[ 38.323687][ T38] audit: type=1400 audit(1712014652.005:83): avc: denied { read } for pid=4674 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.635441][ T38] audit: type=1400 audit(1712014652.315:84): avc: denied { write } for pid=5112 comm="sftp-server" path="pipe:[4927]" dev="pipefs" ino=4927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 39.394719][ T38] audit: type=1400 audit(1712014653.075:85): avc: denied { append } for pid=4674 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.404461][ T38] audit: type=1400 audit(1712014653.075:86): avc: denied { open } for pid=4674 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.413716][ T38] audit: type=1400 audit(1712014653.075:87): avc: denied { getattr } for pid=4674 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:19074' (ED25519) to the list of known hosts. 2024/04/01 23:37:36 fuzzer started 2024/04/01 23:37:36 dialing manager at localhost:30000 [ 43.110515][ T5193] cgroup: Unknown subsys name 'net' [ 43.245563][ T5193] cgroup: Unknown subsys name 'rlimit' [ 43.414429][ T38] kauditd_printk_skb: 8 callbacks suppressed [ 43.414439][ T38] audit: type=1400 audit(1712014657.095:96): avc: denied { mounton } for pid=5193 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 43.425463][ T38] audit: type=1400 audit(1712014657.105:97): avc: denied { mount } for pid=5193 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 43.433575][ T38] audit: type=1400 audit(1712014657.105:98): avc: denied { setattr } for pid=5193 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.441660][ T38] audit: type=1400 audit(1712014657.105:99): avc: denied { create } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.448894][ T38] audit: type=1400 audit(1712014657.105:100): avc: denied { write } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.456088][ T38] audit: type=1400 audit(1712014657.105:101): avc: denied { read } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.463200][ T38] audit: type=1400 audit(1712014657.125:102): avc: denied { read } for pid=4912 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 43.466939][ T5196] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 43.474244][ T38] audit: type=1400 audit(1712014657.155:103): avc: denied { relabelto } for pid=5196 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 43.483469][ T38] audit: type=1400 audit(1712014657.155:104): avc: denied { write } for pid=5196 comm="mkswap" path="/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 43.492249][ T38] audit: type=1400 audit(1712014657.165:105): avc: denied { read } for pid=5193 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 44.245577][ T5193] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/01 23:37:37 syscalls: 3905 2024/04/01 23:37:37 code coverage: enabled 2024/04/01 23:37:37 comparison tracing: enabled 2024/04/01 23:37:37 extra coverage: enabled 2024/04/01 23:37:37 delay kcov mmap: enabled 2024/04/01 23:37:37 setuid sandbox: enabled 2024/04/01 23:37:37 namespace sandbox: enabled 2024/04/01 23:37:37 Android sandbox: enabled 2024/04/01 23:37:37 fault injection: enabled 2024/04/01 23:37:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/01 23:37:37 net packet injection: enabled 2024/04/01 23:37:37 net device setup: enabled 2024/04/01 23:37:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/01 23:37:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/01 23:37:37 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/01 23:37:37 USB emulation: enabled 2024/04/01 23:37:37 hci packet injection: enabled 2024/04/01 23:37:37 wifi device emulation: enabled 2024/04/01 23:37:37 802.15.4 emulation: enabled 2024/04/01 23:37:37 swap file: enabled 2024/04/01 23:37:38 starting 4 executor processes [ 44.742190][ T5208] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 44.743617][ T5212] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 44.745455][ T5208] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 44.748275][ T5212] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 44.750599][ T5208] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 44.753655][ T5212] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 44.756379][ T5208] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 44.759529][ T5212] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 44.767135][ T5211] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 44.767246][ T5217] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 44.770824][ T5211] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 44.772922][ T5218] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 44.774021][ T5218] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 44.774985][ T5217] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 44.776215][ T5217] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 44.776291][ T5219] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 44.776513][ T5211] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 44.785962][ T5218] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 44.787073][ T5217] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 44.790523][ T5218] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 44.793394][ T5217] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 44.795361][ T5218] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 44.798643][ T5217] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 44.801070][ T5218] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 45.026935][ T5206] chnl_net:caif_netlink_parms(): no params data found [ 45.097184][ T5209] chnl_net:caif_netlink_parms(): no params data found [ 45.203434][ T5206] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.206086][ T5206] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.210246][ T5206] bridge_slave_0: entered allmulticast mode [ 45.213184][ T5206] bridge_slave_0: entered promiscuous mode [ 45.245891][ T5206] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.248482][ T5206] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.250961][ T5206] bridge_slave_1: entered allmulticast mode [ 45.253774][ T5206] bridge_slave_1: entered promiscuous mode [ 45.256898][ T5213] chnl_net:caif_netlink_parms(): no params data found [ 45.291713][ T5209] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.294300][ T5209] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.297215][ T5209] bridge_slave_0: entered allmulticast mode [ 45.300204][ T5209] bridge_slave_0: entered promiscuous mode [ 45.340506][ T5206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.354722][ T5206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.358918][ T5209] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.361994][ T5209] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.365033][ T5209] bridge_slave_1: entered allmulticast mode [ 45.368449][ T5209] bridge_slave_1: entered promiscuous mode [ 45.480546][ T5209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.486085][ T5214] chnl_net:caif_netlink_parms(): no params data found [ 45.507734][ T5213] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.511249][ T5213] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.513759][ T5213] bridge_slave_0: entered allmulticast mode [ 45.516534][ T5213] bridge_slave_0: entered promiscuous mode [ 45.522494][ T5206] team0: Port device team_slave_0 added [ 45.526221][ T5209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.572338][ T5213] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.574884][ T5213] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.577392][ T5213] bridge_slave_1: entered allmulticast mode [ 45.581211][ T5213] bridge_slave_1: entered promiscuous mode [ 45.585866][ T5206] team0: Port device team_slave_1 added [ 45.624881][ T5209] team0: Port device team_slave_0 added [ 45.686717][ T5209] team0: Port device team_slave_1 added [ 45.710287][ T5206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.713318][ T5206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.724695][ T5206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.756661][ T5213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.770308][ T5206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.772767][ T5206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.781804][ T5206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.801504][ T5213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.842121][ T5209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.844576][ T5209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.853606][ T5209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.872936][ T5214] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.876013][ T5214] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.880538][ T5214] bridge_slave_0: entered allmulticast mode [ 45.884328][ T5214] bridge_slave_0: entered promiscuous mode [ 45.889779][ T5209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.892313][ T5209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.901365][ T5209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.930995][ T5214] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.934255][ T5214] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.937108][ T5214] bridge_slave_1: entered allmulticast mode [ 45.940300][ T5214] bridge_slave_1: entered promiscuous mode [ 46.001219][ T5213] team0: Port device team_slave_0 added [ 46.064834][ T5206] hsr_slave_0: entered promiscuous mode [ 46.067599][ T5206] hsr_slave_1: entered promiscuous mode [ 46.072788][ T5214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.081244][ T5213] team0: Port device team_slave_1 added [ 46.120187][ T5214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.159507][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.161968][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.170882][ T5213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.175819][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.178313][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.187092][ T5213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.290998][ T5214] team0: Port device team_slave_0 added [ 46.297068][ T5209] hsr_slave_0: entered promiscuous mode [ 46.302621][ T5209] hsr_slave_1: entered promiscuous mode [ 46.305338][ T5209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.310365][ T5209] Cannot create hsr debugfs directory [ 46.338394][ T5214] team0: Port device team_slave_1 added [ 46.388598][ T5213] hsr_slave_0: entered promiscuous mode [ 46.392246][ T5213] hsr_slave_1: entered promiscuous mode [ 46.395291][ T5213] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.398263][ T5213] Cannot create hsr debugfs directory [ 46.549539][ T5214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.552715][ T5214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.567279][ T5214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.575456][ T5214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.578033][ T5214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.587043][ T5214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.716667][ T5214] hsr_slave_0: entered promiscuous mode [ 46.720086][ T5214] hsr_slave_1: entered promiscuous mode [ 46.722526][ T5214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.725192][ T5214] Cannot create hsr debugfs directory [ 46.838854][ T5218] Bluetooth: hci1: command tx timeout [ 46.848627][ T5218] Bluetooth: hci2: command tx timeout [ 46.848773][ T5212] Bluetooth: hci3: command tx timeout [ 46.851623][ T5218] Bluetooth: hci0: command tx timeout [ 46.929526][ T5206] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.935448][ T5206] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.951513][ T5206] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.962190][ T5206] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.997526][ T5209] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.004881][ T5209] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.012592][ T5209] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.017098][ T5209] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.065787][ T5213] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.070455][ T5213] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.075581][ T5213] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.092561][ T5213] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.148282][ T5214] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.153317][ T5214] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 47.158924][ T5214] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.164353][ T5214] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.208747][ T5206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.234354][ T5209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.241666][ T5206] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.256925][ T1389] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.260420][ T1389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.267254][ T5209] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.283602][ T816] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.286177][ T816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.306253][ T816] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.308884][ T816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.321082][ T5213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.330688][ T825] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.333398][ T825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.383979][ T5213] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.393246][ T1273] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.395792][ T1273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.404516][ T5209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.415159][ T5249] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.417694][ T5249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.432006][ T5214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.457933][ T5214] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.472344][ T1389] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.475639][ T1389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.489533][ T5249] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.492047][ T5249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.515399][ T5206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.543187][ T5209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.593044][ T5209] veth0_vlan: entered promiscuous mode [ 47.599440][ T5209] veth1_vlan: entered promiscuous mode [ 47.617578][ T5206] veth0_vlan: entered promiscuous mode [ 47.635859][ T5206] veth1_vlan: entered promiscuous mode [ 47.647461][ T5213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.663646][ T5209] veth0_macvtap: entered promiscuous mode [ 47.676392][ T5209] veth1_macvtap: entered promiscuous mode [ 47.698579][ T5214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.702825][ T5206] veth0_macvtap: entered promiscuous mode [ 47.710570][ T5213] veth0_vlan: entered promiscuous mode [ 47.714947][ T5209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.723363][ T5209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.727166][ T5206] veth1_macvtap: entered promiscuous mode [ 47.735824][ T5209] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.741165][ T5209] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.744417][ T5209] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.747516][ T5209] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.757006][ T5213] veth1_vlan: entered promiscuous mode [ 47.763465][ T5206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.767303][ T5206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.772256][ T5206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.786506][ T5206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.791550][ T5206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.795893][ T5206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.814521][ T5206] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.817658][ T5206] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.821268][ T5206] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.825155][ T5206] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.849221][ T5214] veth0_vlan: entered promiscuous mode [ 47.863211][ T5213] veth0_macvtap: entered promiscuous mode [ 47.870761][ T5213] veth1_macvtap: entered promiscuous mode [ 47.886343][ T5214] veth1_vlan: entered promiscuous mode [ 47.886821][ T1093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.892558][ T1093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.905667][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.909620][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.913654][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.917516][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.922463][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.929171][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.933764][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.939787][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.944470][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.950691][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.962140][ T5213] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.965192][ T5213] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.968893][ T5213] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.972013][ T5213] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.991449][ T824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.994284][ T824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.016899][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.020599][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.050834][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:37:41 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x5450, 0x0) [ 48.053715][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.055485][ T5214] veth0_macvtap: entered promiscuous mode [ 48.070314][ T5214] veth1_macvtap: entered promiscuous mode 23:37:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) 23:37:41 executing program 3: r0 = io_uring_setup(0x76bc, &(0x7f0000000040)) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 48.096058][ T825] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.098936][ T825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.114131][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.122184][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.125889][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.130608][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:37:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) [ 48.142258][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.149266][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.154639][ T5214] batman_adv: batadv0: Interface activated: batadv_slave_0 23:37:41 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5451, 0x0) [ 48.170891][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 23:37:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) [ 48.175800][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.179735][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.184665][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.189315][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.192930][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.197618][ T5214] batman_adv: batadv0: Interface activated: batadv_slave_1 23:37:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) dup2(r0, r1) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) [ 48.209419][ T1093] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.213591][ T5214] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.213645][ T1093] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.217157][ T5214] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.222861][ T5214] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.225952][ T5214] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:37:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x9, 0x0) 23:37:41 executing program 2: r0 = io_uring_setup(0x76bc, &(0x7f0000000040)) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:37:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r1, r0, 0x0, 0x2) 23:37:41 executing program 2: r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 23:37:41 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x4400, &(0x7f0000000640)=ANY=[], 0x4, 0x75e, &(0x7f0000001100)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x2000, 0x0, 0x0, 0x0, 0x0}) 23:37:41 executing program 2: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) [ 48.311392][ T824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.314436][ T5291] loop0: detected capacity change from 0 to 2048 [ 48.317860][ T824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:37:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) [ 48.343296][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.346160][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:37:42 executing program 2: sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x10) [ 48.364730][ T5291] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.370454][ T5291] ext4 filesystem being mounted at /syzkaller-testdir3750870853/syzkaller.aIaJaI/0/bus supports timestamps until 2038-01-19 (0x7fffffff) 23:37:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:37:42 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x48c0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 23:37:42 executing program 0: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x0, {0xfffffff7}}, 0x43) r2 = dup2(r1, r1) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x47) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) rt_sigreturn() timer_settime(r3, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) nanosleep(&(0x7f0000000200)={0x77359400}, 0x0) [ 48.420132][ T5303] pimreg: entered allmulticast mode [ 48.420559][ T5213] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.423113][ T38] kauditd_printk_skb: 35 callbacks suppressed 23:37:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) [ 48.423122][ T38] audit: type=1400 audit(1712014662.105:141): avc: denied { mount } for pid=5305 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 23:37:42 executing program 1: pipe2(&(0x7f0000002740)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 48.435586][ T38] audit: type=1800 audit(1712014662.105:142): pid=5307 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=1955 res=0 errno=0 23:37:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r1, r0, 0x0, 0x2) 23:37:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDFONTOP_SET(r1, 0x4b4c, 0x0) 23:37:42 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 23:37:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 23:37:42 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x5, 0x2, 0xfffd, 0x6}, 0x8) [ 48.527177][ T38] audit: type=1400 audit(1712014662.205:143): avc: denied { create } for pid=5322 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:37:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000200)=0xb) [ 48.549118][ T38] audit: type=1400 audit(1712014662.215:144): avc: denied { setopt } for pid=5322 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:37:42 executing program 1: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x103, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) [ 48.577028][ T38] audit: type=1400 audit(1712014662.255:145): avc: denied { getopt } for pid=5327 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:37:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000180)={0x1, 0x6}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000001280)=""/36, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/82}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000009c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0xffffffff) [ 48.596972][ T38] audit: type=1400 audit(1712014662.275:146): avc: denied { read write } for pid=5334 comm="syz-executor.3" name="vhost-vsock" dev="devtmpfs" ino=1116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.612901][ T38] audit: type=1400 audit(1712014662.275:147): avc: denied { open } for pid=5334 comm="syz-executor.3" path="/dev/vhost-vsock" dev="devtmpfs" ino=1116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.622285][ T38] audit: type=1400 audit(1712014662.275:148): avc: denied { ioctl } for pid=5334 comm="syz-executor.3" path="/dev/vhost-vsock" dev="devtmpfs" ino=1116 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 23:37:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0xc7b, 0x7a53, 0x0, 0x6e60}}], 0x14}, 0x0) 23:37:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000300)=0x8) 23:37:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000)={0x0, @in, 0x4}, &(0x7f0000000100)=0x98) [ 48.633196][ T38] audit: type=1400 audit(1712014662.285:149): avc: denied { read write } for pid=5334 comm="syz-executor.3" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 48.642375][ T38] audit: type=1400 audit(1712014662.285:150): avc: denied { open } for pid=5334 comm="syz-executor.3" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 23:37:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x5d, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, @in, 0x0, 0x5}, &(0x7f0000000100)=0x90) 23:37:42 executing program 1: socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x2}, 0x10) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), 0x3) 23:37:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:37:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:42 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60e16786001400000c74ea6a5cd90d7bb732782a7b26b795ff02"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 23:37:42 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x5, 0x84) dup(0xffffffffffffffff) socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32], 0xa) 23:37:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:37:42 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000002c0)=ANY=[], 0x3ef) 23:37:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f00000000c0)) 23:37:42 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 23:37:42 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001740)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000540)="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", 0x90e, 0x0, 0x0, 0x0) 23:37:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) execve(0x0, 0x0, 0x0) 23:37:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x83) connect$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x6) 23:37:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:37:42 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x2, 0x0, 0x5, 0x0, 0x7fff}, 0x98) [ 48.920145][ T5218] Bluetooth: hci3: command tx timeout [ 48.928188][ T5218] Bluetooth: hci0: command tx timeout [ 48.928221][ T5212] Bluetooth: hci2: command tx timeout [ 48.932550][ T5208] Bluetooth: hci1: command tx timeout 23:37:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000100), 0xc) 23:37:43 executing program 3: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={&(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000845d9d4fbe4fff6f3a3f7e17009c86f9ab3425254984", @ANYBLOB="b1922c51bca0f2a2710d88880343d5af110b559ee89630124b6e661fcc2aea0096a6185818a9f08132ead54ae94b2019caa488de392c0e9cd18c2b7fd941c80f80"], 0x3c, 0x2009c}, 0x0) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100), 0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), 0x0) 23:37:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) execve(0x0, 0x0, 0x0) 23:37:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="18") 23:37:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x100, 0x18, 0x0, 0x0, 0x5}, 0x98) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100)={0x1, 0x5, 0x9}, 0x8) 23:37:43 executing program 3: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 23:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280), &(0x7f0000000500)=0x4) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000640)={0x0, @in, 0x5, 0x81, 0x7fff, 0x0, 0x1000}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x0, 0x1d, 0x102, 0xffffff80, 0xff01, 0x2}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x0) 23:37:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:37:43 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, @mcast1, @loopback}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@loopback={0xfec0ffff00000394, 0x14}, 0x0, r2}) 23:37:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') 23:37:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:37:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 23:37:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x20000000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0)=0x3d56, 0x4) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 23:37:43 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x388, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') 23:37:43 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x101080e, &(0x7f0000000040)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'cp874'}, 0x0}, {@nojoliet}, {@dmode={'dmode', 0x3d, 0x40}}, {@hide}, {@hide, 0x41}, {@map_acorn}, {}, {@sbsector={'sbsector', 0x3d, 0x3}}, {@utf8}, {@overriderock}, {@session={'session', 0x3d, 0x19}}], [{@uid_gt}]}, 0x0, 0x67b, &(0x7f0000000980)="$eJzs3Vtv2+Ydx/Ef5ZPsDkGxDUEQpMmTZAUcLFMouXFgZMCqUZTNTRIFUh5sYECRNXYRRE63JAMW33S+2QHo3sDuerOLvYgBu+672N0GFNvdgN1w4EEn6xQ1stM234/Rinr45/P8SSr6g7b4SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQJZTse2ipZrX2N0z4zmVwK9PWJ/2tqRb6cKtqeNKVvyf8nldSpsufbe3+mL8vxu6kj67onz8kNfxWxffvv+dxVxn+wkJfRmatcNnL44fP2i3D56+ROyCZu7+dVLuJYK23YYX+l69vO0aL/TN1uamfWenGpqqV3PD/bDl1o0TuLmWH5h155Ypbm1tGLew7+82tivlmttpvPeDkm1vmp+spCdaUiF0drxazWtsJzHx6jjmnvn052mAW64bc/iofbAxLck4qPgyQaVpQSW7VCoWS6Xi5t2tu/dse3GowY5ZdpeGIub+osXXzPzevIFXlIvr/z8sqaa8GtrVnszIH0cVBfJVH7M+06n/795xJ47bX/87Vf6S9KNs9WUl9f9q+uzquPo/Jhcjk2wwao01pn22n6UkI6NneqFjPdYDtdXWgZ7OoW8jc20uvZzDz7ZcNeQplC9PdZWTFpO1GG1pU5uy9YF2VFUoo6o81eQq1L5CteQmryhHgVyV1ZKvQEbrcnRLRkVtaUsbMnJV0L587aqhbVVU1n+jKDrUo+S4b0zIUZ2g4piAlf6g0oSextX/X3ySvk6z+m9T/99U6etgJX34fFIM8BUQZdf/M7p2NtkAAAAAAICzYCW/fbeSv92/IylS1au59utOCwAAAAAAzJGlaEVXZMXX/5LekcX1PwAAAAAA3zRWco+dJWkt+VC/1bsT6mV+CbBwDikCAAAAAIBXlNz5f3VZipJJK67Jmun6HwAAAAAAfA38oW+O/cXOHLtR58/6OUlhc8X6279XFCxZJ82971lH5XhN+SiLGfoEQKt62bqQTdSbPCxLSp457hUrGy2bBLM77+AXh9Pm+reCUwksL/R3MCYBKx55czF7pk91Pd3kejbP/MPjnJI16ShrVa/mFhy/dr+ocvlCruXutX795NFvpKC7n4eP2geFDz9uP0xyOYmbTo7iTj8ZSCc3+mD0cnmezLeQ3HMxao9XVe0M+cdGfc1KxrU7+7+g8lGuf6BJJ6A35u90Iz1nN9bS2LXj7oz78f7n4/0vFpJTNrD3wZLVy6J4es9HnYgxWeSTLG6mMTfXb6YPnfzifnJW/vsLUqkwfA4Gsij1ZzH9WFj/GToWk7LIjsVGnMXf447GZLExWxZDZwQAXpfDXhVKJjEfqrud8tB5U/tSdWd6dX9/sLo//3MUJRssSIvZ3yYmjpJX/I6+biV1aFnJG+vi5RHv6HZWV/Ia845uv0J1i8f6a+87kLK0h7L4XxRF94vJuH86VVU/izf4bOy4Ya20EB/CO8+PfplMgB/76OCjgyel0sam/Z5t3y1pKdmN7GFB1B4AwJDp37EzNcJ6T9fTiOsP//VuujRQ8b7d/UhBQR/qY7X1ULc7XyFwbXSva30fQ7idXrWq76rVXHz7/qp0Orao22Ov6pJa2hdb6sYuqbPJYKXuxW6c8VkAAOB83ZhSh0fX//xA/b+t9TRi/fLI6+7BWp5dHXcv6cfFFqcn//68jwYAAG8GN/jCWmv93goCr/lBcWurWG7tuCbwnZ+awKtsu8ZrtNzA2Sk3tl3TDPyW7/g10wy04lXc0IS7zaYftEzVD0zTD7295JvfTfbV76FbLzdanhM2a245dI3jN1plp2UqXuiY5u6Pa1644wbJxmHTdbyq55Rbnt8wob8bOG7BmNB1+wK9ittoeVUvXmyYZuDVy8G++Zlf2627puKGTuA1W37aYWcsr1H1g3rSbUHRzF90CADAN9GzF8ePH7TbB09PL6zGl+Zpy4nGxAwvLI/okDmCAAD4iumV6xk2yp9hQgAAAAAAAAAAAAAAAAAAAAAAYMj0W/pmXFgadbOg1G351YWsRb9V7xbDoX4szTuxWRZys27VuSXi+PHnE4JXuy2dw98fc3JuO/jPb0lvJS1KWxbnP9bqhJN7Fgs/PEyP6NiYeOXIVSvdc7E4/38O8cKTv4xZFUVRNHnzlcFjuDxpBwcXFiU9XX6FU3D+70UAztf/AwAA//+AcDdD") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:37:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000001980)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c, 0x84, 0x4, {0x9}}], 0x38, 0x100}, 0x20000) 23:37:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 49.574056][ T5439] loop2: detected capacity change from 0 to 164 23:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x63) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c9], 0x0, 0x200}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x10) [ 49.592414][ T5439] syz-executor.2: attempt to access beyond end of device [ 49.592414][ T5439] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.601583][ T5439] syz-executor.2: attempt to access beyond end of device [ 49.601583][ T5439] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 23:37:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c}, 0x1c) 23:37:43 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280), &(0x7f00000001c0)=0x4) 23:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x181, 0x0, 0x0) 23:37:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x5d, 0x2}, 0x10, 0x0}, 0x0) 23:37:43 executing program 2: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 49.662797][ T5444] kvm: pic: non byte read 23:37:43 executing program 3: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x15) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 23:37:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x101080e, &(0x7f0000000040)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'cp874'}, 0x0}, {@nojoliet}, {@dmode={'dmode', 0x3d, 0x40}}, {@hide}, {@hide, 0x41}, {@map_acorn}, {}, {@sbsector={'sbsector', 0x3d, 0x3}}, {@utf8}, {@overriderock}, {@session={'session', 0x3d, 0x19}}], [{@uid_gt}]}, 0x0, 0x67b, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 49.687349][ T5273] kernel write not supported for file /uinput (pid: 5273 comm: kworker/3:4) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x1f, 0x4) 23:37:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000001700)=0x4) 23:37:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000)={0x0, @in, 0x8, 0x0, 0x84d}, &(0x7f0000000100)=0x98) 23:37:43 executing program 1: r0 = open$dir(&(0x7f0000000100)='\x00', 0x2000000, 0x0) symlinkat(&(0x7f0000000080)='.