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 737.983709][ T8961] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 738.008290][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 738.193924][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 738.205809][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.213033][ T9058] bridge_slave_0: entered allmulticast mode [ 738.221467][ T9058] bridge_slave_0: entered promiscuous mode [ 738.267140][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 738.274308][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 738.282820][ T9058] bridge_slave_1: entered allmulticast mode [ 738.296024][ T9058] bridge_slave_1: entered promiscuous mode [ 738.441534][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 738.451200][ T53] bridge_slave_1: left allmulticast mode [ 738.460407][ T53] bridge_slave_1: left promiscuous mode [ 738.467388][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 738.478175][ T53] bridge_slave_0: left allmulticast mode [ 738.483837][ T53] bridge_slave_0: left promiscuous mode [ 738.490176][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.918896][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 738.933706][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 738.946022][ T53] bond0 (unregistering): Released all slaves [ 738.979699][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 739.081983][ T9058] team0: Port device team_slave_0 added [ 739.098374][ T9058] team0: Port device team_slave_1 added [ 739.120786][ T53] hsr_slave_0: left promiscuous mode [ 739.130648][ T53] hsr_slave_1: left promiscuous mode [ 739.137486][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 739.146088][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 739.155762][ T5225] Bluetooth: hci0: command tx timeout [ 739.172695][ T53] veth0_vlan: left promiscuous mode [ 739.620941][ T53] team0 (unregistering): Port device team_slave_1 removed [ 739.671596][ T53] team0 (unregistering): Port device team_slave_0 removed [ 740.240871][ T8818] veth0_vlan: entered promiscuous mode [ 740.257529][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 740.264632][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.291100][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 740.310155][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 740.318517][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.345985][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 740.422334][ T8818] veth1_vlan: entered promiscuous mode [ 740.597571][ T9058] hsr_slave_0: entered promiscuous mode [ 740.604515][ T9058] hsr_slave_1: entered promiscuous mode [ 740.612099][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 740.633578][ T9058] Cannot create hsr debugfs directory [ 740.873329][ T8961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 740.926128][ T8818] veth0_macvtap: entered promiscuous mode [ 741.003278][ T8818] veth1_macvtap: entered promiscuous mode [ 741.067571][ T8961] 8021q: adding VLAN 0 to HW filter on device team0 [ 741.133782][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 741.148701][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.168529][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 741.182400][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.203441][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 741.223052][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 741.230249][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 741.247927][ T5225] Bluetooth: hci0: command tx timeout [ 741.313137][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 741.324943][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.334957][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 741.345858][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.362795][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 741.384969][ T3992] bridge0: port 2(bridge_slave_1) entered blocking state [ 741.392246][ T3992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 741.418467][ T8818] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.427959][ T8818] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.443629][ T8818] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.452647][ T8818] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.899018][ T3992] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 741.911851][ T3992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 742.067419][ T974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 742.090618][ T974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 742.093831][ T9058] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 742.148874][ T9058] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 742.168445][ T9058] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 742.210654][ T9058] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 742.520230][ T8961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 743.327542][ T5225] Bluetooth: hci0: