last executing test programs: 28.17542178s ago: executing program 0 (id=127): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r1, 0x5e40, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x92, 0x0, 0x0, 0x0, 0x0) r2 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x0, 0x0, 0x0, r1}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00005d4000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="0f01c40fc7ba57002e0fc7a900203ea0fe900f350f22a2baf80c66b89c10a18d66efbafc0ced0f323e660fd530f30f1efb", 0x31}], 0x1, 0x0, 0x0, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x83881, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 24.670494191s ago: executing program 0 (id=134): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) io_setup(0x7, &(0x7f0000000240)) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}, {0x0}], 0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$video4linux(0x0, 0x0, 0x2001) syz_emit_ethernet(0x7a, &(0x7f0000002080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd609a618500442f00fe80000000000004e82af34e9291d0bbfc0100000000000000000000000000000421880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) semop(0x0, 0x0, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "0300", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001e0001ffffa8d9f0c838070007"], 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r2) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22.529379231s ago: executing program 0 (id=139): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x4c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xf0, 0x0, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd1fff290000003c0020010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7472ce0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f08450", 0x0, 0x31, 0x6000000000000000}, 0x4c) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_REMOVE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) write$sndseq(r4, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f00000000c0)={0x80, 0x8}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r5) 16.913117445s ago: executing program 0 (id=147): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc0}}, './file0\x00'}) sendmmsg$inet6(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0b5da0ce70cbbed09a9da1f3eeda0", 0xf}], 0x1, &(0x7f0000000380)=ANY=[], 0x80}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="8cad1865fe22e8f7b37acf296135dedabaf91700f4342a3e3cc1631fd3ff9fc579df6238a1577f6fe176ab660c3f021301bb2b8285f65049e48033c0897c7b4eb9626df70ad5b77e04700e72cf06e939114bec59626c5ed886df91d2901bb9ba8bce5de36ca8a7a0b327527a69ffd7451b493c1dfdb5caf1640e1146ef52", 0x7e}, {&(0x7f0000000480)="ae1bb2d3c121c2e360276dc3066f9dc0a075cadc5e7a647da5b03594fba98a37c5360aaf1df2481a20220e8fb28f3f47d7360b876a5f9aba4b222f465f3d7810ef9c71f227d3980b5b036af82b4cfe1a9290060dc53f2fb85ce68e33c89a2876971afd", 0x63}, {0x0}, {&(0x7f0000000640)="f9f38feaf031c95298c9eb55df3399b266c53218d7107749459317e17f7e2a9b0023f2fedeb98ec97eddecdb1ab5b5ec90dbb22b0eec001008d6b5f306d16f302108866ae61a71f21d8837a87f5f473e6c8b6fdd06bbb0579940a94cbfb3d4b8938e1e97029847bfa852ee949bd53385f5daa3c501d4305ca2d50f1ba17d53237b94b68795015b9d06271a6ef53f52572389f5de484de62b853cc33d96e04f44009c8954251802e4b0c0742470ca49f1b76ec1c1f7be788ae756c3f17b5af817139269e0019b17b7cfddfa3f9a2e4c1e63454a7dac70a949a3da4ad07dd72d811542cc3f4dc76b09c87632e5524465f1d9fffdd4", 0xf4}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="c221f59309229e38aa630520365d55e4443951897d8683fdba592c6f93f1be065c02b6f0dbe5de2784bf5a773cf39a628d96ad73a9553793a8c0371ed3af8fd8c156e93f3a8e35d237912d979f0333c88866b100bc9b6c0f8107014de1254722d3", 0x61}, {&(0x7f0000001740)="ce8b2000e65a281844a1c51f5576340d57bf40e50d6257c320712ee8d9f9875b9b04765823c26d4279468971074dcd0322dbd068b8e416f5bf6f41ca07216ad2a8e970deceae6448b535e30de6d5f248299d9ad599aedb8e9540872c15217c2898705ef8e72f28d76187d6703bca115094", 0x71}], 0x7, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1400400000000000290000000b000000ff2883c97caac073c8f0ac82f4bf92ffdefc00000000"], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x1ff, @local, 0x3}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000300)="5d99bcd3caa7d99c703ddfaab90e", 0xe}, {&(0x7f0000001840)}, {&(0x7f00000018c0)="4f2311b7462ab8f027816c5952562b36", 0x10}, {&(0x7f0000001900)="d0c550bb2e81eecb19e64444c6c92c8199f775ed95e7557d4d91c0b2a5da21392fb765e9efb3407c2a3ebb1ffbe7d75ba504960bba65bf5af7a97bc3664bb0ab0abdd4699c52890d8a4629a834a7682722be9e3d50f5e41ae3de2341ee46491a51d747f84e87d70a49c5fe0affe4cae3e7ddd7676def2b71fa160f49ec0c4c10eea3e72de3296230e43d40345527e0ae938ead4ce7734536c48c8a13a57142ce5a5932812aae45deb5986f549d85005f61f32e1046586cf401cddc296c98eef36384d51d473674c2c65708c2c679840aaafc58d5deafa281765f678a2cd50612528dcd7fd89326701efe9f791086", 0xee}, {&(0x7f0000001a00)="2b19a88a57d2d0e42fa8e588a440e1171448e1a8cb0c6093dd11b0a273eddb505d5bfe2ed8d7255fc2a67c629a78bc5a5a4e5f2cd0768a4f8422ee4945de5502b81e17", 0x43}], 0x5}}], 0x3, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', '', [], 0xa, '\\'}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x70, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x4008010) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x20) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x6, 0x1, 0x0, 0x74efdfe049b861ab) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) clock_settime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 15.640417828s ago: executing program 4 (id=149): bpf$MAP_CREATE(0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket(0x10, 0x80000, 0x20000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'macsec0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@getqdisc={0x2c, 0x26, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xe, 0xa}, {0x9, 0xffff}, {0xc, 0x9}}, [{0x4}, {0x4}]}, 0x2c}}, 0x2000c801) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x147c40, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x10010001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000020301040040000000000000000000000800010001000000053bd670a6206c6fd831ae143098787326c8b136f0035682e7d38ed399a29868e25a68a9c96797f8147fd0f0a9ae80eff0163a710b378a88803f91a253295889845788c63376081e8d493e49cb9fc820813298bf8bfc5782"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000010301040000000000000000000000000c000200000000000000000006f9476ce43c57f422"], 0x20}}, 0x0) 14.515093594s ago: executing program 1 (id=152): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r7, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) 14.514816673s ago: executing program 4 (id=153): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socket$unix(0x1, 0x0, 0x0) r3 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x1}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 13.219119919s ago: executing program 4 (id=154): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000280), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001008"], 0x80}}, 0x0) close(r1) socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r3, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 12.854244886s ago: executing program 0 (id=155): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc0}}, './file0\x00'}) sendmmsg$inet6(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0b5da0ce70cbbed09a9da1f3eeda0", 0xf}], 0x1, &(0x7f0000000380)=ANY=[], 0x80}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="8cad1865fe22e8f7b37acf296135dedabaf91700f4342a3e3cc1631fd3ff9fc579df6238a1577f6fe176ab660c3f021301bb2b8285f65049e48033c0897c7b4eb9626df70ad5b77e04700e72cf06e939114bec59626c5ed886df91d2901bb9ba8bce5de36ca8a7a0b327527a69ffd7451b493c1dfdb5caf1640e1146ef52", 0x7e}, {&(0x7f0000000480)="ae1bb2d3c121c2e360276dc3066f9dc0a075cadc5e7a647da5b03594fba98a37c5360aaf1df2481a20220e8fb28f3f47d7360b876a5f9aba4b222f465f3d7810ef9c71f227d3980b5b036af82b4cfe1a9290060dc53f2fb85ce68e33c89a2876971afd", 0x63}, {0x0}, {&(0x7f0000000640)="f9f38feaf031c95298c9eb55df3399b266c53218d7107749459317e17f7e2a9b0023f2fedeb98ec97eddecdb1ab5b5ec90dbb22b0eec001008d6b5f306d16f302108866ae61a71f21d8837a87f5f473e6c8b6fdd06bbb0579940a94cbfb3d4b8938e1e97029847bfa852ee949bd53385f5daa3c501d4305ca2d50f1ba17d53237b94b68795015b9d06271a6ef53f52572389f5de484de62b853cc33d96e04f44009c8954251802e4b0c0742470ca49f1b76ec1c1f7be788ae756c3f17b5af817139269e0019b17b7cfddfa3f9a2e4c1e63454a7dac70a949a3da4ad07dd72d811542cc3f4dc76b09c87632e5524465f1d9fffdd4", 0xf4}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="c221f59309229e38aa630520365d55e4443951897d8683fdba592c6f93f1be065c02b6f0dbe5de2784bf5a773cf39a628d96ad73a9553793a8c0371ed3af8fd8c156e93f3a8e35d237912d979f0333c88866b100bc9b6c0f8107014de1254722d3", 0x61}, {&(0x7f0000001740)="ce8b2000e65a281844a1c51f5576340d57bf40e50d6257c320712ee8d9f9875b9b04765823c26d4279468971074dcd0322dbd068b8e416f5bf6f41ca07216ad2a8e970deceae6448b535e30de6d5f248299d9ad599aedb8e9540872c15217c2898705ef8e72f28d76187d6703bca115094", 0x71}], 0x7, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1400400000000000290000000b000000ff2883c97caac073c8f0ac82f4bf92ffdefc00000000"], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x1ff, @local, 0x3}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000300)="5d99bcd3caa7d99c703ddfaab90e", 0xe}, {&(0x7f0000001840)="b661f016a209710ba9c5fe3872f6dad999a2d91a72d7dc4990c1cdbcff78d44bb7f218a9a74fb5063d9adba5cdf36e5c4a69372165f6850be9eecaac89458a04d2e5543c74ef4fb9235ee7df5600d94b4de6754e", 0x54}, {&(0x7f0000001900)="d0c550bb2e81eecb19e64444c6c92c8199f775ed95e7557d4d91c0b2a5da21392fb765e9efb3407c2a3ebb1ffbe7d75ba504960bba65bf5af7a97bc3664bb0ab0abdd4699c52890d8a4629a834a7682722be9e3d50f5e41ae3de2341ee46491a51d747f84e87d70a49c5fe0affe4cae3e7ddd7676def2b71fa160f49ec0c4c10eea3e72de3296230e43d40345527e0ae938ead4ce7734536c48c8a13a57142ce5a5932812aae45deb5986f549d85005f61f32e1046586cf401cddc296c98eef36384d51d473674c2c65708c2c679840aaafc58d5deafa281765f678a2cd50612528dcd7fd89326701efe9f791086", 0xee}, {&(0x7f0000001a00)="2b19a88a57d2d0e42fa8e588a440e1171448e1a8cb0c6093dd11b0a273eddb505d5bfe2ed8d7255fc2a67c629a78bc5a5a4e5f2cd0768a4f8422ee4945de5502b81e17", 0x43}], 0x4}}], 0x3, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', '', [], 0xa, '\\'}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x70, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x4008010) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x20) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x6, 0x1, 0x0, 0x74efdfe049b861ab) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) clock_settime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 12.788222674s ago: executing program 2 (id=156): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e0003000f000000028000001294", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r2, 0x720, &(0x7f0000000040)={0xfe, 0x0, 0x80008, 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) sendmmsg$inet6(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000008020000000000db90c48c7d000000000001050000018000000000000000090000850200000000000000010000000000000400000000da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, &(0x7f0000000380), 0x10) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000000c0), 0x8) writev(r5, &(0x7f0000019680)=[{&(0x7f00000001c0)="01", 0x1}], 0x1) listen(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/102400, 0x19000}], 0x1}}], 0x2, 0x40000162, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6000002, 0x910, 0xffffffffffffffff, 0x9000) 12.370211553s ago: executing program 1 (id=157): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) quotactl$Q_SYNC(0x0, 0x0, 0x0, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 11.128931652s ago: executing program 1 (id=158): syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x400c800) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x47) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, 0x6, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x4040) socket$inet6_udplite(0xa, 0x2, 0x88) syz_80211_inject_frame(0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 10.991302654s ago: executing program 2 (id=159): r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = openat$snapshot(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_S2RAM(r5, 0x40043311) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 10.642910106s ago: executing program 4 (id=160): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc0}}, './file0\x00'}) sendmmsg$inet6(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0b5da0ce70cbbed09a9da1f3eeda0", 0xf}], 0x1, &(0x7f0000000380)=ANY=[], 0x80}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="8cad1865fe22e8f7b37acf296135dedabaf91700f4342a3e3cc1631fd3ff9fc579df6238a1577f6fe176ab660c3f021301bb2b8285f65049e48033c0897c7b4eb9626df70ad5b77e04700e72cf06e939114bec59626c5ed886df91d2901bb9ba8bce5de36ca8a7a0b327527a69ffd7451b493c1dfdb5caf1640e1146ef52", 0x7e}, {&(0x7f0000000480)="ae1bb2d3c121c2e360276dc3066f9dc0a075cadc5e7a647da5b03594fba98a37c5360aaf1df2481a20220e8fb28f3f47d7360b876a5f9aba4b222f465f3d7810ef9c71f227d3980b5b036af82b4cfe1a9290060dc53f2fb85ce68e33c89a2876971afd", 0x63}, {0x0}, {&(0x7f0000000640)="f9f38feaf031c95298c9eb55df3399b266c53218d7107749459317e17f7e2a9b0023f2fedeb98ec97eddecdb1ab5b5ec90dbb22b0eec001008d6b5f306d16f302108866ae61a71f21d8837a87f5f473e6c8b6fdd06bbb0579940a94cbfb3d4b8938e1e97029847bfa852ee949bd53385f5daa3c501d4305ca2d50f1ba17d53237b94b68795015b9d06271a6ef53f52572389f5de484de62b853cc33d96e04f44009c8954251802e4b0c0742470ca49f1b76ec1c1f7be788ae756c3f17b5af817139269e0019b17b7cfddfa3f9a2e4c1e63454a7dac70a949a3da4ad07dd72d811542cc3f4dc76b09c87632e5524465f1d9fffdd4", 0xf4}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="c221f59309229e38aa630520365d55e4443951897d8683fdba592c6f93f1be065c02b6f0dbe5de2784bf5a773cf39a628d96ad73a9553793a8c0371ed3af8fd8c156e93f3a8e35d237912d979f0333c88866b100bc9b6c0f8107014de1254722d3", 0x61}, {&(0x7f0000001740)="ce8b2000e65a281844a1c51f5576340d57bf40e50d6257c320712ee8d9f9875b9b04765823c26d4279468971074dcd0322dbd068b8e416f5bf6f41ca07216ad2a8e970deceae6448b535e30de6d5f248299d9ad599aedb8e9540872c15217c2898705ef8e72f28d76187d6703bca115094", 0x71}], 0x7, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1400400000000000290000000b000000ff2883c97caac073c8f0ac82f4bf92ffdefc00000000"], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x1ff, @local, 0x3}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000300)="5d99bcd3caa7d99c703ddfaab90e", 0xe}, {0x0}, {&(0x7f00000018c0)="4f2311b7462ab8f027816c5952562b36", 0x10}, {&(0x7f0000001900)="d0c550bb2e81eecb19e64444c6c92c8199f775ed95e7557d4d91c0b2a5da21392fb765e9efb3407c2a3ebb1ffbe7d75ba504960bba65bf5af7a97bc3664bb0ab0abdd4699c52890d8a4629a834a7682722be9e3d50f5e41ae3de2341ee46491a51d747f84e87d70a49c5fe0affe4cae3e7ddd7676def2b71fa160f49ec0c4c10eea3e72de3296230e43d40345527e0ae938ead4ce7734536c48c8a13a57142ce5a5932812aae45deb5986f549d85005f61f32e1046586cf401cddc296c98eef36384d51d473674c2c65708c2c679840aaafc58d5deafa281765f678a2cd50612528dcd7fd89326701efe9f791086", 0xee}, {&(0x7f0000001a00)="2b19a88a57d2d0e42fa8e588a440e1171448e1a8cb0c6093dd11b0a273eddb505d5bfe2ed8d7255fc2a67c629a78bc5a5a4e5f2cd0768a4f8422ee4945de5502b81e17", 0x43}], 0x5}}], 0x3, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', '', [], 0xa, '\\'}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x70, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x4008010) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x20) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x6, 0x1, 0x0, 0x74efdfe049b861ab) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) clock_settime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 7.912077693s ago: executing program 2 (id=161): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x300) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040004}, 0x4000) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r5) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x28, r6, 0x1, 0x70bd27, 0xffffffff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x28}}, 0x0) 6.849925331s ago: executing program 2 (id=162): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socket$vsock_stream(0x28, 0x1, 0x0) 6.243586015s ago: executing program 3 (id=163): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x3871000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/kcm\x00') lseek(r0, 0x9, 0x0) pread64(r0, &(0x7f0000000240)=""/204, 0xcc, 0x3) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b9630a00000f32f30f090f23403e660f388267000f1f0066b9800000c00f326635010000000f300f01c2bad004b0c0ee66b9550b000066b8654d000066ba000000000f30642626660f0da019ff", 0x4e}], 0x1, 0x20, &(0x7f00000001c0)=[@cstype0={0x4, 0xb}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) sendmmsg$inet6(r0, &(0x7f0000003900)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0xcc, @mcast2, 0xf983}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000340)="113e41d715a37d153b214b94e45553047b927dfeb6568d4606841070d5dcb517f0fbcd7ef7bd0afbba5e670c13445cded63b9b6a085aa8f0bf5d3b86c1745b5a3bb60f974517621189cfe89e114e9d1633127bc854a4031db5bc6845e954ee1c19391854f2c5b93af10f0b749a5f3ff068d864dae0633039a5fe0553292143882d77b9484ade2763da783c1e6790769e080134b8e7153bee2bfb", 0x9a}, {&(0x7f0000000400)="a3e9879970fbe71c5a3e617f7abd24e7a271be155ef10a7d0d5c96d8612c97f1b3e0ee6131cf12be841ce713a7c2232c4b5ca1e518a7c9bf9e4e0755ae56d5fdb7650fb79df51faa94424d927b773b272d233c547578575866a541c9c417bbf420f4cce0617547f0e7f0904c3b4c7951086420d32583e13923d331616fc54d37d5926499381a8808d2c6fb5f423c72ee240cd7c283d54d91954289318f6108dfa0ce6def662298239933ca80821cdf74ff4bec1f403621b4c794202a791b58303644873a2144730205c044f125e50460fa5f54172e6a5929ab7694e77c5efc11466bdafc37400c", 0xe7}, {&(0x7f0000000600)="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", 0x1000}], 0x3, &(0x7f0000000540)=[@hoplimit_2292={{0x14}}], 0x18}}, {{&(0x7f0000002a40)={0xa, 0x4e20, 0x1, @remote, 0xff}, 0x1c, &(0x7f0000002c80)=[{0x0}, {&(0x7f0000002bc0)="857a5a4fcdd183625bd0cc771ad6d5ad2f87b0cfb1eea6a4b2dfcf482b5a09032cbfd895a34258644a7bdb334d33df2d28060010932c171b646093dac99a4d051fe428e51bc361133aba2fcdc96722edf0858a624533e3d46832d16c080375a21b6f3bda0c912132bc2aab7b05fa1426986a9b7ffca17399e1f8a72e258361fae677b806d9ecc4879873a53cfd1300523f21664bf50c9e2e2bd57d93c9a777ad6244b440df9a007b7971", 