\x00', r0, &(0x7f0000000140)='./file2\x00') r1 = open$dir(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file2\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) 23:37:43 executing program 2: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0xffff, 0x0, 0x1, 0x20}, &(0x7f00000000c0)=0x10) 23:37:43 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000001500)={0x10, 0x2}, 0x62) 23:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x1}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0)={0x2, 0x600}, &(0x7f0000000100)=0x10) 23:37:43 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:37:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x101080e, &(0x7f0000000040)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'cp874'}, 0x0}, {@nojoliet}, {@dmode={'dmode', 0x3d, 0x40}}, {@hide}, {@hide, 0x41}, {@map_acorn}, {}, {@sbsector={'sbsector', 0x3d, 0x3}}, {@utf8}, {@overriderock}, {@session={'session', 0x3d, 0x19}}], [{@uid_gt}]}, 0x0, 0x67b, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:37:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x50}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[], 0x0) [ 49.806255][ T5488] loop3: detected capacity change from 0 to 164 23:37:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 23:37:43 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x20, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2, @multicast2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000900000000000000000000090500000007000000000000000000000000000000000d05000000000000000000000d000000000000000000000002000000000000002e0000005f00000000000000"], 0x0, 0x61, 0x0, 0x0, 0xffffffff}, 0x20) [ 49.847491][ T5488] syz-executor.3: attempt to access beyond end of device [ 49.847491][ T5488] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 23:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)=0x8) [ 49.853968][ T5488] syz-executor.3: attempt to access beyond end of device [ 49.853968][ T5488] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 23:37:43 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) 23:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x63) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c9], 0x0, 0x200}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x63) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c9], 0x0, 0x200}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f00000008c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000440)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:37:43 executing program 0: r0 = socket(0x10, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) [ 49.947076][ T5502] kvm: pic: non byte read [ 49.950116][ T5502] kvm: pic: level sensitive irq not supported 23:37:43 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000600), 0x4) [ 49.950464][ T5502] kvm: pic: non byte read [ 49.955470][ T5502] kvm: pic: level sensitive irq not supported [ 49.955688][ T5502] kvm: pic: non byte read [ 49.979600][ T5513] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:37:43 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) 23:37:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)=0x18) [ 50.013815][ T5508] kvm: pic: non byte read [ 50.016580][ T5508] kvm: pic: level sensitive irq not supported [ 50.016804][ T5508] kvm: pic: non byte read [ 50.021783][ T5508] kvm: pic: level sensitive irq not supported [ 50.022037][ T5508] kvm: pic: non byte read [ 50.027513][ T5508] kvm: pic: level sensitive irq not supported [ 50.027737][ T5508] kvm: pic: non byte read [ 50.034809][ T5508] kvm: pic: level sensitive irq not supported [ 50.035023][ T5508] kvm: pic: non byte read [ 50.041333][ T5508] kvm: pic: level sensitive irq not supported [ 50.041610][ T5508] kvm: pic: non byte read [ 50.048990][ T5508] kvm: pic: level sensitive irq not supported 23:37:43 executing program 2: open(0x0, 0x0, 0x4e) [ 50.051438][ T5508] kvm: pic: level sensitive irq not supported 23:37:43 executing program 0: io_setup(0x403, &(0x7f0000002280)=0x0) r1 = memfd_create(&(0x7f0000000340)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000004480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:37:43 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x9) 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:43 executing program 2: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0xe, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 23:37:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000004c0), 0x8) sendmsg$alg(r0, &(0x7f0000008bc0)={0x0, 0x0, 0x0}, 0x0) 23:37:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240)=ANY=[], 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r1, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50f7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 23:37:44 executing program 3: socket(0x10, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) [ 50.061953][ T5508] kvm: pic: level sensitive irq not supported [ 50.998505][ T5208] Bluetooth: hci2: command tx timeout [ 50.998560][ T5217] Bluetooth: hci3: command tx timeout [ 51.002190][ T5212] Bluetooth: hci1: command tx timeout 23:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x12, 0x523, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0a031c00"}]}, 0x54}}, 0x0) 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 51.096965][ T5543] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0xc000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) write$binfmt_misc(r1, &(0x7f0000001340)={'syz1'}, 0x4) 23:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x63) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c9], 0x0, 0x200}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240)=ANY=[], 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r1, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50f7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 23:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240)=ANY=[], 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 23:37:44 executing program 0: io_setup(0x403, &(0x7f0000002280)=0x0) r1 = memfd_create(&(0x7f0000000340)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000004480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:37:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000760005"], 0x14}}, 0x0) 23:37:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a020201"], 0x0) 23:37:45 executing program 2: mq_open(&(0x7f0000000040)='^\x00', 0x0, 0x0, 0x0) 23:37:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x64, &(0x7f0000000000)=[{}, {}]}) 23:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x63) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c9], 0x0, 0x200}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:45 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0xa0041) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:37:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a020201"], 0x0) 23:37:45 executing program 2: mq_open(&(0x7f0000000040)='^\x00', 0x0, 0x0, 0x0) [ 52.909359][ T5507] syz-executor.1 (5507) used greatest stack depth: 20016 bytes left 23:37:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x4d, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x4d, 0x0, @opaque="5681e646632a0b437b35e9d4c3513358e8e4e1c13d9260f69f5bb5cc4abe4dd5bea9ced6d61ea0c4182c06f10a8c4636b829a833f5f55603143d4814c47278e19186cba840"}}}}}}, 0x0) 23:37:46 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'wlan1\x00', @dev}) [ 52.923352][ T5584] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 23:37:46 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 52.952337][ T5584] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode 23:37:46 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a020201"], 0x0) 23:37:46 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x4000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x8, 0x1, 0x0, r1, 0x0, 0x0, 0x8001}]) 23:37:46 executing program 2: ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c"], 0x10) [ 53.078384][ T5212] Bluetooth: hci1: command tx timeout [ 53.078679][ T5217] Bluetooth: hci3: command 0x0419 tx timeout [ 53.078956][ T5208] Bluetooth: hci2: command tx timeout 23:37:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f00000008c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000440)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:37:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x2}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x0) 23:37:46 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'wlan1\x00', @dev}) [ 53.339152][ T5601] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode 23:37:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a020201"], 0x0) 23:37:47 executing program 2: ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c"], 0x10) [ 53.455819][ T1202] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 53.565358][ T1202] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.644414][ T1202] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.715826][ T1202] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:47 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0) 23:37:47 executing program 1: socket(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000080)={0x7d}, 0x0) [ 53.853832][ T38] kauditd_printk_skb: 37 callbacks suppressed [ 53.853848][ T38] audit: type=1400 audit(1712014667.535:188): avc: denied { search } for pid=4912 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.867447][ T1202] bridge_slave_1: left allmulticast mode [ 53.870156][ T1202] bridge_slave_1: left promiscuous mode [ 53.874153][ T1202] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.883265][ T1202] bridge_slave_0: left allmulticast mode [ 53.885312][ T1202] bridge_slave_0: left promiscuous mode [ 53.887560][ T1202] bridge0: port 1(bridge_slave_0) entered disabled state 23:37:47 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv6}}, 0x0) [ 53.928603][ T38] audit: type=1400 audit(1712014667.615:189): avc: denied { read } for pid=5621 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 23:37:47 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a020201"], 0x0) [ 53.951913][ T38] audit: type=1400 audit(1712014667.625:190): avc: denied { open } for pid=5621 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 23:37:47 executing program 1: ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c"], 0x10) [ 53.967230][ T38] audit: type=1400 audit(1712014667.625:191): avc: denied { getattr } for pid=5621 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.976412][ T38] audit: type=1400 audit(1712014667.635:192): avc: denied { write } for pid=5620 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.987414][ T38] audit: type=1400 audit(1712014667.635:193): avc: denied { add_name } for pid=5620 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 23:37:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 53.999574][ T38] audit: type=1400 audit(1712014667.635:194): avc: denied { create } for pid=5620 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.011060][ T38] audit: type=1400 audit(1712014667.635:195): avc: denied { write open } for pid=5620 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth2.link" dev="tmpfs" ino=1895 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 23:37:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000b00)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000080)) [ 54.022024][ T38] audit: type=1400 audit(1712014667.635:196): avc: denied { append } for pid=5620 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" dev="tmpfs" ino=1895 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.031034][ T38] audit: type=1400 audit(1712014667.635:197): avc: denied { getattr } for pid=5620 comm="dhcpcd-run-hook" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 23:37:47 executing program 0: msgget(0x3, 0x204) 23:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="0a0538ca53b6d6e65e5e8092efc988a77355daff900840eed712524045c71d5a52c4a17e405c374d4e239c", 0x2b}, {&(0x7f0000000340)="5a57b91433d42c29ba9ebf92d48b9a7c42714adce189c7124fe17bf822bbb6047b4807dc3f72975bf56d16fcfcc95a5e601c72ccac8f8b3bf0f7a12c3048af68af803b543265502115f159496f239fc2de04b40303da0640a79642788e2e71bb7e97fbae5f35a878e58049b661d6a4ee553b0e9944c7213be0b2fcc2c3786fae9f2817fc5d6722a8f022698c5fdd6109cbd48e1b9d5aef0b4fa458179e8be4f335a1e3c9f04df1b6528ece2deee867b45c9260719c496d44a5a4297439e09b17ba984c6bcb909ed161e785d02fe0af9e3f59d633d03099c2cadcd07f3da355b7028b0d92cb62e6805b322d61e0a674f696f021988085855adcbf2481929df5ef69cbd6b28363c3c88d8095d62fb752d16c2b295cb81bd03e872e2d7a1ea11695ae8594dad76294a9c94a9e3a78246d11b70b8724a819505801a6804cbc770e324a4bcc0a900ab36daa328f718b205c9ffa42c0b3d0c185d0e98a574f71e81e7b6cd68741c628eda2ad95236b5effdaa3b3c53b381c845865770da93263b70359f7a4d2a99dfa0378d69d3983945b290925264ae283217d073a787ace3ae0ea2938c8ffd937cd6260304846f84b3272d978c8b1a656a40d0effd77d32bbaf1acc47167be575a624aa303320e7c63ea8ccb4da202da89c55c2c7a1fe9655a7a0070902b9202ea92fbf035217d2fed25412df6b479fb558daba39cfc90a57372fa02392249980489519da6a8db24747aded208b5ef1588a7a85c820c98d69b067fee10997066f02a800d472b4113d8fee76c1b88bcca42a196a9028a81ecc67eef5b92b61612338219046d8b8d38c013e2c8c9d0f6d89d067ebbbf8552cce3232b7f6b356f387fdea406ea91d2cdb0b6561ecb6b268ca8e3a3d84298d4626150355ecbba27babb4e04dd38e0aa5fcbe1664756a717f382836f36f78ca6acc44c4d98a607b7d48d44292f994c1eaf1daa3c82dedcb02b33e0e0af773c1d527bceef071737611dbfe1cf38e488edf085f9d700756b0c0ac96e2055d2df5e45f35ed47f4ccd77d95ca4546e4302d5e73b6b06cdb971d567a1eb57e645c69b65ee3c68ab3c33438eca60f2c4907fcb8f2beec8b338404c1e3ee8c3abe04dec793e25f68866df62a81f75cdc6d4df1f96e194ea657b83d673709c573dca4f2f2b59246f102ce4a572f8aab749dbe8989c5415e84e6dac3e1e7a893fe506a5a4b7082f0a8f8635093d04c99f46b50cf85e321049fe21f100f0f583b726f9b233bcef1a113e681908acb5e3804872263056b9326bb6173df4a95fb0ce1f353dac61c0bf060af4274018aec95e026ffea558b29e3be1b4b144b3ecea42b1d51e333d310550f9fb42e922ba1e1bc9f1ade20d4015fa1b6adac929534649300377bf1960bb89415daff4dbaaf0eb9a397b08a40893f126e3fae5a9f12d27fbe5eff683e5edfe934db715524dd7ee5c7aa55b5e8d1bd3e5265698bdcf9b40e04c73ab7670d8a34a2ae6979670898bd6ddfeba5053cae1442a69b9fc7d6b9237d6ce446a10e2058a810d86b1166c8c9c5f477f0c50aa5265c4a6d00af0945e44467c8e1c0f4e281170a74432a7cc26e68de1da1931e7011345754a81e4bd2611535dd39354a1fe5a879267f11b85910e424ad61cbbd6762cc724e35b5e4c9c92c3041306d5989dfe6c2d50383b78c53baac2767c75b377dfdbfaffdd2f1d750d97c2bb988bee0da71713f9c48290e12d53a7dbf3f387141c6521cf82065de65e52d600535d8574b5d58295847758137210add78b0ac702eff86593875f1a37e316d017dce0462c973e9bcf72fe2a5cb148049f042e1270cd600dd259333e8755889807c71d7c22eb2c8764589f8ed435792a64217057d928a526e15104a0df6ea63c34bdaf284a3e01a24306a0c1d9e54aaca58fc527bfbefc6675389c6e52d252faad6d38b9458e991825aa7be368fec401fbb9fad8015051bcb5732b6b6807247a5b184f286f67e2b81d5a07a273faf062e4c5283f0779ee6e15d88d62b36b5d61663f412ae6a3117c97dc061596687b6b90671cbdd6fbaaaa4bcab17b5ddbe14f797eab70430e04d52804a6be643a1a9010eda8c5dc2fa81814ef5839b7eaef8764cb0e04b58c257dde857596a66874833cb995c94b8bf3ca2be545457758bfcd1fa83a00d1f707387e4240bd1c97d1cc28ca6b2c37d148734fbc6d30ec31cf7b31c0197f1c6c1049208c674ef889037a9547ed17978dc5f5b0b79ee8ced7bd2843c4ecf9a936c8aa029c51e03b08d9bee04d41905f2e38f74c4433d8cdbfc531208b6dc3bafd6611b8c3108acadd77ae492a891cae6be521c5e545bcc3a5626f887c82ae122c36f953360cb73245f5eecabed3306c99d19cb48ac599da4ab944dcf5b72db99887751f3c4519ff12a2dc6db6d99380bb49f17788705469dcd4f977afa534df5792eedce396e851ebcdbb68ab55ac9398735f670cb1dcdfb787fe23759fa72063c210192074e947fa25c5a4209184318ca108c93cc20229696c879a025223c7b7b953f2676e1a71121b2649856ba1e0bdf1f7159d5fc5cab45a8d54b4a878d35ef53247d24d5e5e3fe9ab6f25472d8b719defdb36ea5d9d4b5f13cdf2dd51dd6d105b7a381fb26aef8594a34e9befd9919c6c2151a689d351e8e18bc0936e378dc9f87a3a6e908a05b464454eadee911b0b486aebf1a7e043658f7566a6abf7daf3498a657419f23cdfd690f8d46bc6c753285a57d6dc15e8723a9c69e71d6e6e3c2493654c9f7f24f75ed4a21d66ecb5fefcadbb9a97ec520d4039a6702f2229d36f9be36bd9532dded0a36277a69531145851f85efeef765628d3a7c3b514765090a96ebf25c7c02a7cb34ba4a7210ec1e7e896933844955b9bf4e54b782752f938e4cf42587a94c4fceeb6b0392f6251f51eb3d2b", 0x816}, {0x0}], 0x3}, 0x0) 23:37:47 executing program 0: syz_emit_ethernet(0x62, 0x0, 0x0) 23:37:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BINDER_WRITE_READ(r0, 0x5450, 0x0) [ 54.098383][ T1202] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 23:37:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 54.113607][ T1202] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 23:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) [ 54.123659][ T1202] bond0 (unregistering): Released all slaves 23:37:47 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="2f1138b5745d", @val, {@ipv4}}, 0x0) 23:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="0a0538ca53b6d6e65e5e8092efc988a77355daff900840eed712524045c71d5a52c4a17e405c374d4e239c", 