last executing test programs: 1m56.265867801s ago: executing program 0 (id=1): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r1}, &(0x7f0000000300)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x2) getdents64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2c040, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r3, 0x545c, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, "e0a1ae0511df40bdd9bca911473b5c506552a7"}) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000000000000007000000000f000095001e0000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0xa}, 0x70) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$TIOCSETD(r4, 0x5417, &(0x7f0000000080)) 1m55.937486192s ago: executing program 3 (id=4): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x100000000000009) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioperm(0x0, 0x9, 0x7) clock_getres(0x0, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000240)=0x0, &(0x7f0000000300)) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="140100003400b99f000000000000c04b06f6fb991f0016fd9561478e176309aa341db2aad87eb12844ccc8617c0f8c4da2f70fc620cc43c6865d012d5d73cdfcab1b8e5bcb68f3fb7c38f985794eae0bc92d9792259b1c16dc8288dbe7fcd07951f36cf03d0aa66377c5e4916782774d3d8196c98f0066aa031a30d6192bf94b805528547a9e6db6833c7d10b38658ed2b68238ebb74"], 0x114}], 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000218110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000ba000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000280)=@ringbuf, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0xfffffffffffffffc, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x90) syz_io_uring_submit(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0xfffffffa, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001080)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0xaf}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 1m54.336527775s ago: executing program 0 (id=7): syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f00000030c0)) syz_open_dev$video(&(0x7f0000000080), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) 1m54.297270965s ago: executing program 3 (id=8): chdir(&(0x7f0000000380)='./file0\x00') rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) unshare(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x871a15abc695fb3d}, 0x14}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000004540)=""/240, 0xf0}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) close(r3) fcntl$dupfd(r4, 0x0, r4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 1m52.456056994s ago: executing program 0 (id=9): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)=@ipv6_getroute={0x48, 0x1a, 0x1, 0x70bd2c, 0x25dfdbfd, {0xa, 0x20, 0x10, 0x9, 0xfe, 0x3, 0xff, 0x7, 0x1300}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x1}}, @RTA_PRIORITY={0x8}, @RTA_PREF={0x5, 0x14, 0x4}, @RTA_PREF={0x5, 0x14, 0x1}, @RTA_IIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000002140)={0x50, 0x0, r2, {0x7, 0x27}}, 0x50) read$FUSE(r1, &(0x7f000000b040)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000009040)="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", 0x2000, &(0x7f0000006b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={0x90, 0x0, 0x0, {0x6, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="50000000010905000000000000000000000000003c0002000c0002800000010000000000140001"], 0x50}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r6, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="1c000000810000000000000006"], 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) ioctl$PTP_ENABLE_PPS(r5, 0x40043d04, 0x1) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x100, 0x48) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8001}) 1m51.599932783s ago: executing program 1 (id=2): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000007fc0)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000000380)='./file1\x00', 0x42042, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) socket(0x10, 0x80002, 0x4) socket$inet6(0xa, 0x2, 0x0) eventfd2(0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='devlink_trap_report\x00'}, 