0xaa}], 0x2, &(0x7f0000002cc0)=[@hopopts={{0x30, 0x29, 0x36, {0x87, 0x2, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1, @jumbo={0xc2, 0x4, 0x401}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0xb8, 0x29, 0x37, {0x5e, 0x13, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x20, 0x57, "24591cce4d7f4371e927d0cfbbfe87f0290c04410bbb93cc3013d54db36b536413188b812b3e37642f25360ac17229140fe799dec0939b76a77be8cca5e3000d58f197442a945e75639c9060f323b544b8df1c86a09a49"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x7, 0xb9d, [0x3, 0x8, 0x1c000000, 0x3]}}, @enc_lim={0x4, 0x1, 0x4}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffff7}}], 0x100}}, {{&(0x7f0000002dc0)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c, &(0x7f0000003380)=[{&(0x7f0000002e00)="d9eb3d1b29a10400f95b673ee058413ec5d588880ef78589a1dd290d9552307622d63c68352512c7fc6d41bedaf102cfcbcf91475ceadc743cb03aa478767f1a437a2a9958890e36777ffa0ab009dfffdca708f84451cf01b6ca72769db0edaaee1db895a1a78b84dcf37407694fc8cdd0358ae4ca14dce2d325771e32dc3c8eaacde4e9514ec9acfc37db61635d8f546a066892fd36bf4b44ec", 0x9a}, {&(0x7f0000002ec0)="3c37bb735d3f58e5243956e945143745079677050f9c79ebb120ec7cddf9fa0d8fc0843f6ed7cdeae7c45fe6f51574b6c4aac81bd854507328a772d06ee3c58b99cbc4f57fe5ad6b28855bf7bb51097baa891f79d38e04969e9f87b88cea554916c0", 0x62}, {&(0x7f0000002f40)="fe8fe70c6348960eb7ddd3fe4032a0dafbd14840bc69618d3530d92e5d6023eebaa34c6f0ac044d1aaf275b83f21fcad38829b18fa7bf9ced94ac24f941d3e07a99ed87e1c989fe72b409f8c9d1884def9273bcc22ef2f1eae1f8d1103c57695aee1e408d868755b076f899e032ccc5568ada240d5b75a5a863dafe1fc2a118476697fcb905653985d9c904be28b891d6bd5", 0x92}, {&(0x7f0000003000)="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", 0xfa}, {&(0x7f0000003200)="d20d5b4992dbc752ff92436385a92eaa80c836bdd53073b855a2692ce429d74bf090de5501dc11d23c8b59b6cd3000a0fee6dcb0c3cfefcfa440a45170f3deb432cddc63af29ea04ffdcf29181e4fa90a4cc21bcc1c2e0f552da02018bb7", 0x5e}, {&(0x7f0000003280)="a4585b6c344b7ff25fb80279b4a46c8b072a221e8348b75e3ab724851d0b4574d0e75940b14e63fd7f1b0fb3da7a80cc3c192e49640f6ef114591fd867b1ebeb1ec817857e5174e4de80bdda6ebf028a0e644ebb6092f5bfe10929788ca2eee86390f4cc1e4c817502d73229da90bf75d57bf2296c22c42c78535da6768e8dd4c116ce67837f55165cd4072dbbd02a553e54c5c678e8c99f5ccde4094be156f5a81109f4a5cba10bcc3617a81f745dd05a996babce7314992f83e38f0b7aa451cd1a4e67", 0xc4}], 0x6, &(0x7f0000003400)=[@flowinfo={{0x14, 0x29, 0xb, 0x9955}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2b, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0xc}}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @ra={0x5, 0x2, 0x401}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0xa0}}, {{&(0x7f00000034c0)={0xa, 0x4e22, 0x6048c218, @mcast2, 0x810}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000003500)="bf65b7031bc2de10da25d1271377fa1798a808078ceac7a82aa624e6baa887cf95b0080489a7827d06ec73887dcb30bc85ee48632d19d7d0e025a3d645f6c1b7b912aff7b6f1bc3af91fac17bb3a9be31171a9d49e413ac74c3941f43b170b28255b4762640f013171bb6f0dff3999021167a9e9e7f2fb68cac057c3fcb2d86b902af063df22fb77face33e1fff9a6d04228e260b253871cf58bfe30e083b3382b065a0227353db65e5193b048b299b6c9259b2cb4113b24c451c9579b64e3b5b641f0dbd40f6adf99191ee11b98c7b36051792d3f42852adb8c48b05924f119218043b3817c3c97966b50edae72b767", 0xf0}, {&(0x7f0000003600)="ecd727629cf9abc2b621", 0xa}, {&(0x7f0000003640)="ff06430656665eae9321aa6ab6df0d535ff5d4b676f33434bbda789d5be28fec5360aad0e88b1204f303e12ffb6442a9fb31ab58fe8fa7ed4e3fcea5a69ee43e5ceeec6a18a62c5002690876ad77d1007015739f7854d569e54821df9ae9f761132efe252c13032e90a777cf2c41e4ccdca030bdf91c63885462a35d68cbf01b73f4", 0x82}], 0x3, &(0x7f0000003840)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @rthdr={{0x28, 0x29, 0x39, {0x2c, 0x2, 0x0, 0x31, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts={{0x28, 0x29, 0x36, {0x11, 0x1, '\x00', [@ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x7}, @pad1]}}}], 0x90}}], 0x4, 0x4000004) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r6, &(0x7f0000000040)="a6", 0x100b20, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "3f968a231afa0e18", "4a952e4ea416ad75f769d6386c3c044b", '\by\x00', "e4eb37b07ad86ed7"}, 0x28) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r7 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(r7, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 6.023278383s ago: executing program 1 (id=164): gettid() r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000400)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2db, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './bus\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x842, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) dup2(r3, r3) r4 = socket$kcm(0x2b, 0x1, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 5.858290932s ago: executing program 2 (id=165): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc0}}, './file0\x00'}) sendmmsg$inet6(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0b5da0ce70cbbed09a9da1f3eeda0", 0xf}], 0x1, &(0x7f0000000380)=ANY=[], 0x80}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="8cad1865fe22e8f7b37acf296135dedabaf91700f4342a3e3cc1631fd3ff9fc579df6238a1577f6fe176ab660c3f021301bb2b8285f65049e48033c0897c7b4eb9626df70ad5b77e04700e72cf06e939114bec59626c5ed886df91d2901bb9ba8bce5de36ca8a7a0b327527a69ffd7451b493c1dfdb5caf1640e1146ef52", 0x7e}, {&(0x7f0000000480)="ae1bb2d3c121c2e360276dc3066f9dc0a075cadc5e7a647da5b03594fba98a37c5360aaf1df2481a20220e8fb28f3f47d7360b876a5f9aba4b222f465f3d7810ef9c71f227d3980b5b036af82b4cfe1a9290060dc53f2fb85ce68e33c89a2876971afd", 0x63}, {0x0}, {&(0x7f0000000640)="f9f38feaf031c95298c9eb55df3399b266c53218d7107749459317e17f7e2a9b0023f2fedeb98ec97eddecdb1ab5b5ec90dbb22b0eec001008d6b5f306d16f302108866ae61a71f21d8837a87f5f473e6c8b6fdd06bbb0579940a94cbfb3d4b8938e1e97029847bfa852ee949bd53385f5daa3c501d4305ca2d50f1ba17d53237b94b68795015b9d06271a6ef53f52572389f5de484de62b853cc33d96e04f44009c8954251802e4b0c0742470ca49f1b76ec1c1f7be788ae756c3f17b5af817139269e0019b17b7cfddfa3f9a2e4c1e63454a7dac70a949a3da4ad07dd72d811542cc3f4dc76b09c87632e5524465f1d9fffdd4", 0xf4}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="c221f59309229e38aa630520365d55e4443951897d8683fdba592c6f93f1be065c02b6f0dbe5de2784bf5a773cf39a628d96ad73a9553793a8c0371ed3af8fd8c156e93f3a8e35d237912d979f0333c88866b100bc9b6c0f8107014de1254722d3", 0x61}, {&(0x7f0000001740)="ce8b2000e65a281844a1c51f5576340d57bf40e50d6257c320712ee8d9f9875b9b04765823c26d4279468971074dcd0322dbd068b8e416f5bf6f41ca07216ad2a8e970deceae6448b535e30de6d5f248299d9ad599aedb8e9540872c15217c2898705ef8e72f28d76187d6703bca115094", 0x71}], 0x7, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1400400000000000290000000b000000ff2883c97caac073c8f0ac82f4bf92ffdefc00000000"], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x1ff, @local, 0x3}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000300)="5d99bcd3caa7d99c703ddfaab90e", 0xe}, {&(0x7f0000001840)="b661f016a209710ba9c5fe3872f6dad999a2d91a72d7dc4990c1cdbcff78d44bb7f218a9a74fb5063d9a", 0x2a}, {&(0x7f00000018c0)="4f2311b7462ab8f027816c5952562b36", 0x10}, {&(0x7f0000001900)="d0c550bb2e81eecb19e64444c6c92c8199f775ed95e7557d4d91c0b2a5da21392fb765e9efb3407c2a3ebb1ffbe7d75ba504960bba65bf5af7a97bc3664bb0ab0abdd4699c52890d8a4629a834a7682722be9e3d50f5e41ae3de2341ee46491a51d747f84e87d70a49c5fe0affe4cae3e7ddd7676def2b71fa160f49ec0c4c10eea3e72de3296230e43d40345527e0ae938ead4ce7734536c48c8a13a57142ce5a5932812aae45deb5986f549d85005f61f32e1046586cf401cddc296c98eef36384d51d473674c2c65708c2c679840aaafc58d5deafa281765f678a2cd50612528dcd7fd89326701efe9f791086", 0xee}, {&(0x7f0000001a00)="2b19a88a57d2d0e42fa8e588a440e1171448e1a8cb0c6093dd11b0a273eddb505d5bfe2ed8d7255fc2a67c629a78bc5a5a4e5f2cd0768a4f8422ee4945de5502b81e17", 0x43}], 0x5}}], 0x3, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', '', [], 0xa, '\\'}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x70, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x4008010) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x20) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x6, 0x1, 0x0, 0x74efdfe049b861ab) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) clock_settime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 5.32231279s ago: executing program 0 (id=166): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) r1 = gettid() r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001140)={[0xfffffffffffffff5]}, 0x8, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) tkill(r1, 0x7) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000002c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000240)={r7, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000800)={0x0, 0x0, r9}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 5.047665376s ago: executing program 3 (id=167): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x40044160, 0x3) r6 = dup(r1) write$UHID_INPUT(r6, &(0x7f0000000000)={0xc, {"a2e3ad214fc752f91b231a0987f70e06d038e7ff7fc6e5539b3272078b089b3b08384b090890e0878f0e1ac6e7049b334c959b669a240d5b67f3988f7ef3195201c0ffe8d17870000000001b1b5d500f0d30090936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb199f6b76383709d8f5c55432a909fda039aec54a1238580f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82999ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad0f765cf60bd0ba2f3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b599d0efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1000}}, 0x98) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f0000000240)={0x48, 0x1, r7}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000040)={0x48, 0x2, r7}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000340)={0x28, 0x6, r7, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2b8000000000000}) 3.749559114s ago: executing program 3 (id=168): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000002480)={0x3000, 0xb000}) syz_emit_vhci(&(0x7f0000000440)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x2c}, @l2cap_cid_signaling={{0x28}, [@l2cap_conn_rsp={{0x3, 0x5e, 0x8}, {0x4, 0x0, 0x0, 0x6}}, @l2cap_conf_rsp={{0x5, 0xa7, 0x18}, {0x6, 0x8, 0x3, [@l2cap_conf_efs={0x6, 0x10, {0x0, 0x0, 0x0, 0x4, 0xdfd1, 0x7}}]}}]}}, 0x31) syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) eventfd(0x0) capset(&(0x7f0000000000)={0x20080522}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x20}}, 0x0, 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0xd6e) 2.987578167s ago: executing program 4 (id=169): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000500)='tlb_flush\x00', r1}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x5, 0x20000000, 0x4) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x4b66, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r8, 0x1, &(0x7f0000001700)=[&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x7fff, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = dup(r9) write$UHID_INPUT(r10, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) getsockopt$inet_mreqn(r10, 0x0, 0x23, 0x0, &(0x7f0000000380)) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x9ac80) r11 = accept$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f0000001a40)=[{0x0, 0x0, 0x0}], 0x4924924924925f4, 0x0) 2.965963356s ago: executing program 3 (id=170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$loop(0x0, 0x20364, 0x1) sched_setaffinity(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r5 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000240)=0x1) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000280)={0x0, 0x1, 0x0, "adbdee06009e4aeabde9eefaff7a78cda902552f08cef4a662dd836c7451f8e5"}) 2.341749848s ago: executing program 1 (id=171): socket$inet6(0xa, 0x3, 0x38) socket$kcm(0x10, 0x7, 0x10) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)="075dcc", 0x3}], 0x2) socket$inet(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001a00)={0x2020}, 0x2020) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040), 0x4) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="040e04000f08"], 0x4) syz_emit_vhci(&(0x7f0000000600)=ANY=[], 0x9d) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[], 0x22) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000000)={{0x1}}) 1.764008885s ago: executing program 3 (id=172): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) 687.403216ms ago: executing program 3 (id=173): open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x44) pipe2$9p(&(0x7f0000000100), 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000180)) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)={0x9, {0x0, 0x0, 0x100}}) socket$l2tp6(0xa, 0x2, 0x73) pipe2$9p(0x0, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000040)={0x0, 0x3, 0xb50, 0x200}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x24, 0x0, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, @void, @value, @void, @value}, 0x48) socket$inet(0x2, 0x4000000000000001, 0x0) 316.935104ms ago: executing program 2 (id=174): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_PAGE_SCAN_TYPE}}, 0x7) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x15) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "cdedbe27d7c9678a", "ed86a155b66f481507086fe637736e4c", "a2dc23ff", "842546172794808f"}, 0x28) sendfile(r2, r3, &(0x7f0000000100), 0x10001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f1200"}) syz_open_pts(r0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 73.171268ms ago: executing program 4 (id=175): syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) getrlimit(0x5, &(0x7f0000000480)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}, {0x0, 0x1, 0x1000}, {0x3, 0x5, 0x1800}, {0x4, 0xa, 0x1000}, {0x2, 0x2, 0x1000}, {0x0, 0x3, 0x1000}, {0x0, 0x1, 0x1000}], 0x7, &(0x7f0000000440)={0x0, 0x3938700}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0002, 0x0) write$vga_arbiter(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='lock'], 0xc) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='erofs\x00', 0x4806, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x800}, 0x10) mkdir(0x0, 0x180) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 0s ago: executing program 1 (id=176): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc0}}, './file0\x00'}) sendmmsg$inet6(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0b5da0ce70cbbed09a9da1f3eeda0", 0xf}], 0x1, &(0x7f0000000380)=ANY=[], 0x80}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="8cad1865fe22e8f7b37acf296135dedabaf91700f4342a3e3cc1631fd3ff9fc579df6238a1577f6fe176ab660c3f021301bb2b8285f65049e48033c0897c7b4eb9626df70ad5b77e04700e72cf06e939114bec59626c5ed886df91d2901bb9ba8bce5de36ca8a7a0b327527a69ffd7451b493c1dfdb5caf1640e1146ef52", 0x7e}, {&(0x7f0000000480)="ae1bb2d3c121c2e360276dc3066f9dc0a075cadc5e7a647da5b03594fba98a37c5360aaf1df2481a20220e8fb28f3f47d7360b876a5f9aba4b222f465f3d7810ef9c71f227d3980b5b036af82b4cfe1a9290060dc53f2fb85ce68e33c89a2876971afd", 0x63}, {0x0}, {&(0x7f0000000640)="f9f38feaf031c95298c9eb55df3399b266c53218d7107749459317e17f7e2a9b0023f2fedeb98ec97eddecdb1ab5b5ec90dbb22b0eec001008d6b5f306d16f302108866ae61a71f21d8837a87f5f473e6c8b6fdd06bbb0579940a94cbfb3d4b8938e1e97029847bfa852ee949bd53385f5daa3c501d4305ca2d50f1ba17d53237b94b68795015b9d06271a6ef53f52572389f5de484de62b853cc33d96e04f44009c8954251802e4b0c0742470ca49f1b76ec1c1f7be788ae756c3f17b5af817139269e0019b17b7cfddfa3f9a2e4c1e63454a7dac70a949a3da4ad07dd72d811542cc3f4dc76b09c87632e5524465f1d9fffdd4", 