0x2b}, {&(0x7f0000000340)="5a57b91433d42c29ba9ebf92d48b9a7c42714adce189c7124fe17bf822bbb6047b4807dc3f72975bf56d16fcfcc95a5e601c72ccac8f8b3bf0f7a12c3048af68af803b543265502115f159496f239fc2de04b40303da0640a79642788e2e71bb7e97fbae5f35a878e58049b661d6a4ee553b0e9944c7213be0b2fcc2c3786fae9f2817fc5d6722a8f022698c5fdd6109cbd48e1b9d5aef0b4fa458179e8be4f335a1e3c9f04df1b6528ece2deee867b45c9260719c496d44a5a4297439e09b17ba984c6bcb909ed161e785d02fe0af9e3f59d633d03099c2cadcd07f3da355b7028b0d92cb62e6805b322d61e0a674f696f021988085855adcbf2481929df5ef69cbd6b28363c3c88d8095d62fb752d16c2b295cb81bd03e872e2d7a1ea11695ae8594dad76294a9c94a9e3a78246d11b70b8724a819505801a6804cbc770e324a4bcc0a900ab36daa328f718b205c9ffa42c0b3d0c185d0e98a574f71e81e7b6cd68741c628eda2ad95236b5effdaa3b3c53b381c845865770da93263b70359f7a4d2a99dfa0378d69d3983945b290925264ae283217d073a787ace3ae0ea2938c8ffd937cd6260304846f84b3272d978c8b1a656a40d0effd77d32bbaf1acc47167be575a624aa303320e7c63ea8ccb4da202da89c55c2c7a1fe9655a7a0070902b9202ea92fbf035217d2fed25412df6b479fb558daba39cfc90a57372fa02392249980489519da6a8db24747aded208b5ef1588a7a85c820c98d69b067fee10997066f02a800d472b4113d8fee76c1b88bcca42a196a9028a81ecc67eef5b92b61612338219046d8b8d38c013e2c8c9d0f6d89d067ebbbf8552cce3232b7f6b356f387fdea406ea91d2cdb0b6561ecb6b268ca8e3a3d84298d4626150355ecbba27babb4e04dd38e0aa5fcbe1664756a717f382836f36f78ca6acc44c4d98a607b7d48d44292f994c1eaf1daa3c82dedcb02b33e0e0af773c1d527bceef071737611dbfe1cf38e488edf085f9d700756b0c0ac96e2055d2df5e45f35ed47f4ccd77d95ca4546e4302d5e73b6b06cdb971d567a1eb57e645c69b65ee3c68ab3c33438eca60f2c4907fcb8f2beec8b338404c1e3ee8c3abe04dec793e25f68866df62a81f75cdc6d4df1f96e194ea657b83d673709c573dca4f2f2b59246f102ce4a572f8aab749dbe8989c5415e84e6dac3e1e7a893fe506a5a4b7082f0a8f8635093d04c99f46b50cf85e321049fe21f100f0f583b726f9b233bcef1a113e681908acb5e3804872263056b9326bb6173df4a95fb0ce1f353dac61c0bf060af4274018aec95e026ffea558b29e3be1b4b144b3ecea42b1d51e333d310550f9fb42e922ba1e1bc9f1ade20d4015fa1b6adac929534649300377bf1960bb89415daff4dbaaf0eb9a397b08a40893f126e3fae5a9f12d27fbe5eff683e5edfe934db715524dd7ee5c7aa55b5e8d1bd3e5265698bdcf9b40e04c73ab7670d8a34a2ae6979670898bd6ddfeba5053cae1442a69b9fc7d6b9237d6ce446a10e2058a810d86b1166c8c9c5f477f0c50aa5265c4a6d00af0945e44467c8e1c0f4e281170a74432a7cc26e68de1da1931e7011345754a81e4bd2611535dd39354a1fe5a879267f11b85910e424ad61cbbd6762cc724e35b5e4c9c92c3041306d5989dfe6c2d50383b78c53baac2767c75b377dfdbfaffdd2f1d750d97c2bb988bee0da71713f9c48290e12d53a7dbf3f387141c6521cf82065de65e52d600535d8574b5d58295847758137210add78b0ac702eff86593875f1a37e316d017dce0462c973e9bcf72fe2a5cb148049f042e1270cd600dd259333e8755889807c71d7c22eb2c8764589f8ed435792a64217057d928a526e15104a0df6ea63c34bdaf284a3e01a24306a0c1d9e54aaca58fc527bfbefc6675389c6e52d252faad6d38b9458e991825aa7be368fec401fbb9fad8015051bcb5732b6b6807247a5b184f286f67e2b81d5a07a273faf062e4c5283f0779ee6e15d88d62b36b5d61663f412ae6a3117c97dc061596687b6b90671cbdd6fbaaaa4bcab17b5ddbe14f797eab70430e04d52804a6be643a1a9010eda8c5dc2fa81814ef5839b7eaef8764cb0e04b58c257dde857596a66874833cb995c94b8bf3ca2be545457758bfcd1fa83a00d1f707387e4240bd1c97d1cc28ca6b2c37d148734fbc6d30ec31cf7b31c0197f1c6c1049208c674ef889037a9547ed17978dc5f5b0b79ee8ced7bd2843c4ecf9a936c8aa029c51e03b08d9bee04d41905f2e38f74c4433d8cdbfc531208b6dc3bafd6611b8c3108acadd77ae492a891cae6be521c5e545bcc3a5626f887c82ae122c36f953360cb73245f5eecabed3306c99d19cb48ac599da4ab944dcf5b72db99887751f3c4519ff12a2dc6db6d99380bb49f17788705469dcd4f977afa534df5792eedce396e851ebcdbb68ab55ac9398735f670cb1dcdfb787fe23759fa72063c210192074e947fa25c5a4209184318ca108c93cc20229696c879a025223c7b7b953f2676e1a71121b2649856ba1e0bdf1f7159d5fc5cab45a8d54b4a878d35ef53247d24d5e5e3fe9ab6f25472d8b719defdb36ea5d9d4b5f13cdf2dd51dd6d105b7a381fb26aef8594a34e9befd9919c6c2151a689d351e8e18bc0936e378dc9f87a3a6e908a05b464454eadee911b0b486aebf1a7e043658f7566a6abf7daf3498a657419f23cdfd690f8d46bc6c753285a57d6dc15e8723a9c69e71d6e6e3c2493654c9f7f24f75ed4a21d66ecb5fefcadbb9a97ec520d4039a6702f2229d36f9be36bd9532dded0a36277a69531145851f85efeef765628d3a7c3b514765090a96ebf25c7c02a7cb34ba4a7210ec1e7e896933844955b9bf4e54b782752f938e4cf42587a94c4fceeb6b0392f6251f51eb3d2bbe6626194a4e505aebff5832a0bcc5bc3ffd5447b7b0d7a84988b770a21901bf5394dc75e667d3a0cb9b0ef7c6540cd80b611de8bdd53bc18ddd1273c40bf7d871b1aaca53cdd5f7de6e0da1abe620ec321a51e11bbf6fccb4f700119a4d77b4ac25980f6245ecdba5aa1642bd4c23aea20f3be0ad7528e3e29cdc0b401194e32f1af6513ab8de27d929f6155b4ac4801e4ef975277de0a364b97658868d73e0a4f445627ea4265d86442c7a7bfce4665656400567ab2b32e8b075b9954e1a03f8ec59d675d360099d2dc2a678e5eaf9144d56510e7b6e8305ee603051b6f089970811507726a796e3fa873e1143da0824ae761c952de88dc33715470c15523ac354f9e3c9c93fb9f80c2413ee8b59c2497b42dca3ffa8199472344fa26bd992b8b87c377e11aa49ae86a9b803a967953ff6f036b7ef7f16b895ac9b8a92742e6fa1299788e2f8773d0972529a3aec9fe993640e62aa88f402bd8d7ffb81e27c9778c3262c6546fd01a44b248ebf225c98aac04e01b6b8c593be8813f62bf1fc83580078bfda4a46b9b3a293aec10dba91287341852376dcc1f2f0b92b75b361b53ddd123231b4c31c4059fdfb2c767c80003a8ab769820f6f36f9b2293a16626a8dae375cd115ebaf98e40d60ec8fba26c5e9c2e502191d75135f484cf553ac579b71ff17acec446ae8b0aa66a680e87be67efe9a99fc156243ea5219cbed59ce458379b7fd2fdaaf606d0f0642d3e86da142041af144a80c0951aa32737b48baafddcf17203bf961f97c3fe68e5e360fba60476c395b1c599ba428426cddecde95afaf850ca7028ce8293be87eb8fbd8bcf1f882f4e58a6d6229c43ed766ab060facaf5db30473f35bef2d3cc03d227aecbf7bd6030e9085b815ed3d8f7e76f17420a6b6d4578360a2b54e670204fd5da040be4dfa9cd823cc27669fa6997e6c3cf2c70f5b1a544acf939b9f4b61e57c061ef8d1a2fd68bb1d51f44a73e122a118109dd0a34527ba8579b6ff4ce9b871a66d5bac84b4f8888ca3241ff4d0bed41d17237ac42af2466c28ba93117672fa5010997df85051fee0403637da8725ddc149fda2c1f6835a8ebd654ffe3143af0e4bea25e32f178a241a035d2145ccd4c677b7d77bfbe1d5cfb0ca901d6c8f961000eb4a85a340e8c129cdf6d717f53f200ad76d13cf3f17e1d9b66b1d75029b54b244dc6d9a6a39a13035513bb97b50d19fbbc1c1adde969275174f9899b02648ec4fae05cc98e627aa92991553f5daf6243e8c814dbc162e711897a524bd6ce1abd79636eb10190d3e40e1dc31749e8737c9a04672d9e1951fc1a08c468311d14b5471984f1d12d84f8f1c82c8f95d3f2d4b5e189ffe0c0641e0b36dd07acd616711548868d9e542986fe2f0496c11721f2c36f7ca6dac2a2052e52caf62e6485e9c47f1a1ece53625533046722bb0d76243ca31bb6d9258de3c63ae560826184b006624d165b95341e7a065609cd15d45a7bc3bcfdfb06f327aefecdb6c92be895dbaf09870f43517fcbfe4c9c42a0710179837ca0d29986c907476c092dcbe1fa5716a2932820134f381587643481ece69420b4849cba7b037782423261c92d5baac056abae8e83da88bcae1545f0417046feaff2e9262669120f84c62b03b3e9077e79ea758bb56b385759103531c9031e43d3878f9434826bf99d80930907fbabe86d0e03b0a595d9907374c93bd80a808760c427802068b4f59a442e61dba044f6ca824b722f47f6f32e3c1eeed081ee6ab0cc97b9b910071e6eda70d51306d27d2d0ed3ad390bff87faa1c9ed8106ef76246ecbb79d1c59f922cef32cfd034e5c79a768ae44d28af45d1f82136b51ba3ac4c8beb320940338a1ed2423eb9f22b7034576b5393516fbfabb089a9e20422e4e3dedd1df0aa0e3657c4143ba18d10e889c9ee69cfa46bfb9b9d5426bbc26667ed83c1406783f1b29c25529309f44d7123d26ee6aa0d59bef1f8ed944aad35a7e6408998b2cdc6f85977655ff06289132be7efbc305c6938ee8b83bb12aba44726b5883171c2d0fa772c5705606d9e7ea8721929789a61781529dad04b417b6c656773b122a9f633b75e94800d2faed50ff36a2295a0a0a24f7f390a5b46869c29bf53283a8c2494f04fa29ac59e54d2bb26d6b9dc72dda35b8c2f441bd1b399abb2835995314b3e02bceee92d8206477f59c40a08ee47678c892e601a2e4c85c6a77dccc401967fbf9e59884709a40b8532ce84a2eb317df62f45616befeaf6dee0818ba6797d1f2191f9e8462af6c3d1c915037021f18162079c777e6bbfcb551b21cca53352c103c1b59f2622e638cda7d7022708e9524e6d83973bc5301d50d342a1609afa352a83b776f1049ecd18db76a19572b290bc847f7577889a542054805c4ca4d329cacb49a3608416ce79a8b6bd25f31a463ebf4b266fa378e6c87319ca61f1bf859f32bbb08af846e6264d4fb059ae73d7871663ac847d1aad03a156d1b4b598ed05ffba779ad22e2444817baadbbf01b697436b32cbaadb8d4ab4691fe09b0cb5ac8b1caefed958837ae7bddcb72e38838a96796e9236f91389f75bcb965847ecaa72a7e965699bf5a97ec9724b34347940ae8c62a72eb4b1d400ce5f8414d21f24038176ce92c2bbe418b4124a9ef9283bc06a0a573e8c3caf8d42e7c810b31d7094d66cac64335942e0ff6ff5547823b924f86bbbc9ce32c3b8dae1435b92072591ac3d8a66366474bc27d5f2d05aa5e6b42d997b13e981acf6f8664ba3a80954d1c020038771231d0fbd4f00b79f6ec61e", 0xfd6}, {0x0}], 0x3}, 0x0) 23:37:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)) 23:37:47 executing program 1: syz_emit_ethernet(0x62, 0x0, 0x0) 23:37:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:47 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000040)={'geneve0\x00', @ifru_flags}) 23:37:47 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:37:47 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 23:37:48 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0) 23:37:48 executing program 2: syz_emit_ethernet(0x62, 0x0, 0x0) 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:37:48 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)) [ 54.459175][ T1202] hsr_slave_0: left promiscuous mode [ 54.462161][ T1202] hsr_slave_1: left promiscuous mode [ 54.465488][ T1202] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.470794][ T1202] batman_adv: batadv0: Removing interface: batadv_slave_0 23:37:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 54.477345][ T1202] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.480485][ T1202] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.490433][ T1202] veth1_macvtap: left promiscuous mode [ 54.492717][ T1202] veth0_macvtap: left promiscuous mode [ 54.495202][ T1202] veth1_vlan: left promiscuous mode 23:37:48 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv6}}, 0x0) [ 54.497341][ T1202] veth0_vlan: left promiscuous mode 23:37:48 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[], 0x0) 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) [ 54.688499][ T1202] team0 (unregistering): Port device team_slave_1 removed [ 54.701072][ T5217] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.705769][ T5217] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.706106][ T1202] team0 (unregistering): Port device team_slave_0 removed [ 54.711111][ T5217] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.716931][ T5217] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 23:37:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="0a0538ca53b6d6e65e5e8092efc988a77355daff900840eed712524045c71d5a52c4a17e405c374d4e239c", 0x2b}, {&(0x7f0000000340)="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", 0x7d6}], 0x2}, 0x0) [ 54.730609][ T5217] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.733772][ T5217] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 23:37:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000079}, 0x0) 23:37:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="0a0538ca53b6d6e65e5e8092efc988a77355daff900840eed712524045c71d5a52c4a17e405c374d4e239c", 0x2b}, {&(0x7f0000000340)="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", 0x7d6}, {0x0}], 0x3}, 0x0) 23:37:48 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[], 0x0) 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) [ 54.957139][ T5701] chnl_net:caif_netlink_parms(): no params data found 23:37:48 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0) [ 55.085468][ T5701] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.089840][ T5701] bridge0: port 1(bridge_slave_0) entered disabled state 23:37:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 23:37:48 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000000)={@random="035efc6ec25b", @empty, @val, {@ipv4}}, 0x0) [ 55.093154][ T5701] bridge_slave_0: entered allmulticast mode [ 55.096385][ T5701] bridge_slave_0: entered promiscuous mode [ 55.108594][ T5701] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.117712][ T5701] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.125799][ T5701] bridge_slave_1: entered allmulticast mode 23:37:48 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[], 0x0) [ 55.134804][ T5701] bridge_slave_1: entered promiscuous mode 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 55.158225][ T5218] Bluetooth: hci3: command 0x0419 tx timeout 23:37:48 executing program 0: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 23:37:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 23:37:48 executing program 0: open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) 23:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) [ 55.224924][ T5701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:37:48 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB], 0x0) [ 55.235805][ T5701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:37:48 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup2(r1, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait2(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000040)={0x2000000f}) 23:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x8) 23:37:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000002600), 0xc) 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x2581}, 0x8) 23:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x84) [ 55.304869][ T5701] team0: Port device team_slave_0 added [ 55.309435][ T5701] team0: Port device team_slave_1 added 23:37:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x783f31f6, 0xff}, 0x10) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB], 0x0) 23:37:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x431c1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000001c0)) 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:37:49 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 55.391238][ T5701] batman_adv: batadv0: Adding interface: batadv_slave_0 23:37:49 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001f80)='./file1\x00', &(0x7f0000001fc0)={0x40}, 0x18) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000080)) [ 55.394253][ T5701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.404703][ T5701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.411504][ T5701] batman_adv: batadv0: Adding interface: batadv_slave_1 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB], 0x0) [ 55.414046][ T5701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:37:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000100), 0x4) [ 55.424633][ T5701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:37:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="018082000000ba567061966c86dd60bc426000083c00fc00000000001c000000000000000000ff0200000000000000000000000000013c"], 0x0) 23:37:49 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0xc) close(r0) 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040)={0x0, 0x5e9}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:37:49 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b0000100000000000"], 0x0) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) [ 55.545692][ T5701] hsr_slave_0: entered promiscuous mode 23:37:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup(r0) sendto$inet6(r0, &(0x7f00000016c0)="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", 0x7bc, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 55.563496][ T5701] hsr_slave_1: entered promiscuous mode 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x7, 0x1c, 0x3}, 0x1c) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:37:49 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)={0x0, 0x3}) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b0000100000000000"], 0x0) 23:37:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x30}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:37:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000140)=0x8) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:37:49 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 23:37:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:37:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b0000100000000000"], 0x0) 23:37:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, &(0x7f00000010c0)=ANY=[@ANYBLOB="00010000000000001c000000020000000ddcaca14b1a2b7f92147998a4d53ed5a8e7e2ef41a058305c938c07575ad96c50c30542803a4fa927f7e4849c1b4b0cf8294176ae240664c73b14859ef483b24f67b78a881e0f8b0a11597ea1f9422677d221994dcb9e553e7d9e8ff937d1556a671f655391013190a38b8c88c3e756d0ddd9e65f163d82c01d24d06f66daf1372fa0491e48c5f323e22834a45e018af633b6c594dd5e2fda88b3698567468b9bdc546a196f53d2c01751eddc070b42f45d58f015920969e8b7ae49a032ff2521e9daa334e27320430413440778d09a6d9dbce543c82e1f46aee9baa2b96f5218685951043de04744a2221d9a28c7000000000000001800000000000000ff000000020000006c000369af16160f88e97f7e908ac649599043efbb7326d19cf1"], 0x118}, 0xc0) 23:37:49 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:37:49 executing program 0: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x2d, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:37:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x5d, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x8c) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:37:49 executing program 2: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:37:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000"], 0x0) 23:37:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x18, 0x0, 0x0) 23:37:49 