0x10) 1m51.305495795s ago: executing program 3 (id=11): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x401c5820, 0x0) chdir(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r3, &(0x7f00000001c0), 0xffffffffffffffff, 0x0, 0xffffffffa003e45c, 0x700000000000000) 1m50.047826617s ago: executing program 1 (id=12): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001e00)=""/4108, 0x100c) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001140)="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"/267, 0x10b}], 0x1}, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0, 0x18}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1m49.913997741s ago: executing program 0 (id=13): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioprio_set$pid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x0, @tick, {0x5}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x70) 8.996734805s ago: executing program 2 (id=140): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000dc0)=ANY=[], 0x14}}, 0x0) 8.864810006s ago: executing program 4 (id=141): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}]}, 0x24}}, 0x0) 8.727374897s ago: executing program 2 (id=142): ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000840)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="643c87cf2bd21d995e613d73613b1e78334efea0", 0x14}], 0x1}}], 0x1, 0x0) listen(0xffffffffffffffff, 0x5) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) fanotify_init(0x40, 0x0) dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4008556c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 8.281630177s ago: executing program 4 (id=143): ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000840)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="643c87cf2bd21d995e613d73613b1e78334efea0", 0x14}], 0x1}}], 0x1, 0x0) listen(0xffffffffffffffff, 0x5) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) fanotify_init(0x40, 0x0) dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4008556c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) 7.205061952s ago: executing program 2 (id=144): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)={0x50, 0x0, 0x4, 0x2, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8000}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x50}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000400)={{0x0, 0x2, 0x5, 0x2, 0x5, 0x0, 0x53, 0xda, 0x7f8, 0x0, 0x5, 0x3, 0x4, 0x8001, 0x3}, 0x18, [0x0, 0x0, 0x0]}) newfstatat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740), 0x0) syz_emit_vhci(&(0x7f0000000800)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000680)={{r4, 0x0, 0x1c, 0x2, 0x3, 0x9, 0x5, 0x1bdf4309, 0x0, 0x0, 0x7cf1, 0x36}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000016c0)={{r3}, 0x0, &(0x7f0000001680)=r2}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001980)={'syztnl0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900)=r5, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001880)='syzkaller\x00', 0x9, 0x13, &(0x7f00000018c0)=""/19, 0x41100, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0x0, 0x1, 0x0, &(0x7f0000001a00)=[{0x2, 0x5, 0x4, 0x2}], 0x10, 0x7}, 0x90) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r6, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) syz_fuse_handle_req(r6, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90}, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) syz_fuse_handle_req(r6, &(0x7f0000006200)="605a6d6579df487d4293c9558330d6110d67eb8995f82ad8c235235237a8b405b5cfbca38592310393b3d1fce758ffb5f6d577ecd428a8f6a4f3fe6d8b2d2d947428326098e25730b5877857d1f4746f1fa01e494e31f055f04710dec872439217acae95e899342607813bb6afacfcd70e17426d18ad17a40c34974682c640460d4ef4b0afdfcd67d1fbe95c537a19409d338697263ad7afcda900e68ee02e03d147207d8cbd4be77df1a4f105149c061a8b5c8cf9ff64dcf96de0d78256ebd6152e3bdf1af715e58898c9b2b145b1af43acfae7ba204bbf6cca16c90d68cc05539e32359a166eb660a6f53a62dbf2b255639cc9e50abae8c8e49d1141805ee3e6d766f7e749051132bd156e4ed5d6544ae2caa4da2e721cb46c06a178440919bef7a1a3868c6779f506180950f64de1ca70ebb9ca1a7c91860e3ba1ed5d7221ae6089c61c1043da8c4e845784