command tx timeout [ 743.694227][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 743.804253][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 743.901497][ T3992] bridge0: port 1(bridge_slave_0) entered blocking state [ 743.908737][ T3992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.019381][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 744.026665][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.373964][ T8961] veth0_vlan: entered promiscuous mode [ 744.410193][ T8961] veth1_vlan: entered promiscuous mode [ 744.531241][ T8961] veth0_macvtap: entered promiscuous mode [ 744.567299][ T8961] veth1_macvtap: entered promiscuous mode [ 744.650013][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.660545][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.671893][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.684318][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.694233][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.705010][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.719761][ T8961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 744.744870][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 744.757153][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.769117][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 744.779894][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.791685][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 744.802258][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.816791][ T8961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 744.840946][ T8961] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 744.852710][ T8961] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 744.861861][ T8961] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 744.870979][ T8961] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 744.932285][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 745.044061][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 745.072588][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 745.117970][ T974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 745.127325][ T974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 745.174359][ T9058] veth0_vlan: entered promiscuous mode [ 745.202645][ T9058] veth1_vlan: entered promiscuous mode [ 746.813030][ T9058] veth0_macvtap: entered promiscuous mode [ 746.828835][ T29] audit: type=1400 audit(1726152507.885:499): avc: denied { setopt } for pid=9166 comm="syz.3.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 747.000395][ T9058] veth1_macvtap: entered promiscuous mode [ 747.129293][ T9181] netlink: 'syz.0.609': attribute type 7 has an invalid length. [ 747.687579][ T9181] Κό: entered promiscuous mode [ 747.888785][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 747.916786][ T1732] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 747.924239][ T1732] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 747.947618][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.975337][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 747.995722][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.006405][ T1732] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 748.019207][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.038538][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.050304][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.062002][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.501920][ T9194] syz.1.600 (9194): drop_caches: 2 [ 749.677177][ T9189] trusted_key: syz.3.601 sent an empty control message without MSG_MORE. [ 749.695880][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 749.718297][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.739158][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.750882][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.764446][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.814426][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.862502][ T29] audit: type=1400 audit(1726152510.965:500): avc: denied { bind } for pid=9188 comm="syz.3.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 749.885353][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.905357][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.943608][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.996538][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 750.028985][ T9058] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.059045][ T9058] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.071911][ T5277] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 750.178241][ T9058] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.198116][ T9058] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.406820][ T5277] usb 1-1: Using ep0 maxpacket: 32 [ 750.426488][ T5277] usb 1-1: New USB device found, idVendor=093a, idProduct=2476, bcdDevice=7a.f3 [ 750.442509][ T5277] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 750.473399][ T5277] usb 1-1: Product: syz [ 750.491824][ T5277] usb 1-1: Manufacturer: syz [ 750.514731][ T5277] usb 1-1: SerialNumber: syz [ 750.537401][ T5277] usb 1-1: config 0 descriptor?? [ 750.544510][ T9203] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 750.834779][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 750.865250][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 751.011983][ T9203] netlink: 12 bytes leftover after parsing attributes in process `syz.3.604'. [ 751.058751][ T1072] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 751.098390][ T5277] gspca_main: pac207-2.14.0 probing 093a:2476 [ 751.117881][ T1072] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 751.131026][ T5277] gspca_pac207: Failed to read a register (index 0x0000, error -71) [ 751.215612][ T5277] usb 1-1: USB disconnect, device number 8 [ 752.500517][ T9217] netlink: 'syz.3.612': attribute type 10 has an invalid length. [ 752.627159][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 752.679070][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 753.351047][ T9217] hsr0: entered promiscuous mode [ 753.486857][ T9230] netlink: 4 bytes leftover after parsing attributes in process `syz.4.615'. [ 753.528553][ T9217] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 753.616904][ T9217] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 753.653948][ T9217] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 753.674597][ T9217] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 757.551338][ T5277] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 757.610753][ T5277] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 757.699559][ T5277] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 761.508072][ T9305] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.633'. [ 762.555260][ T29] audit: type=1400 audit(1726152523.645:501): avc: denied { mount } for pid=9300 comm="syz.4.632" name="/" dev="hugetlbfs" ino=32639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 763.130576][ T9299] ------------[ cut here ]------------ [ 763.136990][ T9299] WARNING: CPU: 0 PID: 9299 at net/kcm/kcmsock.c:630 kcm_write_msgs+0x83e/0x16f0 [ 763.146237][ T9299] Modules linked in: [ 763.150180][ T9299] CPU: 0 UID: 0 PID: 9299 Comm: syz.2.627 Not tainted 6.11.0-rc7-syzkaller-00039-g77f587896757 #0 [ 763.160937][ T9299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 763.171068][ T9299] RIP: 0010:kcm_write_msgs+0x83e/0x16f0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 763.178727][ T9299] Code: 07 48 c1 ea 03 0f b6 04 02 38 c8 7f 08 84 c0 0f 85 49 0e 00 00 41 c6 46 34 01 4c 89 74 24 20 e9 c6 f9 ff ff e8 03 57 50 f7 90 <0f> 0b 90 41 bd ea ff ff ff e8 f4 56 50 f7 e8 ef 56 50 f7 48 8b 44 [ 763.200080][ T9299] RSP: 0000:ffffc900044c78f8 EFLAGS: 00010246 [ 763.206651][ T9299] RAX: 0000000000040000 RBX: ffff88806761ae40 RCX: ffffc90008e2a000 [ 763.214671][ T9299] RDX: 0000000000040000 RSI: ffffffff8a3b794d RDI: 0000000000000001 [ 763.223046][ T9299] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 763.231084][ T9299] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 763.239244][ T9299] R13: 0000000000011000 R14: ffff888064904780 R15: ffff88805fb902c0 [ 763.247335][ T9299] FS: 00007f9e6deac6c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 763.256367][ T9299] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 763.262984][ T9299] CR2: 000000110c2fa373 CR3: 0000000012774000 CR4: 00000000003506f0 [ 763.270978][ T9299] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 763.281209][ T9299] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 763.290523][ T9299] Call Trace: [ 763.293826][ T9299] [ 763.296886][ T9299] ? show_regs+0x8c/0xa0 [ 763.301208][ T9299] ? __warn+0xe5/0x3c0 [ 763.305357][ T9299] ? kcm_write_msgs+0x83e/0x16f0 [ 763.310332][ T9299] ? report_bug+0x3c0/0x580 [ 763.314851][ T9299] ? handle_bug+0x3d/0x70 [ 763.319460][ T9299] ? exc_invalid_op+0x17/0x50 [ 763.324150][ T9299] ? asm_exc_invalid_op+0x1a/0x20 [ 763.329216][ T9299] ? kcm_write_msgs+0x83d/0x16f0 [ 763.334179][ T9299] ? kcm_write_msgs+0x83e/0x16f0 [ 763.339204][ T9299] ? kcm_write_msgs+0x83d/0x16f0 [ 763.344172][ T9299] ? __pfx_kcm_write_msgs+0x10/0x10 [ 763.349448][ T9299] ? mark_held_locks+0x9f/0xe0 [ 763.354252][ T9299] ? kcm_sendmsg+0x1e6/0x2950 [ 763.359038][ T9299] ? __local_bh_enable_ip+0xa4/0x120 [ 763.364349][ T9299] kcm_sendmsg+0x22ea/0x2950 [ 763.368977][ T9299] ? sock_has_perm+0x25a/0x2f0 [ 763.373759][ T9299] ? __pfx_sock_has_perm+0x10/0x10 [ 763.380338][ T9299] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 763.388725][ T9299] ? __pfx_kcm_sendmsg+0x10/0x10 [ 763.393703][ T9299] ? inode_has_perm+0x16f/0x1d0 [ 763.398852][ T9299] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 763.404169][ T9299] sock_write_iter+0x50a/0x5c0 [ 763.409086][ T9299] ? __pfx_sock_write_iter+0x10/0x10 [ 763.414389][ T9299] ? bpf_lsm_file_permission+0x9/0x10 [ 763.419807][ T9299] ? security_file_permission+0x98/0xc0 [ 