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="0c38498d318194319c2d21b7b4e7fcbe949045e266f850ef138d1d5a42825409f80bd950a4cf056cf8917504593bb32ffebdd71c76fad0c17fed86cabbaa1fa89ea2c1bed8f498bd1ef39528edd445a2b2b76a1a4ea4bec16a3a8386553c9b5e7037eba8b821e02915614d5610306d5893d2333427502b2194ca7542a25101c37450401e730d0508e9d87d139b5df92531f9974882f11dec5df7263878dd6e67817505d4e947753695e395522a6070a18bcbc077f8ae721ca2085edcfb13fb2c35a7b67b128db5c7cc7ca70239f88dcbf16470f970c0ac1a112782f71e77025ba56be3688b0545f4061efdddca220924d552bd03dbd6fc1e84f63f937835d518add22f73263d71bf803c4bf278117b2fdae871f4028a30f830913b74d7bb124e722f2b1f71d7aac40435e0d5b7e65bd45bc56b8a44183ddf7b5e536209ab24a7f373aa5e8a57d9b2bad5258a407ac3a09c5483af191ca2fa6118a979b04af0a3e5340b8b7270f140f0fb0eed999c36db30d0574080f8c7490f7ca3f68cf2007ab4823ff1bfb6b0ba3f1756aa18e4b4d6d85a7e23aadd94a6f11740f03c8f643fff705df20539524ded52e38f128b377aabe2d6aa58b9a3c7b9ae2df8477ad117baee42c8f6222707e254898f8f2093f11d6c1011384a59093b8728c8e150259d7b6005c623ec755514e234213c4ad5d9fca605e6e8a24bbbd9ab731a6ff87fdda246b78e153c0c32383738cb26d2e2e050d9835c74d1305e129e69695ca9d9f26730ad6ac904e5cb25838956b7b8af211a2b4da97f26aa4870608cc36a1ac3b808aa5e3620b96061938ddc95a137051d75bae60cc3effa2c886408f4744a1acfd8e5e1b531ad4e3f2883cf5e60ad0884332a177184c26005ce0e56516feda62ee70a20fb108665c0db8480fc313f22ff388c9fb6eb8f772fa8c5e11255378d527999185717439bb29a86402ec4823116f76a8bac96c3fabc8770d939cbadeaa8b2968b8ecb38e3b82807043e29b4d365eaed2269192144bbd157972ce190e308415e8a831e3d5343e2b89bc426db75569713a987b841d9d24c3a1bacfeabb1574e017aee2e5ed9e09f6ffd9d7adf990ba862bdaf3c8859af3b961333de21ff1788075496ea2a98fcdbbaa0a262e974ca56d8291e2a761ef6f2a87ba7cdba14548cfe93d8afc41bb1666d3d56e5743e990ac5ae3a0d1cd7e457d22155ca774fb3efa52e0c4935ae7a69d3568105f079f4b84adae43f61a57ed063f7a71973fc7ab35f4a88492e87643aaee30d37cbc102f4529465144d65e01f2ee68aa756e71572e3ea2a0dc5423205cd50228d19d82aa6fc493174ba3dfdcb4400f178b425164b02f6fd1c8803ebb8965d72d602891a7809d70c879382f235cbfd9130292f87e729dee120cadc83d32802af119567bb62c0813561b2e4445b22a9d7538a1a75c7f406aec00a8ec62430c92d3835265d3a24abd3a8d125928fcc6744184bf753f9ea2bb3d263903b04c425a35372121c8398198ce14333d484038382f28887f02a5b9f4d0a9fcb32d927c9b7f2a29410fb92e57c7bfa7ff45cda87ad4f6551e1dfc154c4761a4e0f1b909e4727ac57a08c7302a3de7a94c118d23db32adfe2e12466b4a4e8242dcb025ab9af5fc99416a50109c9aff476f7c4c7724e28fa83c9ad5389b51e74aef86efbc388c1ad735dd059f0ae1907f2ca960ec2c56ca7e9b11088b27adfc3f965809aa2609f8039594163747ac07c8dd2f90ee7cd5f7d3170249905e892ec545e76b6c82fd15229681386dfc97198fa8449b53b58e79ee7e0557b189979fd657ecb9c516d5985a111df53a09d71bbc61536fd6a95db22ded8f4c5b3760c8b8a4e99930a90f9ebb1e1401b5444d5161f62939bf10733377b547b0e1c38ca3486168c1fc8a95d68df1e04d4e3578ee472186df4d3c863a3fae211768013da54da1f645978018ce871fa439d71904ccfca89a62fc47c6926c4dfa7e009eccd77766f7bb8759f9d9faa38b94e84de1a071b1f737d02876a731e211539d9b88ecaa5dd65021e58c367938e8f5b8d96d1f65806cb8f508eff11606302fe653ae3c7825b9eed8fc8b5e59ba1fbeb6cf2db8441c9c97742bcd39bfaedb88becbea947e0c880dd1b1e98217f25c2b9ff1936f8cd738c5d406f85b8679b4bfeb1ed8fb3caff5199d7c871bfc98edd9ead8d53b6fa30c2cb8dc9227e9ced14d650bd2575a77fab946f4198643d56e1ccd23b0a8e7ebf1997253bba2873980b1efd740fb19af38a954b029c9af3dd15fc437deaae79e23935f61c3477dda6130a82a4611daa964937220cfd89003407bc4929e500e669ebcc9e904d833b6ae46f5143f4dc0bce4ecbd218ef7c424878c06ceb30014bfb73ff3b6828248fd594589b8e7ee63af4463d35f42afe8419b3fab554b20ebf02b7ecaf6dbd14487350e31f04b12006739669d7773b56b1ecd704a143b478899a2ddba0baa797c6c007b08f5517095044248327a18668b2a0eec1559bb2203fa48ff32b44191cea2c784b6e1d8de4f13b6e50e5021df91538f43caccaf5817e610e135e43705a71d9168f198c504c1c7acb652c2c495bd7dd5088501039b248a18d9361cfbec9d562f0e7b465285eecf575e2c7f68de491871febe86f0d0935e4a8c6ed32a1847b49582e96bc7b502d457e8aa350a1d589bdf9b4a8f4602832e194b3ccfd2fdb61f4fabb3355b46f4e80fdf65c987cff657b8639b3265a133e9e6a3fd2054f6ad1be5694f8371fb617d71a3ba898d0074393a978b02a73f0fea7e81a05989724e09590340e90a88d2d235b2fee3c552f0f8c10c1746cd47baaaca35ae6419eff3659cce0f16fbb2be70553a27b3e5951d0800e8b8faa5c3228c3c1260a9115a489c7d9c77ae36658fda4a6ad4befabadaa7a8806e24014e6ebbccbbfdfe5137d5d18375a76909277dc1c4e9edb14290bfb6dc48381f5119216e6f20d22ffc7434990693c46fa58197ac97ea9b2f9f03eee971cef00ea5df5d17952b6524daef57fdd86d0d87723d709877e808e5ff26a1258e806bbe9737580f0110b53c5cf3dc39d934a71cd6a07a7de7504f465626d3243c0ccf73ee4332e6818223117c1f097709a84aec2d8f507c933b5426fa04348e7ba9a12e3e59999510d1157dc10aeae569e2b1c12471d8747de0b2702229858e852d95df3908ff619effac03cbf919af4fb61046849df4af8787573d6bde147ae1a39cb217006265a048f0aa363e92665d9aa1a0d9096266f00f61a358f99be3dc28f1c2cf1255ab590561a0904f420fb5ea80b94601a5a8225a2361a3cc56a341cd89e2a081b1209f8ef5983abf0cc031d54d898fe61d63a6919aea86879e33752bfd8f91a97be0abcaaedcb15db6a67e38b0d8ecf4f3140ca38b86f47c42d7419329acef9a138189bdcc4feb9634429e801920b3590ef4c563d389c21a71b1426e45baa80b2a83571d6d3b22e38d0222a75311f9dd028a44adf19bffb5278b75b82f3bbcc0dd9af8f21e7e3f31b8ca11550578d3413de17dbb162f9b29a6ba80a46207c3b7aff1bfbab0957de848d52a4862e1262de0ff40f4c933d3b250d202daf885f7c877db4384b7bc2408f9f9e431370ebd888dd4096ad27dbaba67dd0dd89d58dfd8f3d0f8a058fb25a702f4e71d01fc4b91f49b6e47f927038138131bcd214df0f0ac7fddd0ce3d51a721f36150e485955ef2166ac732db3d57c70db8facff34cb2725976074abc44cf141bdffcca23e51173b65b707999979c056f36ec6cb2175ba0cfcffa91ecceca4dc65cf8fc22d45d5be87b677f0ed0ab5d108ac6af6a39d4c77e259783d00e06a3785516ddeb3c4fb7c27de24d0c4f01dcfec122b5f8f156e4a7b5a9c2dc7b57b2ffe8734fa1692d59557301e80da4e057475a7d03acb02b404ef222f7631377637fef27b148a84e259741fef106cc411c74e1f9bc51345914727164164542dd395a7a5db7260548351b1697aba1b068976593956f6568471daeb52ed8a388959fd1bfbfa9b1dab84d61c1bb108b14ab2598128cec4af54b03839b1a5bc5201d2077c93c13a5dbe5a033f7250e2a1b662213970e12fb95f7b4a25f5b717919cfce14a85aaba8fcbf296268e7aa93a5d0b2e034c1bf99464acccccbbd2119d8d9abbb49b795a2c3ccf3d319f36c45a9257d8f93e6db9cb4858dfb6760ffa9cded6b8ee5d8502f4047386e0fb0820a57ac4a28a442966f94b820538d2ccefe69f5b85b3781fba2fde46af14b4130b748ce2f049312202f3b8cbed3034f41d3a3e922f5c7639db705bf2015a2c5bcc98d8538a5ee34e26943d2d18cb4bf3a23fa49434f2c351bb62e36e3691072f0160a7a58bf02a98963e6e2d33e1d3515ead37932a8baa90e32a6a6388b59cb4e73dd2f40107621c76d698aaa0d1c72408e736d705fd0857e0278e63a4488544e2f8770ef3342c1b20b6e53c0e3c8aed1323305500654ce1cc07413dbce0d21d92c2381accbfd35b37b81e0802212c1e2c03aa8c5a9fd46be0b3b4ad63b14c4d4349b10fcb7887b0586a3703cd1a3e830bdecdb18ded0786c70fba6abf8c2aa4c2d0184fb1489b5cb9ce1b2a0be754a6cc6d97bb82a157e768b81086e7bd406c6569a7f64ff37a43402feaea42aebed2dff8186847bfd8f34f48c97652a4a725e127ef0f9bdcc66ddd79bcd2d45ad26a5bad0310d8dbcbc102ea90b954f6ef1bb7935c7481461d23e0d0d12eea912e34f7b6dbd7a4122525af2914038563ff542bacb3ac08d25be55be6df6e53abe513e51fb30af3f48376a6fbb9f11fc0c1d890cdf9fd252599cd6a26b9d68bbb89ea9910cc0cb5980f9e7c753a37ee77b7450919aca6af39bb433851781b290ece5c561c1b3535c8b96f78e33cf5251dd234d077b6040e826e991b3563ece61457089f441cb88c5e3ac10d17c43b433f6a2024c141eeeafece373f268a048fb44341365fccfa9937f255ec84c0b2509a62fee12a78c5bfcebd507ccc65dd53a390510af30363aaea6cd4707dff271ce1e5822d714ff062862c92bf98a0a92cc9b3a2c1c0fea8fef861c961e1ed43b3d062f30fd572a69b1c0531bb4d6d96f226c2df0257efe227f965d752bf1780439ea43aa88399cb20d535271967f50134b9571c8e693ee3087e0c3755b7d8e1c98006b1acbe723e68d642aa0be428d1bd6ab3641734622df0e97655304e94ef6892ea8a4a40b557fde031a6ddeba36d18c1c915f341acd73259ca9f6ea2b501d1c5c2b59928111d3c98e42f46118dddc7ec42db1c064ebc0217d94fc0aa9808346c583901165310ecb87a5b78f354d277ce2d7d435516425437df9b3e816446e462d2d6036e7998b96c932a0e0b8dc2d37cb98e028cb7d365943a9e03307ac88f9ff0d39bbb02cedb319ac53fa881cc425b64f061fa22ddde6a0cf3a17a035f35566e7672da0fb0f099551b987d0cf92a08762f60a691f448f2046deaccd4545332922848a94e3ed5a13da6073daa5a2f02718333c1ece18af8c9856fe2dd48a6dcdf39447d79dabfcfebe9b0128aad3b9bea625fafcf4a1a339844949b9e7cc8ad866bf774a9e4730e0c5725017c7e8096c7e24125175a6a2205e0d0f1ef28d11816f4c2a7edb4aa8d3e25854e1108acb7d8a8d44d320511c00e8b2b0003ac9d89c4d2a9150474e19be54475798024c3be56f149cd2309a9fc57f7d0b22a424a2e143797f0fcc57b0f7a17edb79d8d55b2bf28f31fa3af6072dc0c0d4b00b2e0a6b18906b890c655d42d56d3671d60dce6a89018b8738e2d16", 0x1000}], 0x1, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x118}, 0xc0) 23:37:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x5450, 0x0) 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:37:49 executing program 0: r0 = socket(0x1c, 0x1, 0x0) shutdown(r0, 0x0) socket(0x17, 0x10000000, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x1012, &(0x7f0000000300), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x31, &(0x7f0000000100), &(0x7f0000000200)=0x8) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000"], 0x0) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f00000001c0), &(0x7f0000000840)=0x4) 23:37:49 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000340)={0x8003}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x6}, 0xb) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000240), &(0x7f0000000280)=0x4) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 1: syz_emit_ethernet(0x7b, &(0x7f0000000240)={@random="3d7f4636948e", @remote, @val, {@ipv4}}, 0x0) 23:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 23:37:49 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000"], 0x0) 23:37:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) 23:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040), &(0x7f0000000300)=0x4) 23:37:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 2: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) open$dir(0x0, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5450, 0x0) 23:37:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000840000000a00000000000000000000000000ffff7f"], 0x1c}, 0x0) 23:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 23:37:49 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000"/51], 0x0) 23:37:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000003340)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x5450, 0x0) [ 56.193878][ T5701] netdevsim netdevsim3 netdevsim0: renamed from eth0 23:37:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) [ 56.205781][ T5701] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.206131][ T5931] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) [ 56.214534][ T5701] netdevsim netdevsim3 netdevsim2: renamed from eth2 23:37:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000003d80)="c2", 0x1}], 0x1}, 0x0) [ 56.229634][ T5701] netdevsim netdevsim3 netdevsim3: renamed from eth3 23:37:49 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000"/51], 0x0) 23:37:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x5451, 0x0) 23:37:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) 23:37:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, 0x0) 23:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) [ 56.344575][ T5701] 8021q: adding VLAN 0 to HW filter on device bond0 23:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x3d, 0x0, &(0x7f0000000700)={0x67, 0x2}, 0x10) 23:37:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000"/51], 0x0) [ 56.366132][ T5701] 8021q: adding VLAN 0 to HW filter on device team0 23:37:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 56.375726][ T5273] bridge0: port 1(bridge_slave_0) entered blocking state 23:37:50 executing program 2: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) [ 56.379150][ T5273] bridge0: port 1(bridge_slave_0) entered forwarding state 23:37:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cubic\x00', 0x4) [ 56.393882][ T816] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.396703][ T816] bridge0: port 2(bridge_slave_1) entered forwarding state 23:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480), 0x14) 23:37:50 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a"], 0x0) 23:37:50 executing program 1: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x8) rt_sigreturn() mlockall(0x3) syz_open_procfs(0x0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) 23:37:50 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 23:37:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:37:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:37:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) close(r1) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1b) timer_create(0x0, &(0x7f00000012c0)={0x0, 0x12}, &(0x7f0000000080)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = gettid() tkill(r3, 0x14) 23:37:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a"], 0x0) 23:37:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) [ 56.589209][ T5701] 8021q: adding VLAN 0 to HW filter on device batadv0 23:37:50 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) 23:37:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x9, 0x0, &(0x7f0000000280)) 23:37:50 executing program 2: rename(&(0x7f00000001c0)='./file0\x00', 0x0) 23:37:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000003c0)=ANY=[], &(0x7f00000002c0)=0x8) 23:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000500)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 56.657417][ T5701] veth0_vlan: entered promiscuous mode [ 56.677112][ T5701] veth1_vlan: entered promiscuous mode 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a"], 0x0) 23:37:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:37:50 executing program 2: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) [ 56.716507][ T5701] veth0_macvtap: entered promiscuous mode [ 56.726714][ T5701] veth1_macvtap: entered promiscuous mode 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={r1, 0x0, 0x0, 0x1, 0x67}, 0x14) 23:37:50 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10200, 0x0) read(r0, &(0x7f0000000040)=""/45, 0x2d) [ 56.752713][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:37:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 56.756880][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.758329][ T5218] Bluetooth: hci0: command tx timeout [ 56.767716][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.773822][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.778055][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.783344][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440), 0x0, &(0x7f0000001480)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @authinfo={0x10}], 0x24}, 0x0) [ 56.792192][ T5701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.800790][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.805006][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.809785][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 56.814437][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.821259][ T5701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 23:37:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a0202"], 0x0) 23:37:50 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) [ 56.825929][ T5701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.833400][ T5701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.843389][ T5701] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.847214][ T5701] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:37:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040), 0x8) 23:37:50 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file1\x00') [ 56.851363][ T5701] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.856305][ T5701] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 23:37:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:37:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x24, &(0x7f0000000200), 0x90) 23:37:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a0202"], 0x0) [ 56.943480][ T1202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.946578][ T1202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:37:50 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) 23:37:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0x0, 0x0, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, 0x0}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) [ 56.986271][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:37:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 23:37:50 executing program 2: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) [ 56.994931][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:37:50 executing program 3: socket(0x10, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x4a, &(0x7f0000003ec0), 0xc) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) write$binfmt_misc(r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$CDROMPLAYMSF(0xffffffffffffffff, 0x5303, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000840), &(0x7f0000000880)=0x4) 23:37:50 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1686dd600a0100002c2b00001000000000000000004000000008a3fe8000000000000000000000000000aa3a0202"], 0x0) 23:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) r1 = syz_io_uring_setup(0xc09, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_TRIM(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001180)={0x10}, 0x10}}, 0x0) 23:37:50 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x6, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000640)={0x0, 0x0, "f7405ccbbd0ea702edd0faa9c5b8e5c06b9ce2c1033a0109dfd76ccadf55a228"}) 23:37:50 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x0, 0xc9}}}, 0x8) 23:37:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 23:37:50 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) 23:37:50 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/firmware/acpi', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000530404"], 0x10}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300), r2) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) 23:37:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x290, 0x0, 0xfffd}, 0x98) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305828, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 23:37:50 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) 23:37:50 executing program 2: syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) 23:37:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x3, 0x300) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() poll(0x0, 0x0, 0x7fffffff) 23:37:50 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:37:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) [ 57.326737][ T5217] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 57.330465][ T5217] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 57.336325][ T5217] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 23:37:51 executing program 2: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x1c}, 0x1c) [ 57.344345][ T5217] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 57.347720][ T5217] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 57.351121][ T5217] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 23:37:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:51 executing program 0: r0 = gettid() capset(&(0x7f00000002c0)={0x20080522, r0}, 0x0) 23:37:51 executing program 1: syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}, {@none}}}, 0x9) 23:37:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 23:37:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063013400000000009500000000000000b055f3a8a1515292ac3b307e1fc36c9b594be68dc21582477cb126e71bb32016709f18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 23:37:51 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) 23:37:51 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26f8ffa5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbde8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d944e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd00000000000000000000003a131374a3371cb3e2a9bb4d798b91cefa444501f40b7c9589e8c0bb6c82123d2b45ce905d0903b32ecf30e828c71a07a83f3275f3d661d1af0ffbd5d7f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 23:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:51 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2}}, &(0x7f0000000040)) 23:37:51 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0x22, 0x0, 0x0) 23:37:51 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='1-2:'], 0x23) 23:37:51 executing program 0: syz_emit_vhci(0x0, 0x0) [ 57.516778][ T6133] chnl_net:caif_netlink_parms(): no params data found 23:37:51 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26f8ffa5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbde8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d944e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd00000000000000000000003a131374a3371cb3e2a9bb4d798b91cefa444501f40b7c9589e8c0bb6c82123d2b45ce905d0903b32ecf30e828c71a07a83f3275f3d661d1af0ffbd5d7f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 23:37:51 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) r2 = io_uring_setup(0x104c, &(0x7f0000001440)) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0, 0x0) 23:37:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x5451, 0x0) 23:37:51 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x50}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 23:37:51 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002140)={r3, 0x0, 0x0}, 0x10) 23:37:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x1c00000000000000) 23:37:51 executing program 0: syz_emit_vhci(0x0, 0x0) 23:37:51 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) [ 57.658603][ T6133] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.662053][ T6133] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.664991][ T6133] bridge_slave_0: entered allmulticast mode 23:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 57.670574][ T6133] bridge_slave_0: entered promiscuous mode [ 57.675279][ T6133] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.677649][ T6133] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.680540][ T6133] bridge_slave_1: entered allmulticast mode 23:37:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) [ 57.683887][ T6133] bridge_slave_1: entered promiscuous mode 23:37:51 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:37:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x1c00000000000000) 23:37:51 executing program 0: syz_emit_vhci(0x0, 0x0) 23:37:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x2d, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x6}, 0xb) sendto$inet(r0, 0x0, 0x0, 0x20181, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x200}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9103ce40f747e05ca7c7a06230c82c31f216e6211a2951f6a49894c598c0b68caea940ef9c162f5a90402a3ac55bb4a1a9f76aaff121ac3d2a921d18ab4420fa4e7dfcd8a38ae3d66f9181848b4ef672e75565f25a0581a9c07c5ee8f6fed4c45cf6c6e77a147f", 0x67, 0x20180, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:37:51 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:51 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 23:37:51 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002140)={r3, 0x0, 0x0}, 0x10) [ 57.765082][ T6133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.766212][ T6204] cgroup: fork rejected by pids controller in /syz0 [ 57.784451][ T6133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 23:37:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) close(r0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) close(r1) [ 57.855105][ T6133] team0: Port device team_slave_0 added [ 57.873733][ T6133] team0: Port device team_slave_1 added 23:37:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000060000000710a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="656df67b3eaf363e673f3ad3e3de22a1eedcc98d110005000798770089e2f8f6ef8b61409b34c960015d692b466f1094a2fa92b7eae83e94cffa9f52b86f6f8e2156afa0a4987a46ad77d622076400399972"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 57.915411][ T6133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.918266][ T6133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.928159][ T6133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.934021][ T6133] batman_adv: batadv0: Adding interface: batadv_slave_1 23:37:51 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nodecompose}, {@nobarrier}, {@nobarrier}, {@creator={'creator', 0x3d, "20c37146"}}, {@type={'type', 0x3d, "2753a91c"}}, {}, {@nls={'nls', 0x3d, 'cp932'}}]}, 0x1, 0x5d4, &(0x7f00000006c0)="$eJzs3U1rXNcdB+DfHY9lywVbSezELQGLGNqmorZG46ZuN3VLKVqEEih0FQLCHkfCYyVIk6KEUtT3bT9CutAX6C67QLrIql13pW0odK+dy71zZzSxFEWKZc0ofh44c865595zz/nfl5k7QkyAZ9biXJqbKbI49/pGWd/eane3t9oPB+Uk55I0kmY/S7GaFJ8kd9JP+Wa5sO6u+KL9vPrZpY+uvfXpm/1as07V+o2DtjuczTplNsmZOj+u/u4+cX/FcIZlwK4PAgfj9miPzaNs/oTXLTAJiv775h4zyYUk5+vPAanvDo2THd3xO9JdDgAAAE6pSzvZyUYujnscAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcJrUv/9f1KkxKM+mGPz+/1S9LHX5VPt43AMAAAAAAAAAgGNwbSc72cjFQf1RUf3N/5Wqcrl6/Ubey3o6WcuNbGQpvfSyllaSmZGOpjaWer211iG2XNh3y4WTmS8AAAAAAAAAfE39IYu7f/8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBJUCRn+lmVLg/KM2k0k5xPMlWut5n8e1A+zT4e9wAAAADgBFzayU42cnFQf1RUz/wvVs/95/NeVtPLSnrpppN71XcB/af+xvZWu7u91X5Ypr39/vR/RxpG1WP63z3sv+er1RrTuZ+VasmN3M076eZeGtWWpauD8ew/rt+XYyp+UjvkyO7VeTnzv9X5ZJipInJ2GJH5emxlNJ47OBJHPDqP76mVxvCbn8tPIeYX6rycz18mOuYLI2ffiwdHIvnBr/+zvNxdfbB8f31ucqb0FT0eifZIJF56piIxX0XiyrC+mF/kV5nLbN7IWlbymyyll05m8/OqtFSfz+XrzMGRuvO52htfNpKp+rj076JHG9Mr1bYXs5Jf5p3cSye386Pcyu3czq0sZD7zI0f4yiGu+sbRrvrr360L00n+WueToYzrcyNxHb3nzlRto0t2o/T88d8bm9+qC+U+/ljnk+HxSLRGIvHCwZH4+6Pydb27+mBteendQ+7vO3VeXkd/nqh3ifJ8eb48WFXt82dH2fbCvm2tqu3ysK2xp+3KsO3LrtSp+jPc3p4WqraX9m1rV21XR9r2+7wFwMS78L0LU9P/nf7X9IfTf5penn79/M/O3T738lTO/vPsj5vzZ77deLn4Rz7M73af/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK9u/f0PHix1u501BQUFhWFh3Hcm4Gm72Xv47s319z/4/srDpbc7b3dW27da7ddutV5r//Dm/ZVuZ77/Ou5hAk/B7pv+uEcCAAAAAAAAAAAAHNZJ/DvBuOcIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnG6Lc2lupkhr/sZ8Wd/eanfLNCjvrtlM0khS/DYpPknupJ8yM9Jd8UX7efWzSx9de+vTN3f7ag7Wbxy03eFs1imzSc7U+XH1d/eJ+yuGMywDdn0QOBi3/wcAAP//Ai8L6g==") open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 57.936546][ T6133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.948322][ T6133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:37:51 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000300)=@v2={0x2, @aes128, 0x0, '\x00', @d}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @aes256, 0x0, @desc3}) 23:37:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000140)={[{@shortname_mixed}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@utf8}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@uni_xlate}]}, 0x1, 0x2aa, &(0x7f00000002c0)="$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") ftruncate(0xffffffffffffffff, 0x8) chdir(&(0x7f0000000080)='./file0\x00') 23:37:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 58.006654][ T6133] hsr_slave_0: entered promiscuous mode [ 58.011014][ T6133] hsr_slave_1: entered promiscuous mode 23:37:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000100)=0x20, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) read(r1, &(0x7f0000000240)=""/2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000400)="e2f4", 0x2, 0x4000010, &(0x7f00000003c0)={0x2, 0x4e21, @multicast1}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r4, 0x0) [ 58.017994][ T6133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.021471][ T6133] Cannot create hsr debugfs directory 23:37:51 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000001840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b9af8ff00000000b7080000000000007b9af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000006202000076000000bf91000000000000b5020000000000028500000085000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:37:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) 23:37:51 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 23:37:51 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffffff) [ 58.137629][ T44] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:51 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, 0x0) 23:37:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 58.213642][ T44] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) [ 58.249948][ T6133] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:51 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) [ 58.275414][ T44] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:51 executing program 1: pipe(&(0x7f00000004c0)) 23:37:52 executing program 1: socket$inet6(0x18, 0x0, 0x32) 23:37:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x2) sendto$unix(r0, 0x0, 0x0, 0x40a, 0x0, 0x0) 23:37:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) recvmsg$unix(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) dup3(r0, r2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "1d089ecb9539ca25f55ac5007ea80a15117edc"}) [ 58.390050][ T44] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/84, 0xfffffffffffffdb2, 0x0, 0x0, 0x0) 23:37:52 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}, 0x0) 23:37:52 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)={&(0x7f0000002b00)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002a80), 0x10, 0x0) [ 58.475649][ T44] bridge_slave_1: left allmulticast mode 23:37:52 executing program 1: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 58.479131][ T44] bridge_slave_1: left promiscuous mode [ 58.481928][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.487660][ T44] bridge_slave_0: left allmulticast mode [ 58.492532][ T44] bridge_slave_0: left promiscuous mode [ 58.494814][ T44] bridge0: port 1(bridge_slave_0) entered disabled state 23:37:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0, 0x16}, {0x0}, {&(0x7f0000000140)=""/170, 0xa5}, {&(0x7f0000000000)=""/233, 0xeb}, {&(0x7f0000000540)=""/220}, {&(0x7f0000000380)=""/166}], 0x4) 23:37:52 executing program 1: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 23:37:52 executing program 1: socketpair(0x1, 0x2, 0x1, &(0x7f0000000180)) 23:37:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x61e3f8b1a89fb66e) 23:37:52 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) 23:37:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) [ 58.674896][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 23:37:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) [ 58.681213][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 58.687396][ T44] bond0 (unregistering): Released all slaves 23:37:52 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) 23:37:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 23:37:52 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) 23:37:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 23:37:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 23:37:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x2000, 0x292}, 0x98) 23:37:52 executing program 2: r0 = socket$inet(0x2, 0x8002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 23:37:52 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1018, 0xffffffffffffffff, 0x0) 23:37:52 executing program 2: clock_gettime(0x6a9fbab1f4d0622c, 0x0) 23:37:52 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 23:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 23:37:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) r2 = io_uring_setup(0x478d, &(0x7f0000000140)) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x118}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) close(r2) 23:37:52 executing program 2: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) mlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) 23:37:52 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x10, 0x3, 0x0) [ 58.973630][ T44] hsr_slave_0: left promiscuous mode [ 58.976842][ T44] hsr_slave_1: left promiscuous mode [ 58.981830][ T44] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.986866][ T44] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 58.991021][ T38] kauditd_printk_skb: 21 callbacks suppressed [ 58.991031][ T38] audit: type=1400 audit(1712014672.675:219): avc: denied { read } for pid=6316 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:37:52 executing program 2: mlock(&(0x7f0000bfd000/0x400000)=nil, 0x400000) [ 58.991444][ T44] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.004052][ T44] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.011788][ T44] veth1_macvtap: left promiscuous mode [ 59.014095][ T44] veth0_macvtap: left promiscuous mode [ 59.016078][ T44] veth1_vlan: left promiscuous mode [ 59.018045][ T44] veth0_vlan: left promiscuous mode 23:37:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x0) 23:37:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 23:37:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000680)={0x10, 0x2}, 0x10) 23:37:52 executing program 1: r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x28a, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000500)=""/42, 0x2a}], 0x1) 23:37:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0/../file0\x00') chown(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 23:37:52 executing program 1: mlock(&(0x7f0000bfd000/0x400000)=nil, 0x400000) 23:37:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 23:37:52 executing program 2: open$dir(&(0x7f0000000440)='./file0/file0\x00', 0x200, 0x0) [ 59.212161][ T44] team0 (unregistering): Port device team_slave_1 removed 23:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 59.238044][ T44] team0 (unregistering): Port device team_slave_0 removed 23:37:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000540)=@abs={0x0, 0x0, 0x1}, 0x8) 23:37:52 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 23:37:52 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x220, 0x0) 23:37:52 executing program 2: open$dir(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 23:37:52 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:37:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x24, &(0x7f0000000200), 0x90) 23:37:53 executing program 1: getitimer(0x0, &(0x7f0000000180)) 23:37:53 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000000)) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 59.411187][ T5218] Bluetooth: hci4: command tx timeout 23:37:53 executing program 2: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:37:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000016c0), 0x10, 0x8) [ 59.446778][ T5217] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.450611][ T5217] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.454140][ T5217] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 23:37:53 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 23:37:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) [ 59.470078][ T5217] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.474919][ T5217] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 59.480129][ T5217] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 23:37:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:37:53 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 59.516090][ T6383] 9pnet_fd: Insufficient options for proto=fd 23:37:53 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x0, 0xffffffff}) 23:37:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 23:37:53 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 23:37:53 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:37:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 23:37:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 23:37:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) getrlimit(0x0, &(0x7f0000000040)) 23:37:53 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x30a00, 0x0) 23:37:53 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 23:37:53 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setregid(r0, 0x0) [ 59.670895][ T6368] chnl_net:caif_netlink_parms(): no params data found 23:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @md5sig={0x13, 0x12, "c1f863b1523d77a80b31db74f403513e"}]}}}}}}}}, 0x0) 23:37:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='block_split\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) 23:37:53 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x0, 0x0) 23:37:53 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0xfffffffc) 23:37:53 executing program 2: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:37:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getrusage(0x0, &(0x7f00000000c0)) 23:37:53 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 23:37:53 executing program 2: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000024c0)={0xffffffffffffffff}) close(r0) syz_open_dev$usbmon(&(0x7f0000002580), 0x0, 0x501000) socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000029c0), 0x4) 23:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xbc4876eb93301cd8, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 59.866876][ T6368] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.870557][ T6368] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.873774][ T6368] bridge_slave_0: entered allmulticast mode [ 59.877640][ T6368] bridge_slave_0: entered promiscuous mode [ 59.884127][ T6368] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.887257][ T6368] bridge0: port 2(bridge_slave_1) entered disabled state 23:37:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000240), 0x10) [ 59.890878][ T6368] bridge_slave_1: entered allmulticast mode [ 59.895672][ T6368] bridge_slave_1: entered promiscuous mode 23:37:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="c57e49892fd35281039f817276109d0eb09c39c02c5073f601ae0b98f488df4f9361874940c741357d431a9076ed394309b7ead5df37f43f1248b10fdc00619205f2ed62038ac3474f5c997d0b5d19f14fed81238ff246cda4f9e5f3cffd60efc263ad1dbe5d30228066e0e224a7252ffcd5265cb109a7d843b44ce07a9e0599003937d8c16e45a61bf94bb6e1a401aca8035601aeb0f0399f716489908f274b0c987497bdfb2515c08bff7dc4569ce31252c7cb48c2a05ff6e0b8f934ecab582308", 0xc2}, {&(0x7f0000000a00)="b816c3bd8c77482afda3affe9b575b941e3f37903b725039edc6c96b27ddd63fc54869ff6b7931a4eda3c928060000000cdb1e30aa0ca8d42ab82adc85d84804117c153980c1e9847ddbc89681ad18c63d6d0367b91cf118c35a0afbf29e3922f4cd20ed797467", 0x67}, {&(0x7f00000001c0)="1c6ec2164d3b623ab5b9b353b2608769d4bba6c7710aedb5cf4375fdc8e8c5f399d1ff8fc7fca473befebaf19518302750124548c72ead64c4c483c7a9ec5050fc4ff50308c06122", 0x48}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x10, 0x0, 0x0) 23:37:53 executing program 1: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 23:37:53 executing program 1: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) [ 59.959424][ T6368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.966653][ T6368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:37:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000340), 0xffffffffffffff17, 0x0) 23:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140)=0x80, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xbc4876eb93301cd8}}}}}}}, 0x0) [ 60.063301][ T6368] team0: Port device team_slave_0 added [ 60.070105][ T6368] team0: Port device team_slave_1 added 23:37:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="3900000013000b4700bb65e1c3e4ffff0100a20035000000560000022500000019000a00100000ad07fd17e5ffff080c38005100000000000a", 0x39}], 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) [ 60.097500][ T38] audit: type=1400 audit(1712014673.775:220): avc: denied { create } for pid=6451 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 60.106010][ T38] audit: type=1400 audit(1712014673.785:221): avc: denied { write } for pid=6451 comm="syz-executor.1" path="socket:[10219]" dev="sockfs" ino=10219 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 23:37:53 executing program 1: select(0x18, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000040)) [ 60.133110][ T6368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.135639][ T6368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.145543][ T6368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.152708][ T6368] batman_adv: batadv0: Adding interface: batadv_slave_1 23:37:53 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) [ 60.155265][ T6368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.166981][ T6368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:37:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0xa, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000011c0), 0x10, 0x0, 0x0) [ 60.234322][ T6368] hsr_slave_0: entered promiscuous mode [ 60.238850][ T6368] hsr_slave_1: entered promiscuous mode [ 60.242114][ T6368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.245050][ T6368] Cannot create hsr debugfs directory 23:37:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000480), 0x4) 23:37:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 23:37:54 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000140)='./bus\x00', 0x2a00010, &(0x7f0000005600)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYRES16, @ANYRESHEX], 0x3, 0x603, &(0x7f0000000c40)="$eJzs3ctrXNcdB/DvHY1kyQVHSezGlEBFDGmpqK0HSqtu6pZStAglpIuuhS3HwmMlSJOihNK6720X+QPShXZdFbo3pOtml62WgUI3WQm6ULl37oxG1sMjx9JIzedjzj3n3HPvuef+7mseFhPgK2tpOs3HKbI0/eZmWd/emm9tb81fqptbScpyI2l2shRrSfFJcjudlNG+7oqjtvPR6uLbn32x/Xmn1qxTtXxjfxfP4lGdMpVkpM4PGngz+/q7c2R/gyp6kSkDdqPMH32pDuH52D3gRGfmkdc7cHEUnefmAZPJ5STj9euA1HeHxtmO7vnz/AUAAOCr4IWd7GQzV4Y9DgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALhI6t//L+rU6JanUnR//3+snpe6fKE9HvYAAAAAAAAAAOA5+OZOdrKZK936blF95/9aVblaTb+W97ORlaznZjaznHbaWc9sksm+jsY2l9vt9dkB1pw7dM25s9lfAAAAAAAAAPg/9bss7X3/DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA50GRjHSyKl3tlifTaCYZTzJWLvco+bRbvsgeD3sAAAAAcAZe2MlONnOlW98tqvf8X6/e94/n/aylndW008pK7lafBfx3d3c3aWxvzbe2t+Yflulgvz/6T3+t8bRhjNULjVS1w7Z8vVpiIveyWs25mTt5N63cTaPX/fXueA4f12/LMRU/rA0YoLt1Xu75X+r8fJisIjLai8hMPbYyGi8eH4n9R+fEW5pNo/fJz9VTiPnlOi/350/nOuZz9dn3aXnNHB+J5Fv/+Nsv7rfWHty/tzF9fnbpGT0Zifm+6/CVE0SieeEjMVNF4lqvvpSf5ueZzlTeynpW88ssp52VTOUnVWm5Pp/L6eTxkbq9r/bW00YyVh+Xzl30ZGN6rVr3Slbzs7ybu1nJG9W/uczme1nIQhb7jvC1Aa76xsmu+hvfrgsTSf5c5+dDGdcX++Laf8+drNr65+xF6aWjo1Q8472x+Y26UG7j94M8Ws/Mk5GY7YvEy8efL3/dLacbrbUH6/eX3xtwe6/XeRnKP56rp0R5vrxUHqyqtv/sKNtePrRttmq72mtrHGi71mt72pU6Vr+GO9jTXNX2yqFt81Xb9b62w15vAXDuXf7O5bGJf0/8a+LjiT9M3J94c/zHl75/6dWxjP5z9AfNmZHXG68Wf8/H+fXe+38AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODZbXzw4YPlVmtlfciFov4hn+EN4zfDD4KCwukXbicZYOFh35mA03ar/fC9WxsffPjd1YfL76y8s7I2urCwOLO48Mb8rXurrZWZznTYowROw95Df9gjAQAAAAAAAAAAAAZV/f+/NE/1D2/Gh72TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwIW2NJ3m4xSZnbk5U9a3t+ZbZeqW95ZsJmkkKX6VFJ8kt9NJmezrrjhqOx+tLr792Rfbn+/11ewu3zhuvUONPjnjUZ0ylWSkzr+Eff3d2d/fyMm7K3p7WAbsRjdwMGz/CwAA//+iWQwU") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2202, 0x0) 23:37:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5e963495a34f0bb0"}) 23:37:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001e80), &(0x7f0000000040)=0xff9) 23:37:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 23:37:54 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 23:37:54 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x80000001}}, 0x0) 23:37:54 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x10, 0x0, 0x0) 23:37:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6(0x18, 0x3, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, 0x0) [ 61.031800][ T38] audit: type=1400 audit(1712014674.715:222): avc: denied { ioctl } for pid=6499 comm="syz-executor.2" path="socket:[10778]" dev="sockfs" ino=10778 ioctlcmd=0x7468 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:37:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 23:37:54 executing program 1: socket(0x18, 0x3, 0x0) select(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)={0x8}, &(0x7f0000000e40)) 23:37:54 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setgid(r0) 23:37:54 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 23:37:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup(r0) 23:37:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f00000000c0), 0x0) 23:37:54 executing program 2: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:37:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001640), 0x10, 0x0, 0x0) 23:37:54 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x80000001}) 23:37:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) [ 61.196647][ T6133] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000040), 0xfffffffffffffffe) 23:37:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:37:54 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') linkat(r0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:37:54 executing program 1: lstat(&(0x7f00000000c0)='.\x00', 0x0) 23:37:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6(0x18, 0x3, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:37:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f00000000c0)="18", 0x1) 23:37:55 executing program 2: select(0x40, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x5777}, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1ff}, 0x0, 0x0, 0x0) 23:37:55 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 23:37:55 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 23:37:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 23:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000016c0), 0x10, 0x8) 23:37:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) 23:37:55 executing program 1: open$dir(&(0x7f0000000000)='\x00', 0x0, 0x0) 23:37:55 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001ac0)) 23:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x10, 0x0) 23:37:55 executing program 2: select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)) 23:37:55 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) [ 61.478967][ T5217] Bluetooth: hci4: command tx timeout [ 61.491273][ T38] audit: type=1400 audit(1712014675.175:223): avc: denied { connect } for pid=6568 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:37:55 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:37:55 executing program 2: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 23:37:55 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 23:37:55 executing program 2: select(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x100000000}, 0x0, 0x0) 23:37:55 executing program 1: socket(0x18, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000007c0), &(0x7f0000000dc0)={0x99}, 0x0, 0x0) 23:37:55 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000015c0)) [ 61.558274][ T5217] Bluetooth: hci0: command tx timeout 23:37:55 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) 23:37:55 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000001240)={0x8000}, 0x8) recvmmsg(r0, &(0x7f0000001180), 0x10, 0x0, &(0x7f00000011c0)={0x0, 0x4}) 23:37:55 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 23:37:55 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 23:37:55 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x401) close(r0) 23:37:55 executing program 2: pipe(&(0x7f0000000ac0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) 23:37:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f0000000340)=[{0x0}], 0x1) 23:37:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x10, 0x801, 0x0) 23:37:55 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) close(r0) 23:37:55 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:37:55 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000340)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 23:37:55 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) close(r0) 23:37:55 executing program 2: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) mlock(&(0x7f0000ff2000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff6000/0x7000)=nil, 0x7000) [ 61.907024][ T38] audit: type=1400 audit(1712014675.585:224): avc: denied { shutdown } for pid=6609 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:37:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)='\t', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/162, 0xa2}], 0x10000000000000c0}, 0x1042) 23:37:55 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 23:37:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x4, &(0x7f00000001c0)) 23:37:55 executing program 2: lchown(0x0, 0x0, 0xffffffffffffffff) 23:37:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0xfffffffffffffff1) 23:37:55 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffee4}, {0x0}, {0x0}, {0x0}, {0x0, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5c8b3336b9304ca}, 0x0) 23:37:55 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 23:37:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0/file0/../file0\x00', 0x0) 23:37:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001800), 0x10, 0x0) 23:37:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) 23:37:55 executing program 2: poll(0x0, 0x0, 0xfffff001) [ 62.338835][ T6133] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.384932][ T6133] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:37:56 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 62.483469][ T44] bridge_slave_1: left allmulticast mode 23:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 62.490568][ T44] bridge_slave_1: left promiscuous mode [ 62.493466][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.499132][ T44] bridge_slave_0: left allmulticast mode [ 62.501172][ T44] bridge_slave_0: left promiscuous mode [ 62.503342][ T44] bridge0: port 1(bridge_slave_0) entered disabled state 23:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8) 23:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 23:37:56 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r0, 0x0) listen(r1, 0x0) [ 62.555266][ T38] audit: type=1400 audit(1712014676.235:225): avc: denied { lock } for pid=6649 comm="syz-executor.1" path="socket:[13405]" dev="sockfs" ino=13405 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 62.579588][ T38] audit: type=1400 audit(1712014676.265:226): avc: denied { listen } for pid=6651 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="278c2e", 0x3}], 0x1000000000000210}, 0x0) 23:37:56 executing program 1: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 23:37:56 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd38, 0x0, 0x4, &(0x7f0000000180)=""/12}, 0x0) [ 62.657328][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 23:37:56 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="236b4e91b405ebf9bfef0ff1fa75f945b9a838b5b253b087ff40865d0bc18c5e78cc874cd35f3c5fe6e67473962b81f1764781a6d2f713e633b9620a32ec528b5fe74c5fe736758a766773fb4ce3347379fa3c213356398ea72a5ac9bbc37e9f91c55e3ae2227b76aa68a37fab8a1f469f1f08e64f60b3744e034f462c179bd85f1f66750669f5c5813a505839b5bd347e8084a778a8bfdaf4", 0x99}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x10, 0x0, 0x0) [ 62.665075][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.671527][ T44] bond0 (unregistering): Released all slaves 23:37:56 executing program 1: r0 = socket$inet6(0x18, 0x8002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 23:37:56 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 62.716130][ T6133] netdevsim netdevsim3 netdevsim0: renamed from eth0 23:37:56 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="236b4e91b405ebf9bfef0ff1fa75f945b9a838b5b253b087ff40865d0bc18c5e78cc874cd35f3c5fe6e67473962b81f1764781a6d2f713e633b9620a32ec528b5fe74c5fe736758a766773fb4ce3347379fa3c213356398ea72a5ac9bbc37e9f91c55e3ae2227b76aa68a37fab8a1f469f1f08e64f60b3744e034f462c179bd85f1f66750669f5c5813a505839b5bd347e8084a778a8bfdaf4a9", 0x9a}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x10, 0x0, 0x0) 23:37:56 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x13, 0x0, 0xffffffffffffffff, @link_id, r0}, 0x20) [ 62.784433][ T6133] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.792632][ T6133] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.800383][ T6133] netdevsim netdevsim3 netdevsim3: renamed from eth3 23:37:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x8982, 0x20000004) 23:37:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') [ 62.878721][ T6677] syz-executor.1[6677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 23:37:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='mm_page_free_batched\x00', r1}, 0x10) syz_clone(0x17061500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:37:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x41009432, 0x20001412) [ 62.878804][ T6677] syz-executor.1[6677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.987353][ T6133] 8021q: adding VLAN 0 to HW filter on device bond0 23:37:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003100)={0xffffffffffffffff, 0x20, &(0x7f00000030c0)={0x0, 0x0, 0x0, &(0x7f0000003040)=""/74, 0x4a}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000180), &(0x7f0000000100)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) [ 63.053457][ T0] ------------[ cut here ]------------ [ 63.053481][ T6689] [ 63.053491][ T6689] ===================================================== [ 63.053750][ T6133] ------------[ cut here ]------------ [ 63.053757][ T6133] WARNING: CPU: 2 PID: 6133 at arch/x86/mm/tlb.c:515 switch_mm_irqs_off+0x890/0xbc0 [ 63.053806][ T6133] Modules linked in: [ 63.053815][ T6133] CPU: 2 PID: 6133 Comm: syz-executor.3 Not tainted 6.9.0-rc2-syzkaller-00002-g026e680b0a08 #0 [ 63.053831][ T6133] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 63.053841][ T6133] RIP: 0010:switch_mm_irqs_off+0x890/0xbc0 [ 63.053861][ T6133] Code: ff 44 8d 6b 02 48 63 d3 49 8d 8e 18 06 00 00 4d 63 ed 49 c1 e5 04 4d 8d 8d 80 d8 03 00 49 81 c5 88 d8 03 00 e9 75 fd ff ff 90 <0f> 0b 90 e9 e3 f7 ff ff 90 0f 0b 90 e8 df f5 ff ff e9 20 f8 ff ff [ 63.053875][ T6133] RSP: 0018:ffffc90005ff6920 EFLAGS: 00010202 [ 63.053887][ T6133] RAX: 0000000000000296 RBX: ffff88801e260000 RCX: ffff888023ea1c80 [ 63.053897][ T6133] RDX: 1ffff110047d446a RSI: ffffffff8b8f4ae0 RDI: ffffffff8b8f4b20 [ 63.053907][ T6133] RBP: ffff888023ea2f80 R08: 0000000000000000 R09: ffffed10047d43a9 [ 63.053916][ T6133] R10: ffff888023ea1d4b R11: 0000000000000000 R12: ffff88806b23f500 [ 63.053926][ T6133] R13: ffff888023f8a440 R14: ffff888023ea1c80 R15: ffff88806b23ea40 [ 63.053941][ T6133] FS: 0000555573643480(0000) GS:ffff88806b200000(0000) knlGS:0000000000000000 [ 63.053974][ T6133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.053987][ T6133] CR2: 0000001b31025000 CR3: 0000000023140000 CR4: 0000000000350ef0 [ 63.053996][ T6133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.054005][ T6133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.054015][ T6133] Call Trace: [ 63.054020][ T6133] [ 63.054026][ T6133] ? show_regs+0x8c/0xa0 [ 63.054041][ T6133] ? __warn+0xe5/0x3c0 [ 63.054054][ T6133] ? switch_mm_irqs_off+0x890/0xbc0 [ 63.054071][ T6133] ? report_bug+0x3c0/0x580 [ 63.054101][ T6133] ? handle_bug+0x3d/0x70 [ 63.054119][ T6133] ? exc_invalid_op+0x17/0x50 [ 63.054137][ T6133] ? asm_exc_invalid_op+0x1a/0x20 [ 63.054156][ T6133] ? switch_mm_irqs_off+0x890/0xbc0 [ 