0xf4}, {&(0x7f0000000740)="92f83abce2fa2503eeb2b7209d8ec5c6d23c150ec8af49d143b31a0721a7b047346fa2d269e18d4cfeb188ad29cc51e0a1aa7b72f19c79952b90344d303a9f1cae9d7e7db154fa18ee8ee85a220c8597661d48d9c8f5c1fdf2b61859cf4f674d317c99038562e2cd3e494242eee177c922279f2ae25d0ba02d1bffecf61de1291950c40ba820693316f29d8244792827aac6a1ac5537ebb97021315fa8eba313a18d59a336d1a45b042be4abb8c1a87454ee8bac60fe36551a205f17edd2cbc83879ac6aff5b350153a0d46109db18e0861a9ae502395291049f7ef2049b4dbd47fd2f1a73508acbbe108b18e38807741441ce2649eb0f68338fda81fcf8a9adfa3c90115a5cea5f6373b358f3e060efe6a00fa92fce564c8daeb8997dc7a6046d0957b26ccb88c48e0da3216ce0a382aed1185d172b30d39c58674cfda9da244062012c1f4415dade79ee59da1143224dd54d69928cd7369b17a68d0919d94f2a520b80247648b5f7e54503490019bae6fb67efe3b9fb9533037b5b19fe58c10fb63e81aa6088a7a0500efecaafababa8f73c9f265dd555c4f2a4c99130793830807b95b227a61bdb79a79c46c25c96312ac402239618e3c7909ac1b17372000d9497d86b13d2efe9a83ef61986198b718a674105d58fbbf62e449a62de0b74835c29b687808c760d9856058805f6eac46e189d10b3a3e2ee48066961306f33f951040cbc293a5468d0182fa714fa8e5ebbb1b48124a5dc16d2357550b259ebd73c6300258ac76e601f17999a18df5ed44a03974c9a18a628d45820cedc8aec26881ce8daee58b1e8df24a799c414e3edb795e77e64aa06b3de76c266f061d61b87923063b890c6e95338431ccee0ab8c3f60d42f6e488b6911ec67aafa484d2a88cdd1d17005fa46bcb0a4286bdef96c8a28301e23f6b437d59e3e386acc59492674eef42075c3e3ac4cc7d616c8e0557859448b742498d2f3d277ebad108e13cb2e4a650563562c0ad288a3293c9527adbe793577b4000ae8953513fbb032db35960f616e09a6ad93b088138a06b63b25097fed7239fc983ef8fef02c1998781d124f6fb40ea80dd2f3be2b09a5c32184fd650af37f5575c7e7050173dd33070b25b110b726f97deb333f516893df0571226639781ccc0dde121c34e7d5265b046576e7d665d6b7b3ed3ba8d5519e2ef4ae66d4ea568c40c360209f43720f207dc8ef4369c30e7a67376aa3c6df47762a31c1ffb9041d75a1ecb50bc2d34db4e4f2cc9fb833d6990c3358484d7df61f42e5e4fc0143a253ae09ad4e028f1e5c6db6477433fdd52d262e78507c8c1a2e978f077acc5711db8a3955e1af65f33261f97ebad32a1b7e17f61c780468f6897aba1103609a975aa766eb87fbea4c4c652f69dabe1e545018e660e5bfa7582917d5bd6d37c4cd98525d41b98cc33637b7bbbba6948e14763fdb3ec14dc34ac23c2035e58897d538a794a5329d09b357b95c6979dce268fdb3be008b1afe4ebe6e4c2a87a0731c28c185961e5ddd163c2f27aae6c6ee296564e49a222ad2999574a275298ab8541fbd1d4e6c17084aef33016b900f3ebf5c59f207359ad2d0cad1324914e845dae1afdc871dfcb2b684da2b564cc727643d8c3b87cdea20a798b87b3e67b75e5babf12d0135d23aa37f3b2bc0d355b32c817855a37263e67dd5f15435ab1f39b0b3a4e89468b152a7a2c1c7f2bf0a93406413ce5624c15af233923528ec035f932d6a7fa116c051927e564c8c82085be1540a4c8e5766f557d674954d8cd0725529ef571fcab119f07e9e06cadde2fba879e51a3358826c19af91fb4630ca2d600848b6c6ecd1dbd616f187853b48dfc3e00a3037ce6f333061163392e02ddced5192e9d2fc3b4dd984547ead99904620b0d84a98202413183b45ae151c20c387685d63d5c63bc24ab7a7c3122a3732c626127c485711db2acfed990b5e0f64b387445ef47b12cdd9dcf08342013be2c2c515ef2ef0b0dcb728a64064ce689335434fa96f6fa2107cacfe2e6215cd8e160f982cd6d6867169982da1ffaa2ae1f4f0e199f4e6e47206fa9ee1979f6f2eb418ea0e8c5b48f8c9d2d382c6abc42808e251c9d918f70f0fd6255ed5e11fd9f8a060c3c7ee93b771d5643b488dc6abaf8f5db89a91e78552c48cbb0a8089a5a07b5867a79c57cb48870da5819634f4d632b33bfbe2be759e7aa810b61a5ae6ab78ff652eca55c76451d0038ae6d5df396a47f6b833b9bb7f96907f0d51fe822d0538f3ce91a39477f15911ebe55d5ddf730d1a0325e45b4bcff60155a9aa3539c6439c242289868587d8dda89ac10d6a6dbbb7aee661c433e42c5612e8407861674545ea0e79618b48281b0ae374570a844aab0d8bcdc618e75050272abd92f89a27e9cb99413ca6f14e7458edcd21add32de699eedfd0619c9999310fe9ea3e4de2e9ce8fb9b53dd82de7f680e4491064f4722b890dff7ca3fd2acf8ed32965951dd896c4399fa8c75163c68d407b84eacd61f999283636ad00240e9e40f22c27e5002afd77645b4418c2672aba3a594464edd059efff6e094f00658c2a7558ea00095fbc3db0a830afd1fcb97aed1416f7a07bee1ce746ba9d5c859342b73344b7d54e1e291191f42bde0cdec454ac1c5d58bd7fab941215f724efcee005d7c48d40738591fd0bddcb3d311fd70b3e827c0989f5fd5f9c760e5d18f07985ee759ef2861d1a91254a17bf3740c52dcaf4511741265c52e6e0c7d6b49a299508e3cee3cc319fe6025e96666d48ed44fa56fdfdb0065c8cf44eb4609e8f1f9348c050753eaac90aa04e36a5f741739c7183acd764e15d92912d5b70e83162a60e25532362dc65c52823e462f83721096cb43e8c4739d4b64ca6f6b378931b568b1d17a3387f0a91ce634f00ce397f34e20ec0d9e70f6f7d5ff925b061d6596e524352f1481951b9d1428c16ac29b43257a9b3da2257cc4d86cd8f85b31c93738d74dabe8f0fa68dbcaaf6e6ea4c3ef14790fc516635a37bd51eb0365e958464d0048405f5154bf31b20bb78bb24c2b6388b00882331fb3078b3ed82588b0682833de7aad4debd62b06d799944eed0b3f0356c562640d89927b6ca251036c3f33302e81fa9e5bad34440f2b2bb12f7090815fed208b08deab6f95feb10187d270a3ef2211f398ce114cc2b5cfb609d8a010378fe5c9f6ffceecca5498d37bad504b6c896e6de43e9dbba4865535c896d2b59d160ae30a27eac78740c8db6c91aa3949e092589767ba79b1a4ea146b5c92ab804b09218506b2e68fc800fb823be82c5f88f69a0c5ac558ce11c30461f69d347b57e7a5619ce5cce6c5ba47f5219c874824a9e5cf77414d8315512f398185d5bd6d358b746dc3abdcf04842b3f6b182c91274edd99febfeee1176019cfdda835f2555ee414b9fd6b202004e5991ba138945f4560e1a4612785ea3cd3791a997bde6399f0c6031d4ec9ff2c86a503f7a70aba754f516a8e5394d603d48a6f10915ba59f5479cde93b64e2819b17cfce965671589aae98c88237910be723bba987477c171d992857232a444d75e58b00a0f6ff1c76319546058bdc89536584ca55ce0abd423129c9a290fcff7df19150f93d9d924e16a5dd42dfe1547bfac470a0914e1081156ac95bfbb8dec0dafd8a7a2e425b5b22f1ba640df4c2825495412e9d5d70c63356dab1fcc94d92ed2e8e266a185ae01c41f241306493c589bfcd0600c9837312431b0a8caae92e49243675ff0f536349144089bd9e3e0460227ad9067936be5bf9f8e49e42eeb9882121fb263b6eb09de5fb8981cc4ab818f0c45513b7b712ad6871f0ac3807d047078f733a6d723f7e83ae1334b44b6b77ed94f4f971f019ca27883e89f36b88385b74949650bbea4895eea4b41f0643524f5ace1f79a253cb264cb504901d1169a7f991321c5ad47f4a95d1bc6e321e28d5c06df71c3ff410584c112b9c124c469986b27577ef78157569bc554c0ef786faa64ecb464e1f39cd9e3d2eeff9d2a2050263c2b0889c632a36f4b8f7187b4bdc0102798be2cb5811bd5fae9b2c7c58594c0ac5833bb3af0e1122165026d6ff188760871948fd5ec8ba664ebd1b5ddf2d536c102652f9eeb9de35592df19ef774dd3a259128a3ce787c3d0acc5662c2e2e872686f19fc6bb185d901ce880d225b69d679a192877ffab468e5254c9cd2e064469fb113af86c240a346bf2ca0e9a46266469225b81cb8407d18b8df8ad69019261b474e891789156955e90c3b65e09166eaf535cfa446000ec4b804a05ef488ef2e65d984f72c4ed29f4163962c0323d7f4cc0c21d79c985fd0e8f4d821207dcb276c6b915f9eace0e72f709dbc562ae25814cc6846feb0ce9ed6e826c75591fcc024e0fcb8014fd6ce39d61d8d4b8c4adfd9cd21c5ba4d6039066cfe074c7df701950213609f17493c37ee910022af1a1482c56cdd79b1a21f15cd18685011c4fd1a675ea23c0b9948a239152250cee4ba20a76863b715daee37eecb9c81ee0c7d81ed4b9589dd8a31cd4fabf7041085cfd9354d52456282a24e61753cb182d3efd481aec8713ce4cd79ebd65ba0e66510222425f2a1cdcc4d30ed75c41f19617699f56ecd5c42fe1b56bc40ad506a1f9f5206aa83106eb3ac43a3945d86dcb7a158a5d2b5a0d081db0e711c9023499ba6e67787ec691dfb0aa711aa9dbc765d44660c8aa485b0cc141c546cc5b614763c178536b8e7dd35d452b7a9f930ebc13213fe15fd34a265eda5193b762124b0766277ac2304b65366eb4b40c586dcbf663aad4d6c5b8b09cf6b2494d4c7b97414408a136cacb042e54f84352b87d4249203fbdbe1473506ee2e0d54130f9fdd0a4b3aa02c41793a884274db1b24b3909543bc0b929aacced107b239a89d8467975f4c465c52e88b255d49a704440fd5080b8ce55c636878d2c925618ec3110aec37d2e07783d88aa2e8d7cb03af0cf68b631c12dfd1d726f93fcee5e9a2593ff39e3dc4e74a994dcb71b97f2295c3d28fb94e725b08e970823551c6f0c65d555833e025cd6908b5a628ab44fdf56ae84cba95fe492c0d64ba3647fa4f0022bcef6a1f2843e502c885f4a72afddfdc30be8ba19dc0cd51331fe08e1c8a8a96d5b667e3a35bfe43671ef245782fff1152154fe66fd872d65695ca817743e85ed18b725b85e904bb5cf2c34346b45293e1e17fd2e9b1188d987156ed408c55692c385f6c41d99215d4dcd655d4aaa40c5f02eb48f2a17b1747735f5f0227a86f936a636482c5dffbe5d53d05b986259485fc9973ade6739c24c314ef4ac9b45e2358cd776a5e0d06888ea0e28eb1a0880f245396751c821c202ddcfdf91bd194c71733cb80caf5acc55de70b6a66d8aed6c0e1e9d24dc4d4cb1a1b1cb184331a93abc506a1b8be8b8cbee3ab8d7873994c2adae2a997094ed52f91fe07e4e45a7a0b71e088a016f95b94a8ac0b1969629855e4d9ec8485e31e1f4234547b67ff7b83c53525ad2f81fe77c275eba36642382e5c3a98442b7f1e768f0fd69c789ab7388dd7d3d9f66de1fda6751f33b945a23897fd000a99d1cf79463009fcc9c8cff967b68ad18f4e61eb29ffe67077169c3f37746a757cf7037af612cbf6ce5482c17a976cf757cf7e33be9f25880467d5cd18b0d1dd51e9ca51fad2da813f9aa8c687ace05a97b68174474a1ad29ed8f12753a859b19414f4b69cf4f59d507e935b5ff3c2b695bca462a1b7191dcf62290ad33e5e1a77c47ecd1021b307ea4046360c2746253550", 0x1000}, {&(0x7f0000000580)="c221f59309229e38aa630520365d55e4443951897d8683fdba592c6f93f1be065c02b6f0dbe5de2784bf5a773cf39a628d96ad73a9553793a8c0371ed3af8fd8c156e93f3a8e35d237912d979f0333c88866b100bc9b6c0f8107014de1254722d3", 0x61}, {&(0x7f0000001740)="ce8b2000e65a281844a1c51f5576340d57bf40e50d6257c320712ee8d9f9875b9b04765823c26d4279468971074dcd0322dbd068b8e416f5bf6f41ca07216ad2a8e970deceae6448b535e30de6d5f248299d9ad599aedb8e9540872c15217c2898705ef8e72f28d76187d6703bca115094", 0x71}], 0x7, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1400400000000000290000000b000000ff2883c97caac073c8f0ac82f4bf92ffdefc00000000"], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x1ff, @local, 0x3}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000300)="5d99bcd3caa7d99c703ddfaab90e", 0xe}, {&(0x7f0000001840)="b661f016a209710ba9c5fe3872f6dad999a2d91a72d7dc4990c1cdbcff78d44bb7f218a9a74fb5063d9adba5cdf36e5c4a69372165f6850be9eecaac89458a04d2e5543c74ef4fb9235ee7df5600d94b4de6754e", 0x54}, {&(0x7f0000001900)="d0c550bb2e81eecb19e64444c6c92c8199f775ed95e7557d4d91c0b2a5da21392fb765e9efb3407c2a3ebb1ffbe7d75ba504960bba65bf5af7a97bc3664bb0ab0abdd4699c52890d8a4629a834a7682722be9e3d50f5e41ae3de2341ee46491a51d747f84e87d70a49c5fe0affe4cae3e7ddd7676def2b71fa160f49ec0c4c10eea3e72de3296230e43d40345527e0ae938ead4ce7734536c48c8a13a57142ce5a5932812aae45deb5986f549d85005f61f32e1046586cf401cddc296c98eef36384d51d473674c2c65708c2c679840aaafc58d5deafa281765f678a2cd50612528dcd7fd89326701efe9f791086", 0xee}, {&(0x7f0000001a00)="2b19a88a57d2d0e42fa8e588a440e1171448e1a8cb0c6093dd11b0a273eddb505d5bfe2ed8d7255fc2a67c629a78bc5a5a4e5f2cd0768a4f8422ee4945de5502b81e17", 0x43}], 0x4}}], 0x3, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', '', [], 0xa, '\\'}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x70, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x4008010) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x20) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x6, 0x1, 0x0, 0x74efdfe049b861ab) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) clock_settime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) kernel console output (not intermixed with test programs): v="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 74.858109][ T29] audit: type=1400 audit(1726566526.318:90): avc: denied { unmount } for pid=5209 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 75.016592][ T5209] cgroup: Unknown subsys name 'rlimit' [ 75.145630][ T29] audit: type=1400 audit(1726566526.618:91): avc: denied { setattr } for pid=5209 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.185664][ T29] audit: type=1400 audit(1726566526.628:92): avc: denied { create } for pid=5209 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.208702][ T29] audit: type=1400 audit(1726566526.628:93): avc: denied { write } for pid=5209 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.247542][ T29] audit: type=1400 audit(1726566526.628:94): avc: denied { read } for pid=5209 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.268666][ T29] audit: type=1400 audit(1726566526.648:95): avc: denied { mounton } for pid=5209 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 75.271780][ T5211] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 75.294073][ T29] audit: type=1400 audit(1726566526.648:96): avc: denied { mount } for pid=5209 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 75.325738][ T29] audit: type=1400 audit(1726566526.688:97): avc: denied { read } for pid=4886 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 76.645889][ T5209] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 79.210181][ T5230] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.228364][ T5230] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.229590][ T5233] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.245328][ T5233] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.252983][ T5230] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.253477][ T5233] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.268988][ T5230] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.269083][ T5233] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.285249][ T5233] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.286637][ T5230] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.300993][ T5233] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.301141][ T5238] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.309295][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.319516][ T5238] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.323339][ T5233] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.329796][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.343902][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.353121][ T4610] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.362052][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.373417][ T5237] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.382550][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.394508][ T5239] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 79.405827][ T5237] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 79.410985][ T5239] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.422111][ T5239] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.422596][ T5237] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 79.429735][ T5239] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.447873][ T5225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 79.470182][ T5239] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 79.477825][ T5239] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.056006][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 80.056018][ T29] audit: type=1400 audit(1726566531.538:115): avc: denied { module_request } for pid=5223 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 80.211735][ T5223] chnl_net:caif_netlink_parms(): no params data found [ 80.253994][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 80.373159][ T5219] chnl_net:caif_netlink_parms(): no params data found [ 80.425779][ T5221] chnl_net:caif_netlink_parms(): no params data found [ 80.570686][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 80.611034][ T5223] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.618828][ T5223] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.627331][ T5223] bridge_slave_0: entered allmulticast mode [ 80.634521][ T5223] bridge_slave_0: entered promiscuous mode [ 80.664279][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.673566][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.682306][ T5220] bridge_slave_0: entered allmulticast mode [ 80.691327][ T5220] bridge_slave_0: entered promiscuous mode [ 80.700839][ T5223] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.708457][ T5223] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.716033][ T5223] bridge_slave_1: entered allmulticast mode [ 80.723014][ T5223] bridge_slave_1: entered promiscuous mode [ 80.763548][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.771012][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.779273][ T5220] bridge_slave_1: entered allmulticast mode [ 80.787195][ T5220] bridge_slave_1: entered promiscuous mode [ 80.875399][ T5219] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.883473][ T5219] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.891425][ T5219] bridge_slave_0: entered allmulticast mode [ 80.899756][ T5219] bridge_slave_0: entered promiscuous mode [ 80.914704][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.921905][ T5221] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.929356][ T5221] bridge_slave_0: entered allmulticast mode [ 80.937374][ T5221] bridge_slave_0: entered promiscuous mode [ 80.959326][ T5223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.968921][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.978020][ T5219] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.985477][ T5219] bridge_slave_1: entered allmulticast mode [ 80.994970][ T5219] bridge_slave_1: entered promiscuous mode [ 81.022083][ T5221] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.029493][ T5221] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.037178][ T5221] bridge_slave_1: entered allmulticast mode [ 81.044287][ T5221] bridge_slave_1: entered promiscuous mode [ 81.072356][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.085201][ T5223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.171102][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.199689][ T5219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.209691][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.217421][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.224635][ T5234] bridge_slave_0: entered allmulticast mode [ 81.232490][ T5234] bridge_slave_0: entered promiscuous mode [ 81.243153][ T5221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.257180][ T5221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.283798][ T5223] team0: Port device team_slave_0 added [ 81.293897][ T5223] team0: Port device team_slave_1 added [ 81.303426][ T5219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.338908][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.346145][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.353283][ T5234] bridge_slave_1: entered allmulticast mode [ 81.360703][ T5234] bridge_slave_1: entered promiscuous mode [ 81.428899][ T5219] team0: Port device team_slave_0 added [ 81.467092][ T5239] Bluetooth: hci3: command tx timeout [ 81.470204][ T5220] team0: Port device team_slave_0 added [ 81.472925][ T5239] Bluetooth: hci1: command tx timeout [ 81.482130][ T5220] team0: Port device team_slave_1 added [ 81.484140][ T5235] Bluetooth: hci0: command tx timeout [ 81.507980][ T5219] team0: Port device team_slave_1 added [ 81.517964][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.531315][ T5221] team0: Port device team_slave_0 added [ 81.546143][ T5235] Bluetooth: hci4: command tx timeout [ 81.546168][ T5239] Bluetooth: hci2: command tx timeout [ 81.562003][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.569169][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.595368][ T5223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.635470][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.659199][ T5221] team0: Port device team_slave_1 added [ 81.694045][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.701474][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.728209][ T5223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.741829][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.749827][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.775978][ T5219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.790835][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.797979][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.823912][ T5219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.850893][ T5234] team0: Port device team_slave_0 added [ 81.857787][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.864751][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.891484][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.934156][ T5234] team0: Port device team_slave_1 added [ 81.956146][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.963120][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.992985][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.024505][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.031628][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.057956][ T5221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.071817][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.078922][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.104890][ T5221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.178789][ T5223] hsr_slave_0: entered promiscuous mode [ 82.185303][ T5223] hsr_slave_1: entered promiscuous mode [ 82.194907][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.202500][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.228749][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.243895][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.250955][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.277187][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.314781][ T5219] hsr_slave_0: entered promiscuous mode [ 82.321806][ T5219] hsr_slave_1: entered promiscuous mode [ 82.331670][ T5219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.340515][ T5219] Cannot create hsr debugfs directory [ 82.522214][ T5220] hsr_slave_0: entered promiscuous mode [ 82.529430][ T5220] hsr_slave_1: entered promiscuous mode [ 82.542943][ T5220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.551495][ T5220] Cannot create hsr debugfs directory [ 82.640700][ T5221] hsr_slave_0: entered promiscuous mode [ 82.649086][ T5221] hsr_slave_1: entered promiscuous mode [ 82.655455][ T5221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.663509][ T5221] Cannot create hsr debugfs directory [ 82.854460][ T5234] hsr_slave_0: entered promiscuous mode [ 82.863764][ T5234] hsr_slave_1: entered promiscuous mode [ 82.870445][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.880576][ T5234] Cannot create hsr debugfs directory [ 83.426287][ T5219] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 83.448528][ T5219] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 83.460130][ T5219] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 83.475458][ T5219] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 83.547952][ T5235] Bluetooth: hci1: command tx timeout [ 83.548043][ T5240] Bluetooth: hci0: command tx timeout [ 83.559313][ T5225] Bluetooth: hci3: command tx timeout [ 83.566615][ T5220] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 83.600579][ T5220] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 83.622382][ T5220] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 83.629267][ T5239] Bluetooth: hci4: command tx timeout [ 83.636847][ T5239] Bluetooth: hci2: command tx timeout [ 83.644828][ T5220] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 83.735400][ T5221] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 83.749971][ T5221] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 83.774062][ T5221] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 83.790575][ T5221] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.963986][ T5234] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 83.978656][ T5234] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 84.010559][ T5234] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 84.022009][ T5234] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 84.054936][ T5219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.178409][ T5223] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.191865][ T5223] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.226119][ T5223] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.255531][ T5219] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.271437][ T5223] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.335852][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.343504][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.364024][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.371266][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.408576][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.532382][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.568169][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.575316][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.586397][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.593526][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.665042][ T5221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.692493][ T29] audit: type=1400 audit(1726566536.168:116): avc: denied { sys_module } for pid=5219 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 84.801753][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.861918][ T5221] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.913882][ T82] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.921158][ T82] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.950080][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.957313][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.004040][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.112336][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.119532][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.181306][ T5219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.201271][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.208510][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.260434][ T5221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.332655][ T5223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.432566][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.494137][ T5223] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.544749][ T5219] veth0_vlan: entered promiscuous mode [ 85.595369][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.602612][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.628215][ T5239] Bluetooth: hci1: command tx timeout [ 85.633678][ T5239] Bluetooth: hci3: command tx timeout [ 85.639828][ T5225] Bluetooth: hci0: command tx timeout [ 85.671472][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.678723][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.709132][ T5239] Bluetooth: hci2: command tx timeout [ 85.714602][ T5239] Bluetooth: hci4: command tx timeout [ 85.848145][ T5219] veth1_vlan: entered promiscuous mode [ 85.951831][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.071749][ T5219] veth0_macvtap: entered promiscuous mode [ 86.137899][ T5221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.168966][ T5219] veth1_macvtap: entered promiscuous mode [ 86.223665][ T5234] veth0_vlan: entered promiscuous mode [ 86.273017][ T5220] veth0_vlan: entered promiscuous mode [ 86.298137][ T5234] veth1_vlan: entered promiscuous mode [ 86.372260][ T5220] veth1_vlan: entered promiscuous mode [ 86.409768][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.431702][ T5221] veth0_vlan: entered promiscuous mode [ 86.453243][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.487504][ T5219] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.496940][ T5219] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.507693][ T5219] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.517420][ T5219] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.543354][ T5221] veth1_vlan: entered promiscuous mode [ 86.554337][ T5234] veth0_macvtap: entered promiscuous mode [ 86.584197][ T5223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.600384][ T5234] veth1_macvtap: entered promiscuous mode [ 86.633652][ T5220] veth0_macvtap: entered promiscuous mode [ 86.654265][ T5220] veth1_macvtap: entered promiscuous mode [ 86.722242][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.734661][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.751399][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.761380][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.773323][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.783579][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.794357][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.808431][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.822323][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.833579][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.847726][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.886531][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.903568][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.915150][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.927594][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.939032][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.957992][ T5221] veth0_macvtap: entered promiscuous mode [ 87.005281][ T5234] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.014775][ T5234] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.024017][ T5234] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.033128][ T5234] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.062784][ T5220] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.073015][ T5220] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.085155][ T5220] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.094329][ T5220] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.114198][ T5221] veth1_macvtap: entered promiscuous mode [ 87.168756][ T3345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.191493][ T3345] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.203695][ T5223] veth0_vlan: entered promiscuous mode [ 87.300801][ T2496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.301421][ T5223] veth1_vlan: entered promiscuous mode [ 87.311203][ T2496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.391544][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.403350][ T29] audit: type=1400 audit(1726566538.868:117): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.60kLRr/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 87.405327][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.430777][ T2637] cfg80211: failed to load regulatory.db [ 87.450167][ T29] audit: type=1400 audit(1726566538.868:118): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 87.451968][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.473842][ T29] audit: type=1400 audit(1726566538.868:119): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.60kLRr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 87.495493][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.518282][ T29] audit: type=1400 audit(1726566538.868:120): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 87.521818][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.542206][ T29] audit: type=1400 audit(1726566538.878:121): avc: denied { unmount } for pid=5219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 87.575924][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.588895][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.596438][ T29] audit: type=1400 audit(1726566539.068:122): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 87.625045][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.641163][ T29] audit: type=1400 audit(1726566539.068:123): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 87.643810][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.673709][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.685235][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.695775][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.706655][ T5240] Bluetooth: hci0: command tx timeout [ 87.707798][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.712065][ T5240] Bluetooth: hci1: command tx timeout [ 87.727543][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.727587][ T5239] Bluetooth: hci3: command tx timeout [ 87.775371][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.797928][ T5240] Bluetooth: hci4: command tx timeout [ 87.803407][ T5240] Bluetooth: hci2: command tx timeout [ 87.826390][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.838330][ T29] audit: type=1400 audit(1726566539.298:124): avc: denied { read write } for pid=5219 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 87.866261][ T5221] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.875017][ T5221] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.922295][ T5221] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.953190][ T29] audit: type=1400 audit(1726566539.298:125): avc: denied { open } for pid=5219 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 87.985810][ T5221] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.062785][ T29] audit: type=1400 audit(1726566539.298:126): avc: denied { ioctl } for pid=5219 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.926410][ T5223] veth0_macvtap: entered promiscuous mode [ 88.952657][ T3345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.003040][ T3345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.055892][ T2496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.063774][ T2496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.077878][ T5223] veth1_macvtap: entered promiscuous mode [ 89.247606][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.263502][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.281769][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.309873][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.346211][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.376196][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.395628][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.411625][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.431766][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.465455][ T3345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.496512][ T3345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.502794][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.531364][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.543984][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.559543][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.571495][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.584362][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.594299][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.605489][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.627427][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.714422][ T5223] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.731457][ T5223] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.741512][ T5223] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.761020][ T5223] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.776578][ T941] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 89.784848][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.821231][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.926016][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 90.041424][ T941] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 90.057363][ T941] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 90.086739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 90.129872][ T941] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 90.153356][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.173016][ T5314] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 90.181280][ T3345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.212086][ T941] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 90.234614][ T3345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.250060][ T5275] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 90.321395][ T3345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.341814][ T3345] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.446568][ T5275] usb 5-1: Using ep0 maxpacket: 32 [ 90.487855][ T5275] usb 5-1: New USB device found, idVendor=093a, idProduct=2476, bcdDevice=7a.f3 [ 90.525985][ T5275] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.545286][ T5275] usb 5-1: Product: syz [ 90.561735][ T5275] usb 5-1: Manufacturer: syz [ 90.572557][ T5275] usb 5-1: SerialNumber: syz [ 90.671010][ T5275] usb 5-1: config 0 descriptor?? [ 90.928030][ T5323] gfs2: not a GFS2 filesystem [ 91.303047][ T2496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.388483][ T2496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.388362][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 92.667366][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 92.693574][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 92.703255][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 92.855423][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 92.862915][ T29] audit: type=1400 audit(1726566544.218:154): avc: denied { create } for pid=5315 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 92.996809][ T29] audit: type=1400 audit(1726566544.248:155): avc: denied { create } for pid=5315 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.018584][ T29] audit: type=1400 audit(1726566544.298:156): avc: denied { write } for pid=5315 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.056588][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.286307][ T29] audit: type=1400 audit(1726566544.298:157): avc: denied { nlmsg_read } for pid=5315 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.718110][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 94.127753][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 94.187473][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 94.191296][ T8] usb 4-1: USB disconnect, device number 2 [ 94.535591][ C1] hrtimer: interrupt took 52374 ns [ 96.049185][ T5275] gspca_main: pac207-2.14.0 probing 093a:2476 [ 96.083931][ T5275] gspca_pac207: Failed to read a register (index 0x0000, error -71) [ 96.104471][ T5275] usb 5-1: USB disconnect, device number 2 [ 97.251449][ T29] audit: type=1400 audit(1726566548.248:158): avc: denied { create } for pid=5332 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.349943][ T29] audit: type=1400 audit(1726566548.278:159): avc: denied { write } for pid=5332 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.525646][ T29] audit: type=1400 audit(1726566548.278:160): avc: denied { connect } for pid=5332 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.641879][ T29] audit: type=1400 audit(1726566548.278:161): avc: denied { name_connect } for pid=5332 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 97.801380][ T29] audit: type=1400 audit(1726566548.368:162): avc: denied { setopt } for pid=5332 comm="syz.2.8" lport=52285 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.952750][ T29] audit: type=1400 audit(1726566548.378:163): avc: denied { shutdown } for pid=5332 comm="syz.2.8" lport=52285 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.056564][ T5274] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 98.135008][ T29] audit: type=1400 audit(1726566549.038:164): avc: denied { name_bind } for pid=5344 comm="syz.0.11" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 98.243331][ T29] audit: type=1400 audit(1726566549.138:165): avc: denied { read } for pid=5345 comm="syz.1.2" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 98.305809][ T5274] usb 1-1: Using ep0 maxpacket: 32 [ 98.333763][ T29] audit: type=1400 audit(1726566549.138:166): avc: denied { open } for pid=5345 comm="syz.1.2" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 98.374316][ T5274] usb 1-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 16 [ 98.400214][ T5274] usb 1-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 98.459084][ T5274] usb 1-1: config 1 interface 0 has no altsetting 0 [ 98.504103][ T29] audit: type=1400 audit(1726566549.258:167): avc: denied { create } for pid=5337 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 98.556755][ T5274] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 98.592571][ T5274] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.613009][ T29] audit: type=1400 audit(1726566549.258:168): avc: denied { create } for pid=5350 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 98.644634][ T5274] usb 1-1: Product: syz [ 98.674341][ T5274] usb 1-1: Manufacturer: syz [ 98.694882][ T5274] usb 1-1: SerialNumber: syz [ 98.726646][ T5328] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 98.763963][ T29] audit: type=1400 audit(1726566549.458:169): avc: denied { setopt } for pid=5350 comm="syz.2.12" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 98.803515][ T5346] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 98.853334][ T5346] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 98.884504][ T29] audit: type=1400 audit(1726566549.478:170): avc: denied { execute } for pid=5337 comm="syz.3.9" path="/1/cpu.stat" dev="tmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 98.995761][ T5328] usb 4-1: Using ep0 maxpacket: 32 [ 99.055201][ T5328] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 99.076127][ T29] audit: type=1400 audit(1726566549.518:171): avc: denied { read } for pid=5350 comm="syz.2.12" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 99.165820][ T29] audit: type=1400 audit(1726566549.528:172): avc: denied { open } for pid=5350 comm="syz.2.12" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 99.195365][ T5328] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 99.211374][ T5328] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 99.227314][ T5328] usb 4-1: Product: syz [ 99.241756][ T5328] usb 4-1: Manufacturer: syz [ 99.257965][ T5328] usb 4-1: SerialNumber: syz [ 99.285265][ T5328] usb 4-1: config 0 descriptor?? [ 99.307350][ T5346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=5346 comm=syz.0.11 [ 99.371125][ T5346] netlink: 'syz.0.11': attribute type 4 has an invalid length. [ 99.415318][ T5361] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 99.575980][ T5274] usb 1-1: USB disconnect, device number 2 [ 100.243722][ T5328] usb 4-1: USB disconnect, device number 3 [ 102.617481][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.626286][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.658860][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.734106][ T5398] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 102.823117][ T5398] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 103.663678][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 103.672679][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 103.681129][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 103.689494][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 103.697999][ T5398] ip6gretap0 speed is unknown, defaulting to 1000 [ 103.715480][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 103.715498][ T29] audit: type=1400 audit(1726566553.728:187): avc: denied { write } for pid=5392 comm="syz.1.16" name="tcp" dev="proc" ino=4026533281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 104.000864][ T29] audit: type=1400 audit(1726566554.038:188): avc: denied { create } for pid=5392 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.123290][ T29] audit: type=1400 audit(1726566554.088:189): avc: denied { write } for pid=5392 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.181073][ T29] audit: type=1400 audit(1726566555.328:190): avc: denied { read } for pid=5391 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 104.946216][ T29] audit: type=1400 audit(1726566555.328:191): avc: denied { open } for pid=5391 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.044062][ T29] audit: type=1400 audit(1726566555.328:192): avc: denied { getattr } for pid=5391 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 109.857147][ T29] audit: type=1400 audit(1726566555.888:193): avc: denied { setopt } for pid=5394 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 110.097006][ T29] audit: type=1400 audit(1726566556.508:194): avc: denied { create } for pid=5379 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.403867][ T29] audit: type=1400 audit(1726566556.508:195): avc: denied { write } for pid=5379 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=1597 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.646863][ T29] audit: type=1400 audit(1726566556.508:196): avc: denied { append } for pid=5379 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=1597 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.819793][ T29] audit: type=1400 audit(1726566557.108:197): avc: denied { write } for pid=5406 comm="syz.0.20" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 110.914775][ T29] audit: type=1400 audit(1726566561.158:198): avc: denied { create } for pid=5405 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 111.112805][ T29] audit: type=1400 audit(1726566562.178:199): avc: denied { unlink } for pid=5423 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=1597 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.894514][ T29] audit: type=1400 audit(1726566562.728:200): avc: denied { create } for pid=5435 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 112.001470][ T29] audit: type=1326 audit(1726566563.468:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5427 comm="syz.0.24" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e317def9 code=0x7ffc0000 [ 112.027086][ T29] audit: type=1326 audit(1726566563.478:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5427 comm="syz.0.24" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fe7e317def9 code=0x7ffc0000 [ 112.641600][ T5239] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 112.655449][ T5239] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 112.673911][ T5239] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 112.690059][ T5239] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 112.698753][ T5239] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 112.706446][ T5239] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 114.657499][ T5457] syz.1.29 (5457): drop_caches: 2 [ 114.835746][ T5240] Bluetooth: hci5: command tx timeout [ 115.040457][ T5449] ip6gretap0 speed is unknown, defaulting to 1000 [ 115.463095][ T5462] Bluetooth: MGMT ver 1.23 [ 115.515914][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 115.515959][ T29] audit: type=1400 audit(1726566566.918:220): avc: denied { bind } for pid=5459 comm="syz.1.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.541563][ C1] vkms_vblank_simulate: vblank timer overrun [ 116.110698][ T29] audit: type=1400 audit(1726566566.938:221): avc: denied { write } for pid=5459 comm="syz.1.30" path="socket:[6989]" dev="sockfs" ino=6989 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.489843][ T3345] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.907151][ T5240] Bluetooth: hci5: command tx timeout [ 117.352282][ T29] audit: type=1400 audit(1726566568.088:222): avc: denied { mounton } for pid=5468 comm="syz.1.31" path="/6/file0" dev="tmpfs" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 117.449282][ T29] audit: type=1400 audit(1726566568.868:223): avc: denied { unmount } for pid=5223 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 118.622960][ T29] audit: type=1400 audit(1726566569.268:224): avc: denied { create } for pid=5472 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.666574][ T3345] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.698250][ T29] audit: type=1400 audit(1726566569.278:225): avc: denied { bind } for pid=5472 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.915465][ T29] audit: type=1400 audit(1726566569.288:226): avc: denied { write } for pid=5472 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.942985][ T3345] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.075651][ T5240] Bluetooth: hci5: command tx timeout [ 119.643394][ T29] audit: type=1400 audit(1726566571.118:227): avc: denied { write } for pid=5476 comm="syz.1.33" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 119.687875][ T3345] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.849516][ T29] audit: type=1400 audit(1726566571.328:228): avc: denied { create } for pid=5485 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.985964][ T29] audit: type=1400 audit(1726566571.358:229): avc: denied { read } for pid=5485 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 120.322711][ T5449] chnl_net:caif_netlink_parms(): no params data found [ 120.696116][ T3345] bridge_slave_1: left allmulticast mode [ 120.758413][ T3345] bridge_slave_1: left promiscuous mode [ 120.953830][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.249212][ T5240] Bluetooth: hci5: command tx timeout [ 121.893217][ T3345] bridge_slave_0: left allmulticast mode [ 121.920104][ T3345] bridge_slave_0: left promiscuous mode [ 121.950882][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.347061][ T29] audit: type=1400 audit(1726566573.828:230): avc: denied { bind } for pid=5504 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.113178][ T29] audit: type=1400 audit(1726566573.848:231): avc: denied { setopt } for pid=5504 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.206172][ T5239] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.222516][ T5239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.233962][ T5239] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.247287][ T5239] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.257243][ T5239] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 123.264815][ T5239] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 125.177607][ T29] audit: type=1400 audit(1726566576.628:232): avc: denied { write } for pid=5532 comm="syz.0.45" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 126.576703][ T5239] Bluetooth: hci0: command tx timeout [ 126.935047][ T5534] random: crng reseeded on system resumption [ 126.953496][ T29] audit: type=1400 audit(1726566578.408:233): avc: denied { open } for pid=5532 comm="syz.0.45" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.038656][ T5537] netlink: 256 bytes leftover after parsing attributes in process `syz.0.45'. [ 127.087699][ T5547] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 127.116902][ T29] audit: type=1400 audit(1726566578.598:234): avc: denied { read } for pid=5532 comm="syz.0.45" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 127.189079][ T29] audit: type=1400 audit(1726566578.618:235): avc: denied { open } for pid=5532 comm="syz.0.45" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 127.266589][ T29] audit: type=1400 audit(1726566578.668:236): avc: denied { create } for pid=5546 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 127.357257][ T29] audit: type=1400 audit(1726566578.668:237): avc: denied { ioctl } for pid=5546 comm="syz.2.46" path="socket:[7877]" dev="sockfs" ino=7877 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 127.427179][ T29] audit: type=1400 audit(1726566578.738:238): avc: denied { ioctl } for pid=5546 comm="syz.2.46" path="socket:[7876]" dev="sockfs" ino=7876 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.015451][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.049328][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.077686][ T3345] bond0 (unregistering): Released all slaves [ 128.318714][ T5547] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.328736][ T5547] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.586532][ T5239] Bluetooth: hci0: command tx timeout [ 129.784665][ T5449] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.823960][ T5449] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.841815][ T5449] bridge_slave_0: entered allmulticast mode [ 129.865681][ T29] audit: type=1400 audit(1726566581.338:239): avc: denied { read } for pid=5567 comm="syz.2.50" name="uinput" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 129.899131][ T5449] bridge_slave_0: entered promiscuous mode [ 129.925117][ T5449] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.933819][ T5449] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.941922][ T5449] bridge_slave_1: entered allmulticast mode [ 129.958824][ T5449] bridge_slave_1: entered promiscuous mode [ 129.973125][ T5563] warning: `syz.0.48' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 130.199648][ T29] audit: type=1400 audit(1726566581.668:240): avc: denied { ioctl } for pid=5567 comm="syz.2.50" path="/dev/uinput" dev="devtmpfs" ino=837 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 130.339817][ T5449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.356064][ T29] audit: type=1400 audit(1726566581.818:241): avc: denied { name_bind } for pid=5571 comm="syz.0.51" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 130.410957][ T29] audit: type=1400 audit(1726566581.818:242): avc: denied { node_bind } for pid=5571 comm="syz.0.51" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 130.540084][ T5449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.637635][ T5511] ip6gretap0 speed is unknown, defaulting to 1000 [ 130.670317][ T5239] Bluetooth: hci0: command tx timeout [ 130.926792][ T5579] Zero length message leads to an empty skb [ 130.941449][ T5449] team0: Port device team_slave_0 added [ 130.962002][ T5449] team0: Port device team_slave_1 added [ 131.022164][ T3345] hsr_slave_0: left promiscuous mode [ 131.041115][ T3345] hsr_slave_1: left promiscuous mode [ 131.066343][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.076437][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.120578][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.140070][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.316074][ T3345] veth1_macvtap: left promiscuous mode [ 131.398787][ T3345] veth0_macvtap: left promiscuous mode [ 131.472980][ T3345] veth1_vlan: left promiscuous mode [ 131.536755][ T3345] veth0_vlan: left promiscuous mode [ 132.255894][ T29] audit: type=1400 audit(1726566583.718:243): avc: denied { ioctl } for pid=5594 comm="syz.0.53" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7160 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 132.745760][ T5239] Bluetooth: hci0: command tx timeout [ 133.469428][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.478961][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.500489][ T29] audit: type=1400 audit(1726566584.978:244): avc: denied { create } for pid=5609 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 133.750112][ T29] audit: type=1400 audit(1726566585.218:245): avc: denied { sys_module } for pid=5606 comm="syz.1.56" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 133.778742][ T5278] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 133.967155][ T29] audit: type=1400 audit(1726566585.348:246): avc: denied { watch watch_reads } for pid=5609 comm="syz.2.57" path="/16" dev="tmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 134.247426][ T29] audit: type=1400 audit(1726566585.618:247): avc: denied { ioctl } for pid=5606 comm="syz.1.56" path="socket:[8207]" dev="sockfs" ino=8207 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.610689][ T5278] usb 1-1: Using ep0 maxpacket: 8 [ 134.672483][ T5278] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 134.717500][ T29] audit: type=1400 audit(1726566586.188:248): avc: denied { read write } for pid=5623 comm="syz.2.58" name="sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.730647][ T5278] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 134.813534][ T5278] usb 1-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 134.834364][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.849692][ T29] audit: type=1400 audit(1726566586.188:249): avc: denied { open } for pid=5623 comm="syz.2.58" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.892815][ T5278] usb 1-1: config 0 descriptor?? [ 135.022971][ T5278] hso 1-1:0.0: Can't find BULK IN endpoint [ 135.775269][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 135.900518][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 135.935389][ T29] audit: type=1400 audit(1726566587.398:250): avc: denied { getopt } for pid=5605 comm="syz.0.55" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 136.218724][ T5320] usb 1-1: USB disconnect, device number 3 [ 137.146084][ T29] audit: type=1400 audit(1726566588.618:251): avc: denied { bind } for pid=5631 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 137.201684][ T29] audit: type=1400 audit(1726566588.648:252): avc: denied { accept } for pid=5631 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 137.246093][ T29] audit: type=1400 audit(1726566588.678:253): avc: denied { write } for pid=5631 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 137.336169][ T5278] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 137.368250][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.393879][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.468850][ T5449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.509506][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.531713][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.559776][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.599489][ T5449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.625448][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.636112][ T5278] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 137.706098][ T5278] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 137.732224][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.802836][ T5278] usb 1-1: config 0 descriptor?? [ 137.996393][ T5449] hsr_slave_0: entered promiscuous mode [ 138.006150][ T5449] hsr_slave_1: entered promiscuous mode [ 138.012964][ T5449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.025966][ T5449] Cannot create hsr debugfs directory [ 138.542270][ T5649] xt_CT: You must specify a L4 protocol and not use inversions