763.425408][ T9299] vfs_write+0x6b6/0x1140 [ 763.429776][ T9299] ? __pfx_sock_write_iter+0x10/0x10 [ 763.435109][ T9299] ? __pfx_vfs_write+0x10/0x10 [ 763.440252][ T9299] ? do_futex+0x123/0x350 [ 763.444596][ T9299] ? __fget_files+0x256/0x400 [ 763.449305][ T9299] ? __fget_light+0x173/0x210 [ 763.453988][ T9299] ksys_write+0x1f8/0x260 [ 763.458376][ T9299] ? __pfx_ksys_write+0x10/0x10 [ 763.463240][ T9299] do_syscall_64+0xcd/0x250 [ 763.467798][ T9299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 763.473695][ T9299] RIP: 0033:0x7f9e6d17def9 [ 763.479996][ T9299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 763.501199][ T9299] RSP: 002b:00007f9e6deac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 763.510773][ T9299] RAX: ffffffffffffffda RBX: 00007f9e6d336130 RCX: 00007f9e6d17def9 [ 763.518880][ T9299] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 763.526895][ T9299] RBP: 00007f9e6d1f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 763.534879][ T9299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 763.542946][ T9299] R13: 0000000000000000 R14: 00007f9e6d336130 R15: 00007ffe5adf7da8 [ 763.551039][ T9299] [ 763.554091][ T9299] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 763.561379][ T9299] CPU: 0 UID: 0 PID: 9299 Comm: syz.2.627 Not tainted 6.11.0-rc7-syzkaller-00039-g77f587896757 #0 [ 763.571978][ T9299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 763.582039][ T9299] Call Trace: [ 763.585326][ T9299] [ 763.588282][ T9299] dump_stack_lvl+0x3d/0x1f0 [ 763.592900][ T9299] panic+0x6dc/0x7c0 [ 763.596825][ T9299] ? __pfx_panic+0x10/0x10 [ 763.601291][ T9299] ? show_trace_log_lvl+0x363/0x500 [ 763.606543][ T9299] ? kcm_write_msgs+0x83e/0x16f0 [ 763.611504][ T9299] check_panic_on_warn+0xab/0xb0 [ 763.616471][ T9299] __warn+0xf1/0x3c0 [ 763.620399][ T9299] ? kcm_write_msgs+0x83e/0x16f0 [ 763.625353][ T9299] report_bug+0x3c0/0x580 [ 763.629704][ T9299] handle_bug+0x3d/0x70 [ 763.633893][ T9299] exc_invalid_op+0x17/0x50 [ 763.638414][ T9299] asm_exc_invalid_op+0x1a/0x20 [ 763.643284][ T9299] RIP: 0010:kcm_write_msgs+0x83e/0x16f0 [ 763.648842][ T9299] Code: 07 48 c1 ea 03 0f b6 04 02 38 c8 7f 08 84 c0 0f 85 49 0e 00 00 41 c6 46 34 01 4c 89 74 24 20 e9 c6 f9 ff ff e8 03 57 50 f7 90 <0f> 0b 90 41 bd ea ff ff ff e8 f4 56 50 f7 e8 ef 56 50 f7 48 8b 44 [ 763.668466][ T9299] RSP: 0000:ffffc900044c78f8 EFLAGS: 00010246 [ 763.674544][ T9299] RAX: 0000000000040000 RBX: ffff88806761ae40 RCX: ffffc90008e2a000 [ 763.682522][ T9299] RDX: 0000000000040000 RSI: ffffffff8a3b794d RDI: 0000000000000001 [ 763.690503][ T9299] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 763.698483][ T9299] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 763.706466][ T9299] R13: 0000000000011000 R14: ffff888064904780 R15: ffff88805fb902c0 [ 763.714465][ T9299] ? kcm_write_msgs+0x83d/0x16f0 [ 763.719431][ T9299] ? kcm_write_msgs+0x83d/0x16f0 [ 763.724396][ T9299] ? __pfx_kcm_write_msgs+0x10/0x10 [ 763.729629][ T9299] ? mark_held_locks+0x9f/0xe0 [ 763.734422][ T9299] ? kcm_sendmsg+0x1e6/0x2950 [ 763.739119][ T9299] ? __local_bh_enable_ip+0xa4/0x120 [ 763.744422][ T9299] kcm_sendmsg+0x22ea/0x2950 [ 763.749032][ T9299] ? sock_has_perm+0x25a/0x2f0 [ 763.753819][ T9299] ? __pfx_sock_has_perm+0x10/0x10 [ 763.758962][ T9299] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 763.765769][ T9299] ? __pfx_kcm_sendmsg+0x10/0x10 [ 763.770727][ T9299] ? inode_has_perm+0x16f/0x1d0 [ 763.775607][ T9299] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 763.780920][ T9299] sock_write_iter+0x50a/0x5c0 [ 763.785722][ T9299] ? __pfx_sock_write_iter+0x10/0x10 [ 763.791056][ T9299] ? bpf_lsm_file_permission+0x9/0x10 [ 763.796462][ T9299] ? security_file_permission+0x98/0xc0 [ 763.802044][ T9299] vfs_write+0x6b6/0x1140 [ 763.806394][ T9299] ? __pfx_sock_write_iter+0x10/0x10 [ 763.811723][ T9299] ? __pfx_vfs_write+0x10/0x10 [ 763.816517][ T9299] ? do_futex+0x123/0x350 [ 763.820885][ T9299] ? __fget_files+0x256/0x400 [ 763.825582][ T9299] ? __fget_light+0x173/0x210 [ 763.830303][ T9299] ksys_write+0x1f8/0x260 [ 763.834648][ T9299] ? __pfx_ksys_write+0x10/0x10 [ 763.839529][ T9299] do_syscall_64+0xcd/0x250 [ 763.844066][ T9299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 763.849974][ T9299] RIP: 0033:0x7f9e6d17def9 [ 763.854393][ T9299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 763.874009][ T9299] RSP: 002b:00007f9e6deac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 763.882432][ T9299] RAX: ffffffffffffffda RBX: 00007f9e6d336130 RCX: 00007f9e6d17def9 [ 763.890414][ T9299] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 763.898398][ T9299] RBP: 00007f9e6d1f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 763.906387][ T9299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 763.914374][ T9299] R13: 0000000000000000 R14: 00007f9e6d336130 R15: 00007ffe5adf7da8 [ 763.922370][ T9299] [ 763.925710][ T9299] Kernel Offset: disabled [ 763.930164][ T9299] Rebooting in 86400 seconds..