63.054175][ T6133] ? __traceiter_sched_switch+0x6c/0xc0 [ 63.054201][ T6133] __schedule+0xd2b/0x5d00 [ 63.054224][ T6133] ? fib_create_info+0x852/0x4d50 [ 63.054254][ T6133] ? stack_trace_save+0x95/0xd0 [ 63.054277][ T6133] ? __pfx___schedule+0x10/0x10 [ 63.054299][ T6133] ? fib_create_info+0x852/0x4d50 [ 63.054320][ T6133] ? kasan_save_stack+0x42/0x60 [ 63.054336][ T6133] ? kasan_save_stack+0x33/0x60 [ 63.054352][ T6133] ? kasan_save_track+0x14/0x30 [ 63.054367][ T6133] ? __kasan_kmalloc+0xaa/0xb0 [ 63.054383][ T6133] ? fib_table_insert+0x1d7/0x1d70 [ 63.054398][ T6133] ? fib_magic+0x4d6/0x5c0 [ 63.054414][ T6133] ? call_netdevice_notifiers_info+0xbe/0x140 [ 63.054440][ T6133] ? __dev_notify_flags+0x12d/0x2e0 [ 63.054459][ T6133] ? dev_change_flags+0x10c/0x160 [ 63.054477][ T6133] ? do_setlink+0x1a3b/0x3fe0 [ 63.054497][ T6133] ? rcu_is_watching+0x12/0xc0 [ 63.054522][ T6133] preempt_schedule_irq+0x51/0x90 [ 63.054547][ T6133] irqentry_exit+0x36/0x90 [ 63.054567][ T6133] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 63.054586][ T6133] RIP: 0010:pcpu_alloc+0x2/0x1510 [ 63.054610][ T6133] Code: 1c 00 e9 30 fe ff ff 4c 89 ef e8 f9 ae 1c 00 e9 d5 fd ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 41 57 <41> 56 41 55 41 54 49 89 fc 55 48 89 f5 53 89 d3 48 83 ec 78 89 54 [ 63.054626][ T6133] RSP: 0018:ffffc90005ff6c00 EFLAGS: 00000246 [ 63.054640][ T6133] RAX: 0000000000000000 RBX: ffff88802b509a80 RCX: 0000000000000cc0 [ 63.054651][ T6133] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 63.054661][ T6133] RBP: 0000000000000000 R08: ffffc90005ff7080 R09: 0000000000000cc0 [ 63.054672][ T6133] R10: 0000000000000001 R11: 0000000000000000 R12: 1ffff92000bfed87 [ 63.054682][ T6133] R13: dffffc0000000000 R14: 0000000000000cc0 R15: 0000000000000000 [ 63.054701][ T6133] fib_nh_common_init+0xa1/0x2d0 [ 63.054723][ T6133] ? __pfx_fib_nh_common_init+0x10/0x10 [ 63.054745][ T6133] ? __pfx_ip_fib_metrics_init+0x10/0x10 [ 63.054769][ T6133] fib_nh_init+0xbd/0x460 [ 63.054791][ T6133] fib_create_info+0x24ff/0x4d50 [ 63.054816][ T6133] ? __pfx_fib_create_info+0x10/0x10 [ 63.054838][ T6133] ? fib_insert_alias+0x18b/0xe30 [ 63.054864][ T6133] ? fib_find_alias+0x20a/0x270 [ 63.054887][ T6133] fib_table_insert+0x1d7/0x1d70 [ 63.054906][ T6133] ? __pfx_fib_table_insert+0x10/0x10 [ 63.054921][ T6133] ? rcu_is_watching+0x12/0xc0 [ 63.054945][ T6133] ? lock_release+0x4cc/0x6c0 [ 63.054969][ T6133] ? fib_magic+0x1ad/0x5c0 [ 63.054986][ T6133] ? __pfx_lock_release+0x10/0x10 [ 63.055010][ T6133] ? igmpv3_del_delrec+0x4a7/0x7c0 [ 63.055035][ T6133] ? fib_magic+0x4d6/0x5c0 [ 63.055052][ T6133] fib_magic+0x4d6/0x5c0 [ 63.055070][ T6133] ? __pfx_fib_magic+0x10/0x10 [ 63.055090][ T6133] ? lockdep_rtnl_is_held+0x26/0x40 [ 63.055114][ T6133] ? ip_mc_up+0x1b0/0x3b0 [ 63.055131][ T6133] fib_add_ifaddr+0x4c0/0x560 [ 63.055152][ T6133] fib_netdev_event+0x38d/0x710 [ 63.055172][ T6133] notifier_call_chain+0xb9/0x410 [ 63.055194][ T6133] ? __pfx_fib_netdev_event+0x10/0x10 [ 63.055214][ T6133] call_netdevice_notifiers_info+0xbe/0x140 [ 63.055240][ T6133] __dev_notify_flags+0x12d/0x2e0 [ 63.055260][ T6133] ? __pfx___dev_notify_flags+0x10/0x10 [ 63.055279][ T6133] ? __pfx___dev_change_flags+0x10/0x10 [ 63.055298][ T6133] ? kasan_quarantine_put+0x10a/0x240 [ 63.055315][ T6133] ? lockdep_hardirqs_on+0x7c/0x110 [ 63.055342][ T6133] dev_change_flags+0x10c/0x160 [ 63.055363][ T6133] do_setlink+0x1a3b/0x3fe0 [ 63.055383][ T6133] ? __pfx_do_setlink+0x10/0x10 [ 63.055401][ T6133] ? __orc_find+0x104/0x130 [ 63.055415][ T6133] ? stack_access_ok+0xf9/0x270 [ 63.055430][ T6133] ? __module_address+0x55/0x3c0 [ 63.055456][ T6133] ? is_module_text_address+0x145/0x1a0 [ 63.055481][ T6133] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 63.055503][ T6133] ? kernel_text_address+0x6e/0xe0 [ 63.055519][ T6133] ? __kernel_text_address+0xd/0x40 [ 63.055535][ T6133] ? unwind_get_return_address+0x45/0xe0 [ 63.055552][ T6133] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 63.055577][ T6133] ? __nla_validate_parse+0x618/0x28b0 [ 63.055600][ T6133] ? __pfx___nla_validate_parse+0x10/0x10 [ 63.055620][ T6133] ? stack_trace_save+0x95/0xd0 [ 63.055641][ T6133] ? __pfx_stack_trace_save+0x10/0x10 [ 63.055662][ T6133] ? __lock_acquire+0x14f4/0x3b30 [ 63.055685][ T6133] ? stack_depot_save_flags+0x28/0x8f0 [ 63.055716][ T6133] ? __nla_parse+0x40/0x60 [ 63.055736][ T6133] __rtnl_newlink+0xc35/0x1960 [ 63.055758][ T6133] ? __pfx___rtnl_newlink+0x10/0x10 [ 63.055783][ T6133] rtnl_newlink+0x67/0xa0 [ 63.055803][ T6133] ? __pfx_rtnl_newlink+0x10/0x10 [ 63.055824][ T6133] rtnetlink_rcv_msg+0x3c7/0xe60 [ 63.055843][ T6133] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.055862][ T6133] ? avc_has_perm+0x11b/0x1c0 [ 63.055880][ T6133] ? __pfx___lock_acquire+0x10/0x10 [ 63.055902][ T6133] ? __pfx_avc_has_perm+0x10/0x10 [ 63.055919][ T6133] ? __lock_acquire+0xc5d/0x3b30 [ 63.055942][ T6133] netlink_rcv_skb+0x16b/0x440 [ 63.055964][ T6133] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.055983][ T6133] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 63.055992][ T0] WARNING: CPU: 3 PID: 0 at kernel/softirq.c:362 __local_bh_enable_ip+0xc3/0x120 [ 63.056003][ T6133] ? __pfx_lock_acquire+0x10/0x10 [ 63.056027][ T0] Modules linked in: [ 63.056036][ T0] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 6.9.0-rc2-syzkaller-00002-g026e680b0a08 #0 [ 63.056054][ T0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 63.056063][ T0] RIP: 0010:__local_bh_enable_ip+0xc3/0x120 [ 63.056085][ T0] Code: 00 e8 61 6f 0b 00 e8 8c b7 42 00 fb 65 8b 05 dc 02 b2 7e 85 c0 74 52 5b 5d c3 cc cc cc cc 65 8b 05 9e b3 b0 7e 85 c0 75 9e 90 <0f> 0b 90 eb 98 e8 93 b5 42 00 eb 99 48 89 ef e8 a9 f4 19 00 eb a2 [ 63.056100][ T0] RSP: 0018:ffffc900001978a0 EFLAGS: 00010046 [ 63.056114][ T0] RAX: 0000000000000000 RBX: 0000000000000201 RCX: 1ffffffff1fc2a23 [ 63.056124][ T0] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff88d49754 [ 63.056135][ T0] RBP: ffffffff88d49754 R08: 0000000000000000 R09: ffffed10085cc0ca [ 63.056145][ T0] R10: ffff888042e60653 R11: 0000000000000002 R12: fffffffffffffffe [ 63.056156][ T0] R13: ffff888042e60650 R14: ffff888042e60648 R15: 0000000023700e53 [ 63.056173][ T0] FS: 0000000000000000(0000) GS:ffff88806b300000(0000) knlGS:0000000000000000 [ 63.056209][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.056222][ T0] CR2: 0000001b31022000 CR3: 000000002a802000 CR4: 0000000000350ef0 [ 63.056233][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.056243][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.056253][ T0] Call Trace: [ 63.056259][ T0] [ 63.056266][ T0] ? show_regs+0x8c/0xa0 [ 63.056281][ T0] ? __warn+0xe5/0x3c0 [ 63.056295][ T0] ? __local_bh_enable_ip+0xc3/0x120 [ 63.056315][ T0] ? report_bug+0x3c0/0x580 [ 63.056339][ T0] ? handle_bug+0x3d/0x70 [ 63.056357][ T0] ? exc_invalid_op+0x17/0x50 [ 63.056375][ T0] ? asm_exc_invalid_op+0x1a/0x20 [ 63.056392][ T0] ? sock_hash_delete_elem+0x1f4/0x260 [ 63.056417][ T0] ? sock_hash_delete_elem+0x1f4/0x260 [ 63.056440][ T0] ? __local_bh_enable_ip+0xc3/0x120 [ 63.056460][ T0] sock_hash_delete_elem+0x1f4/0x260 [ 63.056484][ T0] ? __pfx_bpf_map_delete_elem+0x10/0x10 [ 63.056506][ T0] ___bpf_prog_run+0x3e51/0xae80 [ 63.056525][ T0] ? hlock_class+0x4e/0x130 [ 63.056544][ T0] __bpf_prog_run32+0xc1/0x100 [ 63.056563][ T0] ? __pfx___bpf_prog_run32+0x10/0x10 [ 63.056584][ T0] ? __pfx_lock_acquire+0x10/0x10 [ 63.056609][ T0] ? __pfx___cant_migrate+0x10/0x10 [ 63.056633][ T0] bpf_trace_run4+0x176/0x460 [ 63.056653][ T0] ? __pfx_bpf_trace_run4+0x10/0x10 [ 63.056672][ T0] ? __pfx_lock_release+0x10/0x10 [ 63.056697][ T0] __bpf_trace_sched_switch+0x13e/0x190 [ 63.056714][ T0] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 63.056731][ T0] ? psi_group_change+0x4a0/0xdc0 [ 63.056757][ T0] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 63.056781][ T0] __traceiter_sched_switch+0x6c/0xc0 [ 63.056807][ T0] __schedule+0x252c/0x5d00 [ 63.056829][ T0] ? rcu_needs_cpu+0xb5/0x110 [ 63.056849][ T0] ? tick_nohz_next_event+0x231/0x3d0 [ 63.056870][ T0] ? __pfx_tick_nohz_next_event+0x10/0x10 [ 63.056890][ T0] ? find_held_lock+0x2d/0x110 [ 63.056908][ T0] ? __pfx___schedule+0x10/0x10 [ 63.056928][ T0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 63.056946][ T0] ? lockdep_hardirqs_on+0x7c/0x110 [ 63.056971][ T0] schedule_idle+0x59/0x90 [ 63.056993][ T0] do_idle+0x287/0x3f0 [ 63.057009][ T0] ? __pfx_do_idle+0x10/0x10 [ 63.057027][ T0] cpu_startup_entry+0x4f/0x60 [ 63.057045][ T0] start_secondary+0x220/0x2b0 [ 63.057067][ T0] ? __pfx_start_secondary+0x10/0x10 [ 63.057090][ T0] common_startup_64+0x13e/0x148 [ 63.057110][ T0] [ 63.057118][ T0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 63.057125][ T0] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 6.9.0-rc2-syzkaller-00002-g026e680b0a08 #0 [ 63.057142][ T0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 63.057151][ T0] Call Trace: [ 63.057158][ T0] [ 63.057163][ T0] dump_stack_lvl+0x3d/0x1f0 [ 63.057189][ T0] panic+0x6f5/0x7a0 [ 63.057213][ T0] ? __pfx_panic+0x10/0x10 [ 63.508016][ T0] ? show_trace_log_lvl+0x363/0x500 [ 63.510220][ T0] ? check_panic_on_warn+0x1f/0xb0 [ 63.512116][ T0] ? __local_bh_enable_ip+0xc3/0x120 [ 63.514078][ T0] check_panic_on_warn+0xab/0xb0 [ 63.515927][ T0] __warn+0xf1/0x3c0 [ 63.517694][ T0] ? __local_bh_enable_ip+0xc3/0x120 [ 63.519804][ T0] report_bug+0x3c0/0x580 [ 63.521526][ T0] handle_bug+0x3d/0x70 [ 63.523269][ T0] exc_invalid_op+0x17/0x50 [ 63.524969][ T0] asm_exc_invalid_op+0x1a/0x20 [ 63.526798][ T0] RIP: 0010:__local_bh_enable_ip+0xc3/0x120 [ 63.528988][ T0] Code: 00 e8 61 6f 0b 00 e8 8c b7 42 00 fb 65 8b 05 dc 02 b2 7e 85 c0 74 52 5b 5d c3 cc cc cc cc 65 8b 05 9e b3 b0 7e 85 c0 75 9e 90 <0f> 0b 90 eb 98 e8 93 b5 42 00 eb 99 48 89 ef e8 a9 f4 19 00 eb a2 [ 63.536270][ T0] RSP: 0018:ffffc900001978a0 EFLAGS: 00010046 [ 63.538582][ T0] RAX: 0000000000000000 RBX: 0000000000000201 RCX: 1ffffffff1fc2a23 [ 63.541878][ T0] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff88d49754 [ 63.544901][ T0] RBP: ffffffff88d49754 R08: 0000000000000000 R09: ffffed10085cc0ca [ 63.547899][ T0] R10: ffff888042e60653 R11: 0000000000000002 R12: fffffffffffffffe [ 63.550869][ T0] R13: ffff888042e60650 R14: ffff888042e60648 R15: 0000000023700e53 [ 63.553884][ T0] ? sock_hash_delete_elem+0x1f4/0x260 [ 63.555940][ T0] ? sock_hash_delete_elem+0x1f4/0x260 [ 63.558011][ T0] sock_hash_delete_elem+0x1f4/0x260 [ 63.559880][ T0] ? __pfx_bpf_map_delete_elem+0x10/0x10 [ 63.561982][ T0] ___bpf_prog_run+0x3e51/0xae80 [ 63.564069][ T0] ? hlock_class+0x4e/0x130 [ 63.565753][ T0] __bpf_prog_run32+0xc1/0x100 [ 63.567570][ T0] ? __pfx___bpf_prog_run32+0x10/0x10 [ 63.569558][ T0] ? __pfx_lock_acquire+0x10/0x10 [ 63.571522][ T0] ? __pfx___cant_migrate+0x10/0x10 [ 63.573701][ T0] bpf_trace_run4+0x176/0x460 [ 63.575371][ T0] ? __pfx_bpf_trace_run4+0x10/0x10 [ 63.577449][ T0] ? __pfx_lock_release+0x10/0x10 [ 63.579261][ T0] __bpf_trace_sched_switch+0x13e/0x190 [ 63.581313][ T0] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 63.583993][ T0] ? psi_group_change+0x4a0/0xdc0 [ 63.585816][ T0] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 63.588270][ T0] __traceiter_sched_switch+0x6c/0xc0 [ 63.590227][ T0] __schedule+0x252c/0x5d00 [ 63.592067][ T0] ? rcu_needs_cpu+0xb5/0x110 [ 63.594125][ T0] ? tick_nohz_next_event+0x231/0x3d0 [ 63.596450][ T0] ? __pfx_tick_nohz_next_event+0x10/0x10 [ 63.598881][ T0] ? find_held_lock+0x2d/0x110 [ 63.600725][ T0] ? __pfx___schedule+0x10/0x10 [ 63.602603][ T0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 63.605212][ T0] ? lockdep_hardirqs_on+0x7c/0x110 [ 63.607474][ T0] schedule_idle+0x59/0x90 [ 63.609322][ T0] do_idle+0x287/0x3f0 [ 63.610749][ T0] ? __pfx_do_idle+0x10/0x10 [ 63.612356][ T0] cpu_startup_entry+0x4f/0x60 [ 63.614181][ T0] start_secondary+0x220/0x2b0 [ 63.615932][ T0] ? __pfx_start_secondary+0x10/0x10 [ 63.617795][ T0] common_startup_64+0x13e/0x148 [ 63.619654][ T0] [ 64.689623][ T0] Shutting down cpus with NMI [ 64.692475][ T0] Kernel Offset: disabled [ 64.694011][ T0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:37:56 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffff88806b13ea40 RCX=ffffffff8ae1935b RDX=ffffed100d627d49 RSI=0000000000000004 RDI=ffff88806b13ea40 RBP=0000000000000003 RSP=ffffc900032ff990 R8 =0000000000000000 R9 =ffffed100d627d48 R10=ffff88806b13ea43 R11=ffffffff8161b640 R12=ffffed100d627d48 R13=0000000000000001 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8ae1934e RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f346a595870 CR3=000000000d97a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000400000 Opmask01=0000000004008111 Opmask02=00000000bffffffb Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 01010100ffffffff ffffffffffffffff ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f0045544156 4952505f4342494c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000042494c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6362696c5f5f0045 5441564952505f43 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd8ace95a8 0000000000000000 00007f346a62d136 0000007672526966 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c6f7365722f6574 6174732d6b6f6f68 2f6463706368642f 6e75722f7261762f ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6769666e6f635f66 6900706368642e39 6270616c2e666e6f 632e766c6f736572 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000080010007 RBX=0000000000000003 RCX=ffffffff813c254e RDX=ffff88803f1d4880 RSI=ffffffff813c256b RDI=0000000000000000 RBP=ffff88806b13ea40 RSP=ffffc900008a0b90 R8 =0000000000000000 R9 =0000000000000003 R10=0000000000000003 R11=ffffffff8161b640 R12=0000000000000003 R13=0000000000000003 R14=0000000000000000 R15=ffffed100d627d48 RIP=ffffffff813c256c RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007ff5c9a996c0 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31023000 CR3=00000000450d4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffefff0 Opmask01=0000000000020000 Opmask02=00000000ffffbfff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9da6 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9db3 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9dad ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9dc1 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9e47 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8cc9f25 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff5c8d80840 00007ff5c8d80848 00007ff5c8d80840 00007ff5c98db020 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080000004 RBX=0000000000000001 RCX=ffffffff816e845e RDX=ffff88801e26a440 RSI=ffffffff816e844c RDI=0000000000000001 RBP=000000000000001f RSP=ffffc90005ff6580 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=0000000000000200 R13=ffff88803f1d4880 R14=ffffffff8d34a327 R15=ffffc90005ff6608 RIP=ffffffff818d727d RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555573643480 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31025000 CR3=0000000023140000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=00000000ffffbfef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe0c1546d0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9da6 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9db3 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9dad ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9dc1 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9e47 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3314ac9f25 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84f81065 RDI=ffffffff94d7d6a0 RBP=ffffffff94d7d660 RSP=ffffc900001970d0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=502032203a555043 R12=0000000000000000 R13=000000000000006e R14=ffffffff84f81000 R15=0000000000000000 RIP=ffffffff84f8108f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31022000 CR3=000000002a802000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000004080 Opmask01=0000000000000000 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff68a12ec0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00ff000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00ff000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffff0000 ffffffffffffffff ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 832ae9699586dce2 73732530378a1d22 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7373737373737222 7373737373737373 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 30316d697377682f 6d697377685f3131 32303863616d2f6c 6175747269762f73 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6f742079617272 6120656c75722079 7261726f706d6574 002a3f005b3f2a00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a4a51055c445757 440540495057055c 5744574a55484051 000f1a005b1a0f00 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000030316d 697377682f6d6973 77685f3131323038 63616d2f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 f0599a1ae6f5af91 0000564344f8329e 00000000000000b1 0000000038316c6c ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 712d353652ef550a 29393035564e3078 43497d7313cad873 50647264000c685b ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f7f7f7f77ffffff 6f7f7b7f777e3d7f fb7fff7ff7effef7 737f737f7cdf7c7b ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a00 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000151 000000000000002d 66592f1a63666e2f 00004e4344414551 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000130 000000000000002d 00002f1a20660020 000000054441092f ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020