on it [ 139.450680][ T5278] prodikeys 0003:041E:2801.0001: unexpected long global item [ 139.465004][ T5278] prodikeys 0003:041E:2801.0001: hid parse failed [ 139.471818][ T5278] prodikeys 0003:041E:2801.0001: probe with driver prodikeys failed with error -22 [ 139.521120][ T5278] usb 1-1: USB disconnect, device number 4 [ 139.786467][ T29] audit: type=1400 audit(1726566591.258:254): avc: denied { read } for pid=5654 comm="syz.1.64" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 139.833285][ T29] audit: type=1400 audit(1726566591.258:255): avc: denied { open } for pid=5654 comm="syz.1.64" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 140.832676][ T3345] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.178167][ T5511] chnl_net:caif_netlink_parms(): no params data found [ 141.468318][ T29] audit: type=1400 audit(1726566592.908:256): avc: denied { connect } for pid=5666 comm="syz.0.66" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 142.229336][ T5678] netlink: 68 bytes leftover after parsing attributes in process `syz.2.67'. [ 142.235675][ T29] audit: type=1400 audit(1726566593.648:257): avc: denied { view } for pid=5670 comm="syz.2.67" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 142.525452][ T3345] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.300206][ T29] audit: type=1400 audit(1726566594.108:258): avc: denied { setopt } for pid=5679 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.415196][ T5320] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 143.495859][ T29] audit: type=1400 audit(1726566594.178:259): avc: denied { map } for pid=5679 comm="syz.0.68" path="socket:[8300]" dev="sockfs" ino=8300 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.568222][ T29] audit: type=1400 audit(1726566594.188:260): avc: denied { read } for pid=5679 comm="syz.0.68" path="socket:[8300]" dev="sockfs" ino=8300 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.665035][ T3345] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.852709][ T5320] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 143.862005][ T5320] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.681755][ T5278] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 144.730264][ T5320] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 144.759863][ T5320] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.905716][ T5278] usb 1-1: Using ep0 maxpacket: 16 [ 144.943399][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.965852][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.968686][ T3345] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.986789][ T5278] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 145.000315][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.039601][ T5278] usb 1-1: config 0 descriptor?? [ 145.354369][ T5511] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.395238][ T5511] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.430474][ T5511] bridge_slave_0: entered allmulticast mode [ 145.456928][ T5511] bridge_slave_0: entered promiscuous mode [ 145.496809][ T5511] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.514694][ T5511] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.546921][ T5511] bridge_slave_1: entered allmulticast mode [ 145.573366][ T5511] bridge_slave_1: entered promiscuous mode [ 145.652075][ T5278] savu 0003:1E7D:2D5A.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.0-1/input0 [ 145.729209][ T5511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.818457][ T5688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.858175][ T5511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.895140][ T5688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.084878][ T5511] team0: Port device team_slave_0 added [ 146.149801][ T5511] team0: Port device team_slave_1 added [ 146.313390][ T5688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.333765][ T5688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.428319][ T5511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.435473][ T5511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.514363][ T5511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.604544][ T5511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.622815][ T25] usb 1-1: USB disconnect, device number 5 [ 146.625798][ T5511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.715803][ T5511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.803114][ T3345] bridge_slave_1: left allmulticast mode [ 146.816025][ T3345] bridge_slave_1: left promiscuous mode [ 146.844895][ T5678] infiniband syz0: set active [ 146.846157][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.861873][ T5678] infiniband syz0: added bond_slave_0 [ 146.871961][ T5678] syz0: rxe_create_cq: returned err = -12 [ 146.879173][ T3345] bridge_slave_0: left allmulticast mode [ 146.884844][ T3345] bridge_slave_0: left promiscuous mode [ 146.892580][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.902681][ T5678] infiniband syz0: Couldn't create ib_mad CQ [ 146.914586][ T5678] infiniband syz0: Couldn't open port 1 [ 147.008785][ T5678] RDS/IB: syz0: added [ 147.013569][ T5678] smc: adding ib device syz0 with port count 1 [ 147.056603][ T5678] smc: ib device syz0 port 1 has pnetid [ 147.591576][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.612247][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.628832][ T3345] bond0 (unregistering): Released all slaves [ 147.819824][ T5449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.857281][ T5511] hsr_slave_0: entered promiscuous mode [ 147.864425][ T5511] hsr_slave_1: entered promiscuous mode [ 147.890253][ T5511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.898550][ T5511] Cannot create hsr debugfs directory [ 147.964288][ T5449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.998060][ T5449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.089696][ T5449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.932158][ T5712] No control pipe specified [ 149.982528][ T29] audit: type=1400 audit(1726566601.428:261): avc: denied { create } for pid=5707 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 150.785708][ T5320] usb 3-1: string descriptor 0 read error: -32 [ 150.792038][ T5320] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 150.806077][ T5320] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 150.846177][ T29] audit: type=1400 audit(1726566601.438:262): avc: denied { connect } for pid=5707 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 150.876839][ T5320] usb 3-1: can't set config #1, error -32 [ 152.260400][ T5449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.402074][ T5449] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.438287][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.445615][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.652456][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.659731][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.754819][ T29] audit: type=1400 audit(1726566605.218:263): avc: denied { bind } for pid=5729 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.577619][ T29] audit: type=1400 audit(1726566605.218:264): avc: denied { listen } for pid=5729 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.639869][ T29] audit: type=1400 audit(1726566605.218:265): avc: denied { write } for pid=5729 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.724781][ T29] audit: type=1400 audit(1726566605.228:266): avc: denied { accept } for pid=5729 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.807786][ T5511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.882071][ T5511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.082493][ T5240] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.093315][ T5240] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.130371][ T5240] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.139289][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.152480][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.160498][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.956251][ T5511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.067441][ T5511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.583685][ T5449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.627461][ T29] audit: type=1400 audit(1726566608.108:267): avc: denied { setopt } for pid=5745 comm="syz.0.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 156.763390][ T5239] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 156.815793][ T5239] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 156.838611][ T5239] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 156.849243][ T5239] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 156.857422][ T5239] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 156.864804][ T5239] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 157.080958][ T5511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.226161][ T5239] Bluetooth: hci4: command tx timeout [ 157.274198][ T5511] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.318428][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.325614][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.427472][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.434633][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.474563][ T29] audit: type=1400 audit(1726566608.948:268): avc: denied { read write } for pid=5768 comm="syz.0.81" name="video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 157.689019][ T29] audit: type=1400 audit(1726566608.948:269): avc: denied { open } for pid=5768 comm="syz.0.81" path="/dev/video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 157.962218][ T29] audit: type=1400 audit(1726566609.318:270): avc: denied { create } for pid=5768 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 158.523281][ T29] audit: type=1400 audit(1726566609.378:271): avc: denied { write } for pid=5768 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 158.978676][ T5449] veth0_vlan: entered promiscuous mode [ 158.986330][ T5239] Bluetooth: hci6: command tx timeout [ 159.089347][ T5449] veth1_vlan: entered promiscuous mode [ 159.207632][ T5449] veth0_macvtap: entered promiscuous mode [ 159.304913][ T5449] veth1_macvtap: entered promiscuous mode [ 159.317057][ T5239] Bluetooth: hci4: command tx timeout [ 159.385215][ T5737] ip6gretap0 speed is unknown, defaulting to 1000 [ 159.476917][ T5755] ip6gretap0 speed is unknown, defaulting to 1000 [ 159.510734][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.555905][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.617054][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.653532][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.698223][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.750393][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.816982][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.878966][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.913313][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.972220][ T5511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.095673][ T3345] hsr_slave_0: left promiscuous mode [ 160.191046][ T3345] hsr_slave_1: left promiscuous mode [ 160.215147][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.245921][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.293427][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.321425][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.413325][ T3345] veth1_macvtap: left promiscuous mode [ 160.418999][ T3345] veth0_macvtap: left promiscuous mode [ 160.433182][ T3345] veth1_vlan: left promiscuous mode [ 160.443249][ T3345] veth0_vlan: left promiscuous mode [ 161.068195][ T5239] Bluetooth: hci6: command tx timeout [ 161.385774][ T5239] Bluetooth: hci4: command tx timeout [ 161.799832][ T5816] Bluetooth: MGMT ver 1.23 [ 161.852738][ T5816] sctp: [Deprecated]: syz.0.85 (pid 5816) Use of int in max_burst socket option deprecated. [ 161.852738][ T5816] Use struct sctp_assoc_value instead [ 161.855209][ T29] audit: type=1400 audit(1726566613.328:272): avc: denied { bind } for pid=5814 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 162.173093][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 162.250560][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 162.832666][ T29] audit: type=1400 audit(1726566614.308:273): avc: denied { write } for pid=5826 comm="syz.0.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 162.862121][ T29] audit: type=1400 audit(1726566614.338:274): avc: denied { ioctl } for pid=5826 comm="syz.0.86" path="socket:[9022]" dev="sockfs" ino=9022 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 163.121867][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.145810][ T5239] Bluetooth: hci6: command tx timeout [ 163.151338][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.169399][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.183663][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.193881][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.209437][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.234461][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.300040][ T5449] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.315408][ T5449] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.330508][ T5449] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.341133][ T5449] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.347399][ T5277] usb 3-1: USB disconnect, device number 2 [ 163.466434][ T5239] Bluetooth: hci4: command tx timeout [ 163.630733][ T5511] veth0_vlan: entered promiscuous mode [ 163.722915][ T5511] veth1_vlan: entered promiscuous mode [ 164.098261][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.117953][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.166932][ T5737] chnl_net:caif_netlink_parms(): no params data found [ 164.281966][ T3345] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.336296][ T5511] veth0_macvtap: entered promiscuous mode [ 164.394504][ T5755] chnl_net:caif_netlink_parms(): no params data found [ 164.468393][ T3345] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.531690][ T5511] veth1_macvtap: entered promiscuous mode [ 164.537770][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.550214][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.624138][ T3345] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.744927][ T3345] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.771079][ T29] audit: type=1400 audit(1726566616.248:275): avc: denied { ioctl } for pid=5841 comm="syz.0.88" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 164.771652][ T5842] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.873005][ T29] audit: type=1400 audit(1726566616.348:276): avc: denied { mount } for pid=5449 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 164.883770][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.910484][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.920417][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.931081][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.941071][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.955595][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.973045][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.973069][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.975107][ T5511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.087306][ T5737] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.095112][ T5737] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.098587][ T29] audit: type=1400 audit(1726566616.578:277): avc: denied { create } for pid=5849 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 165.129867][ T5737] bridge_slave_0: entered allmulticast mode [ 165.139069][ T5737] bridge_slave_0: entered promiscuous mode [ 165.164360][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.200933][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.213547][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.224460][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.235128][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.235920][ T5239] Bluetooth: hci6: command tx timeout [ 165.245638][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.245663][ T5511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.245682][ T5511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.247571][ T5511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.306489][ T5737] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.326282][ T5737] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.345785][ T5737] bridge_slave_1: entered allmulticast mode [ 165.354307][ T5737] bridge_slave_1: entered promiscuous mode [ 165.363361][ T5853] mmap: syz.4.23 (5853) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 165.458395][ T29] audit: type=1400 audit(1726566616.898:278): avc: denied { execute } for pid=5849 comm="syz.4.23" name="file0" dev="tmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 165.512871][ T29] audit: type=1400 audit(1726566616.908:279): avc: denied { execute_no_trans } for pid=5849 comm="syz.4.23" path="/0/file0" dev="tmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 165.557411][ T5842] kvm: pic: non byte read [ 165.563958][ T5842] kvm: pic: single mode not supported [ 165.564089][ T5842] kvm: pic: non byte read [ 165.592398][ T5755] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.608243][ T5755] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.643320][ T5755] bridge_slave_0: entered allmulticast mode [ 165.658941][ T5755] bridge_slave_0: entered promiscuous mode [ 165.693184][ T5511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.710803][ T5511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.720078][ T5511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.733917][ T5511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.809933][ T5755] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.830761][ T5755] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.854073][ T5755] bridge_slave_1: entered allmulticast mode [ 165.872187][ T5755] bridge_slave_1: entered promiscuous mode [ 165.895150][ T5737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.026561][ T5737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.139589][ T5755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.197440][ T5755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.245129][ T29] audit: type=1400 audit(1726566617.718:280): avc: denied { ioctl } for pid=5855 comm="syz.4.89" path="socket:[9198]" dev="sockfs" ino=9198 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 166.348359][ T5737] team0: Port device team_slave_0 added [ 166.831176][ T5737] team0: Port device team_slave_1 added [ 166.908552][ T3345] bridge_slave_1: left allmulticast mode [ 166.937042][ T3345] bridge_slave_1: left promiscuous mode [ 166.999792][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.264400][ T3345] bridge_slave_0: left allmulticast mode [ 167.270934][ T3345] bridge_slave_0: left promiscuous mode [ 167.277243][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.303638][ T29] audit: type=1400 audit(1726566618.778:281): avc: denied { write } for pid=5855 comm="syz.4.89" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 167.940069][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 167.965313][ T3345] infiniband syz0: set down [ 167.984574][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.007913][ T3345] bond0 (unregistering): Released all slaves [ 168.076509][ T5755] team0: Port device team_slave_0 added [ 168.171415][ T5755] team0: Port device team_slave_1 added [ 168.399299][ T29] audit: type=1400 audit(1726566619.838:282): avc: denied { create } for pid=5864 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 168.985435][ T29] audit: type=1400 audit(1726566620.458:283): avc: denied { write } for pid=5874 comm="syz.0.92" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 169.137855][ T5737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.160926][ T5737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.244634][ T5737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.315149][ T5865] ip6gretap0 speed is unknown, defaulting to 1000 [ 170.255417][ T5737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.262620][ T5737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.291927][ T5737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.549409][ T5755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.587349][ T5755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.624080][ T5891] loop7: detected capacity change from 0 to 16384 [ 170.647662][ T5755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.671923][ T5755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.691272][ T5755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.724683][ T5755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.922245][ T5891] I/O error, dev loop7, sector 3584 op 0x0:(READ) flags 0x80700 phys_seg 6 prio class 0 [ 170.953508][ T5891] I/O error, dev loop7, sector 3840 op 0x0:(READ) flags 0x80700 phys_seg 16 prio class 0 [ 170.963762][ T5891] I/O error, dev loop7, sector 3584 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 170.974092][ T5891] Buffer I/O error on dev loop7, logical block 448, async page read [ 171.027236][ T5886] I/O error, dev loop7, sector 1280 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 171.040524][ T5886] Buffer I/O error on dev loop7, logical block 160, lost async page write [ 171.049650][ T5886] Buffer I/O error on dev loop7, logical block 161, lost async page write [ 171.058354][ T5886] Buffer I/O error on dev loop7, logical block 162, lost async page write [ 171.069228][ T5886] Buffer I/O error on dev loop7, logical block 163, lost async page write [ 171.077884][ T5886] Buffer I/O error on dev loop7, logical block 164, lost async page write [ 171.086638][ T5886] Buffer I/O error on dev loop7, logical block 165, lost async page write [ 171.095174][ T5886] Buffer I/O error on dev loop7, logical block 166, lost async page write [ 171.103833][ T5886] Buffer I/O error on dev loop7, logical block 167, lost async page write [ 171.113105][ T5886] Buffer I/O error on dev loop7, logical block 168, lost async page write [ 171.134202][ T5737] hsr_slave_0: entered promiscuous mode [ 171.142996][ T5737] hsr_slave_1: entered promiscuous mode [ 171.143812][ T5886] I/O error, dev loop7, sector 2304 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 171.163467][ T5886] I/O error, dev loop7, sector 3328 op 0x1:(WRITE) flags 0x800 phys_seg 32 prio class 0 [ 171.176063][ T5737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.183655][ T5737] Cannot create hsr debugfs directory [ 171.434643][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.455327][ T5755] hsr_slave_0: entered promiscuous mode [ 171.474118][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.486433][ T5755] hsr_slave_1: entered promiscuous mode [ 171.502082][ T5755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.509978][ T5755] Cannot create hsr debugfs directory [ 171.627867][ T5898] netlink: 24 bytes leftover after parsing attributes in process `syz.0.94'. [ 171.805302][ T29] audit: type=1400 audit(1726566623.268:284): avc: denied { read } for pid=5896 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.906741][ T3345] hsr_slave_0: left promiscuous mode [ 171.916644][ T3345] hsr_slave_1: left promiscuous mode [ 171.927520][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.935845][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.954039][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.962285][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.993461][ T3345] veth1_macvtap: left promiscuous mode [ 171.999335][ T3345] veth0_macvtap: left promiscuous mode [ 172.005011][ T3345] veth1_vlan: left promiscuous mode [ 172.011611][ T3345] veth0_vlan: left promiscuous mode [ 173.010410][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 173.089885][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 173.240858][ T5333] smc: removing ib device syz0 [ 175.501413][ T29] audit: type=1400 audit(1726566626.578:285): avc: denied { bind } for pid=5907 comm="syz.0.97" lport=127 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 175.618394][ T29] audit: type=1400 audit(1726566626.578:286): avc: denied { node_bind } for pid=5907 comm="syz.0.97" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 176.092979][ T5912] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 176.285097][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.324907][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.500265][ T29] audit: type=1400 audit(1726566630.078:287): avc: denied { read } for pid=5932 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 179.600797][ T29] audit: type=1400 audit(1726566631.028:288): avc: denied { write } for pid=5930 comm="syz.3.100" name="001" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 180.047664][ T29] audit: type=1400 audit(1726566631.528:289): avc: denied { setopt } for pid=5939 comm="syz.0.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.167390][ T29] audit: type=1400 audit(1726566631.608:290): avc: denied { bind } for pid=5939 comm="syz.0.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.261115][ T29] audit: type=1400 audit(1726566631.648:291): avc: denied { write } for pid=5939 comm="syz.0.103" path="socket:[10594]" dev="sockfs" ino=10594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.403933][ T5240] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 180.417762][ T5240] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 180.454255][ T5240] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 180.475961][ T5240] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 180.556189][ T5240] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 180.563652][ T5240] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 181.918126][ T3345] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.003571][ T5952] ip6gretap0 speed is unknown, defaulting to 1000 [ 182.258051][ T3345] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.373743][ T3345] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.514932][ T3345] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.667036][ T5240] Bluetooth: hci1: command tx timeout [ 182.941603][ T5737] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.976651][ T5737] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 183.085117][ T5755] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.224147][ T5737] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 183.310155][ T5737] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 183.425380][ T5755] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.473643][ T29] audit: type=1400 audit(1726566634.938:292): avc: denied { nlmsg_write } for pid=5967 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 184.363102][ T29] audit: type=1400 audit(1726566635.838:293): avc: denied { open } for pid=5975 comm="syz.0.108" path="/dev/ptyq4" dev="devtmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 184.439054][ T5755] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.448045][ T29] audit: type=1400 audit(1726566635.918:294): avc: denied { getopt } for pid=5975 comm="syz.0.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 184.487334][ T3345] bridge_slave_1: left allmulticast mode [ 184.506022][ T3345] bridge_slave_1: left promiscuous mode [ 184.514032][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.542849][ T3345] bridge_slave_0: left allmulticast mode [ 184.586885][ T3345] bridge_slave_0: left promiscuous mode [ 184.592813][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.703074][ T29] audit: type=1400 audit(1726566636.178:295): avc: denied { read } for pid=5978 comm="syz.3.109" name="fb0" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 184.726077][ C1] vkms_vblank_simulate: vblank timer overrun [ 184.747337][ T5240] Bluetooth: hci1: command tx timeout [ 184.774554][ T29] audit: type=1400 audit(1726566636.178:296): avc: denied { open } for pid=5978 comm="syz.3.109" path="/dev/fb0" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 184.861427][ T29] audit: type=1400 audit(1726566636.328:297): avc: denied { ioctl } for pid=5978 comm="syz.3.109" path="/dev/fb0" dev="devtmpfs" ino=631 ioctlcmd=0x4606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 184.988886][ T29] audit: type=1400 audit(1726566636.468:298): avc: denied { create } for pid=5978 comm="syz.3.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 185.811733][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.850098][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 185.891611][ T3345] bond0 (unregistering): Released all slaves [ 186.104116][ T5755] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.346619][ T5991] netlink: 184 bytes leftover after parsing attributes in process `syz.3.111'. [ 186.356181][ T5991] netlink: 'syz.3.111': attribute type 1 has an invalid length. [ 186.828515][ T5240] Bluetooth: hci1: command tx timeout [ 187.076343][ T5952] chnl_net:caif_netlink_parms(): no params data found [ 188.414516][ T3345] hsr_slave_0: left promiscuous mode [ 188.420782][ T3345] hsr_slave_1: left promiscuous mode [ 188.427776][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.446219][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.466572][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.474007][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.560073][ T3345] veth1_macvtap: left promiscuous mode [ 188.583783][ T3345] veth0_macvtap: left promiscuous mode [ 188.601075][ T3345] veth1_vlan: left promiscuous mode [ 188.624589][ T3345] veth0_vlan: left promiscuous mode [ 188.905901][ T5240] Bluetooth: hci1: command tx timeout [ 189.813848][ T29] audit: type=1400 audit(1726566641.288:299): avc: denied { ioctl } for pid=6033 comm="syz.0.116" path="/dev/video36" dev="devtmpfs" ino=961 ioctlcmd=0x565f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 189.838910][ C1] vkms_vblank_simulate: vblank timer overrun [ 190.057557][ T29] audit: type=1400 audit(1726566641.538:300): avc: denied { block_suspend } for pid=6040 comm="syz.3.117" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 190.581197][ T29] audit: type=1400 audit(1726566642.028:301): avc: denied { read write } for pid=6044 comm="syz.0.118" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.605680][ T29] audit: type=1400 audit(1726566642.028:302): avc: denied { open } for pid=6044 comm="syz.0.118" path="/dev/raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 191.061477][ T29] audit: type=1400 audit(1726566642.038:303): avc: denied { ioctl } for pid=6044 comm="syz.0.118" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 191.508037][ T29] audit: type=1326 audit(1726566642.988:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6040 comm="syz.3.117" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3da7b7def9 code=0x0 [ 192.032097][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 192.194827][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 193.946136][ T29] audit: type=1400 audit(1726566645.428:305): avc: denied { create } for pid=6070 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 193.976812][ T29] audit: type=1400 audit(1726566645.458:306): avc: denied { connect } for pid=6070 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 194.053036][ T29] audit: type=1400 audit(1726566645.528:307): avc: denied { load_policy } for pid=6070 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 194.063476][ T6072] SELinux: policydb magic number 0x464c457f does not match expected magic number 0xf97cff8c [ 194.088474][ T6072] SELinux: failed to load policy [ 194.538054][ T5952] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.545198][ T5952] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.567295][ T5952] bridge_slave_0: entered allmulticast mode [ 194.590098][ T5952] bridge_slave_0: entered promiscuous mode [ 194.609124][ T5952] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.623311][ T5952] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.633203][ T5952] bridge_slave_1: entered allmulticast mode [ 194.646074][ T5952] bridge_slave_1: entered promiscuous mode [ 194.927621][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.930270][ T5952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.933957][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.008002][ T5952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.020850][ T5755] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.069471][ T5755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.263912][ T5755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.295333][ T5755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.361128][ T5952] team0: Port device team_slave_0 added [ 195.551007][ T5737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.587727][ T5952] team0: Port device team_slave_1 added [ 196.377569][ T5737] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.630167][ T5952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.666805][ T5952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.711649][ T5952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.759597][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.766881][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.858500][ T5952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.899299][ T5952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.951216][ T5952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.951459][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 196.967276][ T29] audit: type=1400 audit(1726566648.448:308): avc: denied { rename } for pid=4654 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.092085][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.099260][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.125027][ T29] audit: type=1400 audit(1726566648.448:309): avc: denied { unlink } for pid=4654 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.214482][ T29] audit: type=1400 audit(1726566648.448:310): avc: denied { create } for pid=4654 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.524277][ T5952] hsr_slave_0: entered promiscuous mode [ 197.606329][ T5952] hsr_slave_1: entered promiscuous mode [ 197.629304][ T5952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.645711][ T5952] Cannot create hsr debugfs directory [ 197.776561][ T3345] bridge_slave_1: left allmulticast mode [ 197.782231][ T3345] bridge_slave_1: left promiscuous mode [ 197.840862][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.903179][ T3345] bridge_slave_0: left allmulticast mode [ 197.909233][ T3345] bridge_slave_0: left promiscuous mode [ 197.915101][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.954004][ T29] audit: type=1400 audit(1726566649.428:311): avc: denied { setopt } for pid=6101 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 198.673182][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.686579][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.698605][ T3345] bond0 (unregistering): Released all slaves [ 198.848283][ T2637] ip6gretap0 speed is unknown, defaulting to 1000 [ 199.137903][ T5755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.381649][ T3345] hsr_slave_0: left promiscuous mode [ 199.408660][ T3345] hsr_slave_1: left promiscuous mode [ 199.414947][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.434774][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.445523][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.455993][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.496987][ T3345] veth1_macvtap: left promiscuous mode [ 199.502622][ T3345] veth0_macvtap: left promiscuous mode [ 199.517492][ T3345] veth1_vlan: left promiscuous mode [ 199.522909][ T3345] veth0_vlan: left promiscuous mode [ 200.290059][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 200.346069][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 200.882499][ T5755] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.007664][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.014903][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.061325][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.068482][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.394293][ T5737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.600294][ T5737] veth0_vlan: entered promiscuous mode [ 201.626739][ T5952] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.660906][ T5737] veth1_vlan: entered promiscuous mode [ 201.675149][ T5952] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.703167][ T5952] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.747121][ T5952] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.891408][ T5755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.920405][ T5737] veth0_macvtap: entered promiscuous mode [ 201.963369][ T5737] veth1_macvtap: entered promiscuous mode [ 202.032748][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.045532][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.060569][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.078515][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.099956][ T5737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.106319][ T5239] Bluetooth: hci2: command 0x0406 tx timeout [ 202.133048][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.143680][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.157784][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.169251][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.182854][ T5737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.211397][ T5737] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.220493][ T5737] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.238879][ T5737] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.250493][ T5737] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.284181][ T5755] veth0_vlan: entered promiscuous mode [ 202.378798][ T5755] veth1_vlan: entered promiscuous mode [ 202.540913][ T5952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.657603][ T5755] veth0_macvtap: entered promiscuous mode [ 202.683085][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.685031][ T5755] veth1_macvtap: entered promiscuous mode [ 202.712215][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.732065][ T5952] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.784203][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.801466][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.811509][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.826589][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.836737][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.847433][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.861685][ T5755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.915054][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.922294][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.949009][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.962279][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.978316][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.992394][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.004701][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.017255][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.029809][ T5755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.050171][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.071398][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.074167][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.086079][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.124935][ T5755] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.133919][ T5755] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.144012][ T5755] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.154763][ T5755] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.375135][ T5952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.162591][ T29] audit: type=1400 audit(1726566655.198:312): avc: denied { read write } for pid=6154 comm="syz.2.75" name="ptp0" dev="devtmpfs" ino=1075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 204.221661][ T6161] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 204.833921][ T29] audit: type=1400 audit(1726566655.198:313): avc: denied { open } for pid=6154 comm="syz.2.75" path="/dev/ptp0" dev="devtmpfs" ino=1075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 205.198421][ T29] audit: type=1400 audit(205.087:314): avc: denied { ioctl } for pid=6156 comm="syz.3.133" path="/dev/ttyqb" dev="devtmpfs" ino=388 ioctlcmd=0x540a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 205.439953][ T3345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.472217][ T9] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 205.643395][ T3345] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.536794][ T9] usb 4-1: device descriptor read/all, error -71 [ 206.624973][ T1111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.707231][ T1111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.129946][ T5952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.793078][ T29] audit: type=1400 audit(207.757:315): avc: denied { write } for pid=6178 comm="syz.0.127" name="loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 207.821826][ T6183] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 207.929125][ T29] audit: type=1400 audit(207.757:316): avc: denied { open } for pid=6178 comm="syz.0.127" path="/dev/loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 207.955651][ T6183] kvm: pic: single mode not supported [ 207.964891][ T6183] kvm: pic: non byte read [ 208.010641][ T6183] kvm: pic: non byte read [ 208.025080][ T6183] kvm: pic: non byte read [ 208.049230][ T6183] kvm: pic: non byte read [ 208.053787][ T6183] kvm: pic: non byte read [ 208.120251][ T6183] kvm: pic: non byte read [ 208.148269][ T6183] kvm: pic: non byte read [ 208.180413][ T6183] kvm: pic: level sensitive irq not supported [ 208.184366][ T6183] kvm: pic: non byte read [ 208.243553][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 208.262353][ T6183] kvm: pic: level sensitive irq not supported [ 208.262711][ T6183] kvm: pic: non byte read [ 208.705787][ T29] audit: type=1400 audit(208.357:317): avc: denied { read } for pid=6206 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 209.799921][ T6183] kvm: pic: level sensitive irq not supported [ 209.800026][ T6183] kvm: pic: non byte read [ 209.850897][ T5952] veth0_vlan: entered promiscuous mode [ 209.944373][ T5952] veth1_vlan: entered promiscuous mode [ 210.974871][ T5952] veth0_macvtap: entered promiscuous mode [ 211.036391][ T5952] veth1_macvtap: entered promiscuous mode [ 211.132670][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.132697][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.132709][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.132725][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.132737][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.132753][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.132764][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.132780][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.134941][ T5952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.149813][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.149831][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.149838][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.149848][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.149855][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.149864][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.149871][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.149880][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.151065][ T5952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.153931][ T5952] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.154000][ T5952] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.154020][ T5952] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.154040][ T5952] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.261805][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 211.522989][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.563703][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.619954][ T6227] netlink: 32 bytes leftover after parsing attributes in process `syz.0.134'. [ 211.665684][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 211.742672][ T6232] netlink: 32 bytes leftover after parsing attributes in process `syz.0.134'. [ 211.785278][ T6227] netlink: 32 bytes leftover after parsing attributes in process `syz.0.134'. [ 211.834077][ T2474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.877897][ T2474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.486186][ T6252] xt_CT: You must specify a L4 protocol and not use inversions on it [ 214.714726][ T29] audit: type=1400 audit(214.667:318): avc: denied { mount } for pid=6260 comm="syz.3.143" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 215.426864][ T5328] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 217.677835][ T5328] usb 2-1: device descriptor read/all, error -71 [ 218.868092][ T29] audit: type=1400 audit(218.187:319): avc: denied { mount } for pid=6269 comm="syz.1.146" name="/" dev="configfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 218.890128][ T29] audit: type=1400 audit(218.187:320): avc: denied { read } for pid=6269 comm="syz.1.146" name="/" dev="configfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 218.915644][ T29] audit: type=1400 audit(218.187:321): avc: denied { open } for pid=6269 comm="syz.1.146" path="/5/file0" dev="configfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 219.080241][ T29] audit: type=1400 audit(218.857:322): avc: denied { unmount } for pid=5755 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 219.220868][ T29] audit: type=1400 audit(219.187:323): avc: denied { append } for pid=6282 comm="syz.4.149" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 219.524491][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 220.118896][ T29] audit: type=1400 audit(220.087:324): avc: denied { read } for pid=6289 comm="syz.2.150" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 220.222168][ T6293] virtio-fs: tag <(null)> not found [ 220.226762][ T29] audit: type=1400 audit(220.087:325): avc: denied { open } for pid=6289 comm="syz.2.150" path="/dev/ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 220.325909][ T29] audit: type=1400 audit(220.127:326): avc: denied { ioctl } for pid=6289 comm="syz.2.150" path="/dev/ppp" dev="devtmpfs" ino=695 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 220.393552][ T29] audit: type=1400 audit(220.257:327): avc: denied { search } for pid=4654 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 221.590465][ T6300] netlink: 4 bytes leftover after parsing attributes in process `syz.1.152'. [ 221.755659][ T29] audit: type=1326 audit(221.707:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6292 comm="syz.3.151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3da7b7def9 code=0x0 [ 221.990516][ T29] audit: type=1400 audit(221.957:329): avc: denied { connect } for pid=6307 comm="syz.4.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 222.096581][ T29] audit: type=1400 audit(222.037:330): avc: denied { map } for pid=6307 comm="syz.4.154" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 222.166086][ T6313] netdevsim netdevsim2 : renamed from netdevsim0 (while UP) [ 222.208449][ T29] audit: type=1400 audit(222.037:331): avc: denied { execute } for pid=6307 comm="syz.4.154" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 222.296108][ T29] audit: type=1400 audit(222.107:332): avc: denied { bind } for pid=6312 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 222.396382][ T29] audit: type=1400 audit(222.147:333): avc: denied { mount } for pid=6292 comm="syz.3.151" name="/" dev="hugetlbfs" ino=12826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 224.231572][ T6330] random: crng reseeded on system resumption [ 227.854853][ T6324] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.419295][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 228.419312][ T29] audit: type=1400 audit(228.387:339): avc: denied { unmount } for pid=5511 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 228.882666][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.570752][ T6347] syz.1.164 uses obsolete (PF_INET,SOCK_PACKET) [ 229.869159][ T29] audit: type=1400 audit(229.837:340): avc: denied { ioctl } for pid=6358 comm="syz.0.166" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 230.262936][ T6364] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 233.997104][ T5240] Bluetooth: hci6: unexpected event 0x0e length: 1 < 3 [ 234.165488][ T29] audit: type=1400 audit(234.127:341): avc: denied { connect } for pid=6384 comm="syz.3.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 234.779425][ T6392] ./file0: Can't lookup blockdev [ 234.790497][ T6392] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 234.798318][ T6392] #PF: supervisor instruction fetch in kernel mode [ 234.804811][ T6392] #PF: error_code(0x0010) - not-present page [ 234.810782][ T6392] PGD 8000000079a10067 P4D 8000000079a10067 PUD 33930067 PMD 0 [ 234.818508][ T6392] Oops: Oops: 0010 [#1] PREEMPT SMP KASAN PTI [ 234.824579][ T6392] CPU: 1 UID: 0 PID: 6392 Comm: syz.4.175 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 234.834829][ T6392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 234.844884][ T6392] RIP: 0010:0x0 [ 234.848349][ T6392] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 234.855693][ T6392] RSP: 0018:ffffc900039f7a48 EFLAGS: 00010246 [ 234.861751][ T6392] RAX: 0000000000040000 RBX: ffffea000170d5c0 RCX: ffffc900098c9000 [ 234.869709][ T6392] RDX: 0000000000040000 RSI: ffffea000170d5c0 RDI: 0000000000000000 [ 234.877669][ T6392] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 234.885631][ T6392] R10: 0000000000000000 R11: ffffffff95d83ed0 R12: 1ffff9200073ef4a [ 234.893589][ T6392] R13: 0000000000000000 R14: 0000000000000000 R15: ffffea000170d5c0 [ 234.901546][ T6392] FS: 00007f4f294066c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 234.910464][ T6392] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.917038][ T6392] CR2: ffffffffffffffd6 CR3: 0000000030564000 CR4: 00000000003506f0 [ 234.925085][ T6392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.933058][ T6392] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.941039][ T6392] Call Trace: [ 234.944327][ T6392] [ 234.947247][ T6392] ? show_regs+0x8c/0xa0 [ 234.951492][ T6392] ? __die+0x2c/0x80 [ 234.955386][ T6392] ? page_fault_oops+0x3b6/0xb80 [ 234.960316][ T6392] ? __pfx_page_fault_oops+0x10/0x10 [ 234.965606][ T6392] ? mark_held_locks+0x9f/0xe0 [ 234.970369][ T6392] ? do_user_addr_fault+0xa90/0x13f0 [ 234.975656][ T6392] ? rcu_is_watching+0x12/0xc0 [ 234.980414][ T6392] ? exc_page_fault+0x5c/0xc0 [ 234.985086][ T6392] ? asm_exc_page_fault+0x26/0x30 [ 234.990153][ T6392] filemap_read_folio+0xe5/0x2c0 [ 234.995093][ T6392] ? __pfx_filemap_read_folio+0x10/0x10 [ 235.000640][ T6392] ? __filemap_get_folio+0x2a1/0xae0 [ 235.005951][ T6392] do_read_cache_folio+0x203/0x540 [ 235.011082][ T6392] erofs_bread+0x34d/0x7e0 [ 235.015497][ T6392] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 235.021129][ T6392] erofs_fc_fill_super+0x2b9/0x2500 [ 235.026327][ T6392] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 235.032310][ T6392] ? lockdep_init_map_type+0x16d/0x7d0 [ 235.037794][ T6392] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 235.043430][ T6392] ? lockdep_init_map_type+0x16d/0x7d0 [ 235.048918][ T6392] ? shrinker_register+0x1a8/0x260 [ 235.054022][ T6392] ? sget_fc+0x808/0xc20 [ 235.058258][ T6392] ? __pfx_set_anon_super_fc+0x10/0x10 [ 235.063720][ T6392] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 235.069475][ T6392] get_tree_nodev+0xda/0x190 [ 235.074061][ T6392] erofs_fc_get_tree+0x110/0x1a0 [ 235.079009][ T6392] vfs_get_tree+0x8f/0x380 [ 235.083420][ T6392] path_mount+0x14e6/0x1f20 [ 235.087941][ T6392] ? __pfx_path_mount+0x10/0x10 [ 235.092794][ T6392] ? putname+0x12e/0x170 [ 235.097045][ T6392] ? putname+0x12e/0x170 [ 235.101281][ T6392] __x64_sys_mount+0x294/0x320 [ 235.106037][ T6392] ? __pfx___x64_sys_mount+0x10/0x10 [ 235.111314][ T6392] do_syscall_64+0xcd/0x250 [ 235.115807][ T6392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.121700][ T6392] RIP: 0033:0x7f4f2857def9 [ 235.126114][ T6392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.145720][ T6392] RSP: 002b:00007f4f29406038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 235.154123][ T6392] RAX: ffffffffffffffda RBX: 00007f4f28735f80 RCX: 00007f4f2857def9 [ 235.162087][ T6392] RDX: 00000000200002c0 RSI: 0000000020000280 RDI: 0000000020000180 [ 235.170047][ T6392] RBP: 00007f4f285f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 235.178041][ T6392] R10: 0000000000004806 R11: 0000000000000246 R12: 0000000000000000 [ 235.186000][ T6392] R13: 0000000000000000 R14: 00007f4f28735f80 R15: 00007ffcb3e440f8 [ 235.193969][ T6392] [ 235.196975][ T6392] Modules linked in: [ 235.200867][ T6392] CR2: 0000000000000000 [ 235.205007][ T6392] ---[ end trace 0000000000000000 ]--- [ 235.210443][ T6392] RIP: 0010:0x0 [ 235.213917][ T6392] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 235.221272][ T6392] RSP: 0018:ffffc900039f7a48 EFLAGS: 00010246 [ 235.227429][ T6392] RAX: 0000000000040000 RBX: ffffea000170d5c0 RCX: ffffc900098c9000 [ 235.235424][ T6392] RDX: 0000000000040000 RSI: ffffea000170d5c0 RDI: 0000000000000000 [ 235.243404][ T6392] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 235.251362][ T6392] R10: 0000000000000000 R11: ffffffff95d83ed0 R12: 1ffff9200073ef4a [ 235.259327][ T6392] R13: 0000000000000000 R14: 0000000000000000 R15: ffffea000170d5c0 [ 235.267283][ T6392] FS: 00007f4f294066c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 235.276203][ T6392] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.282779][ T6392] CR2: ffffffffffffffd6 CR3: 0000000030564000 CR4: 00000000003506f0 [ 235.290764][ T6392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.298747][ T6392] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.306727][ T6392] Kernel panic - not syncing: Fatal exception [ 235.313037][ T6392] Kernel Offset: disabled [ 235.317351][ T6392] Rebooting in 86400 seconds..