338877031326928341ba9adb58236d132532b013e94dffa06cedefdf6320cff3f791a6595677ab6658695ef7176c0e0d2afb7076f582b5d523971433a92c5d68369bdde3ec3e363e0e2eb8b53bd3b13bac5b7d6d3f502bdea08617c61f022ae73e56c57d602ed8307dc82637bd620b8c510b0192da2de099f61935ac7a58bc22d9c01c0152b62245f3197769e6d3b5b27f9de0565a81e1e3dec0589b61025c431ce3a76238f92eef5d775b5d0fe97dd9929f3c9c3af393a234cc77461c7889f087ebcb6a4d74a18402e640536f3be81800b9af952886e9c99f0e00d1ccaffd988cac9377adb182d4a76965f9e74bd5fd52a353e9bcc30f792b1a2c8776adc94f22661ee719871229688c187c3ff462e44573e9d171799f72ccbefc2ea4aea79de9363f17fe72e3f7ca45b02503b65777a7fc477515fafd3e975bfc11c81354670de0f245ede257dd7d193b073217b88b95ca0f06154dd719953fe4402e93a5a6af1b7b1e8c889f5ccff6765ed7fecb9d2bd16d712bf5177165a3cfa8737312b888281918d548458eb19b266944c0db82621fcd6af5026502135bea7353432730cbbf3b13ddf2a81bba8e8e029b47913c7120b4ee83b685eb3b44f54d0100ef927698b9c7f8c6ed920610c6e526f4fbe0dc5e00faa52d8e989ae76ed91d21ed2ecaaffd5b900f410a145e7acae795bd6565920031a9e34c99425dc90cee22aeb1f005f8b68585a81a3414e2102588ee49ad054cf64d116e5c2e7abfd692ae4338ba9abecb9c1654cee4e97369344627eca702f536b8a2f96f5f433bb63d0d074dc489c7b860cec418ba29e10a4d6a01b1d92e8e53cfb3ff672158a68a8b899bec140dcd232ca8d118d3301a3c639ba6cbd85f2f656c8b290c4abed5da7fa6f2c22fd12ac3e9d75b6fdac39be71582813db4f89e0f9b8a1d6825c5cecf96a128111e4003baa92b417331cc112547047fd48c492d7a6409d048a2d254ae04c62fcf92369d141d5be603b4617cb2b00d8c409d772b93f4d960e3ab3cbd403de317d5a0f85f52b0c87282b1125155add3d36cccab0658dd72f31fca6dfadbcd44d8d9480cf5382ad8d3a9119ebad8f66bfb40502da133aa1827dde6ab5aff89ae787634796f9a6bef9670426fce2e117bc743f16a30e65286dff3dce4ba401931dfb3983b79a3e83b77a0d8c43c2202130b5af11872837b7048f032e6b158b716b92318f816a8dae2dd68f43ad4e67eee6de160fdde3f9ccc1a9dd7d05ebfeb0b39900217772ed84f83f351fae4d991d71e99be77473fbde616f3cbd7d564fb69e98e1da63e8bf1f2679b8261cd00e74e2dbedb2d4619078044d7b2150c3fb9edaa2fef0767b90303669f3f19312badcf645aa0ffa8c90a34cc4ba68409ef26c2c51469b79000dc3967117ed1a6010118667af56d63545516cb86de9c85a499d4039f2b07bee44a858eadad596f95235e804afafdfa78efb0c40eee07ecbcd8e5fd72d909f49af997ab2eedad9181f3858f55d5357315c8f9873058b149eb50ffa992f3efc6c0f59390f35257afa2d5d6974446996c238734d5bafea2d02a44b0c4fc5feacff808248a7c0415f6d6e0a660672965ee63ba483e0be2b3106794c227287c1ec97a55f09afe874a39920612f7e093f84d30d1d1bfe2378cb121e69825e222862fa80e82fed01dade222cefd1bc3bdacf90d3ff05a88f429eb598a833b41cba95073c1d9991807cd5270da5fb8838e1f6dd3452c0fb05e14f3b0d29f92932ccbc391a165a4a70f426c1e71a7ff7a0d08c72b8bfaa28dd74da13ca32a2984baf8280d809689fc52efc2cda919a88fe8588122ed1bce30800207745c532d1380971218d3d6b378706bb99cc965269be9049de8735a7b576babeece640b5a2f4d348724dd3a7c3943aa07f6be246b753df947a333e9b35b614c337ce6aeb0df513bd197fb5adee658b97ac69640f11429011d7911300171285f148085591d95e099005a5350b9817bb1e222e25b051892ac041b0035e477e3418a52c4e5c6901b0d9b356b487297a774afb435f1f216fb9509ab18567231b6ce059939882133bbd355d4ef1d584fc3c80f6a47f8659b3eaae9ec40db7670e8668c3d7b14efbb9a064d4523c82061ab42ee8587f038510a730a8078b7596f7ee4a667885b351d204c94b91ef39525eea44e898bd0e805b101122f8dc56d3c115f2e7bba544898975012852653bb0d49b12db444c0adce1228601c4ca0215afc7a5be05f8f7a8f537a057a22da6bf92911acf0e6cb85509db189dc3aa8c15ad5c84ea1cbc2c3977dfbdd9229c19761b4d0e257da67f8aadd4bb4c147bf69cded457553ab93b3ca1e1d9b1710bc5fef1eb9e0080514aef2ca54aec853da811133c49d32218bedf808586dfaaf912836cf92e460295b2a0d298830226a40027139779ff465f9ed5100ca8e12d0a3d37746ada5e6409aef4a99aa370f1c2e293b02d330a42d6e20e1b908253edddad9fdba21f9925073f583b3e7361e17e2ab57ee5c64d41dacd35bd73a1b18027687761c60067464a31ef3c91a59d4aa787c8a4edafdd80dc611b4ae0174d30926dd750963cf09db73d7d7b8042357b236041a223d610054d654d999d5ba0282f048319c6898cd875f0988981aa59074c4674347cb4e501a104f4049c5be0973c4a5144a9895f8bb7451abf0ff1ecaaef8f21763bc443faa087a7942ef648797fb38d939a7e13fb9d22f9ccfbc050e718c13ca9b0d8845135f44fc2652798c03d014c4bb3bba5b568d012bf24ffca1e362ec8a83020fca0eda3b7b48fb202c7d49265b2ab43e3535560e16521e449f43d214fcd65a2d2b3f5d2fd0e399048a60d5b0a4ede5f512003387b38ebd232673c152bd3f4574bd78160310904e1da167897a52cc9d1099c60fc3cef1e0e5346f75a83e4522fa40fc85d7dac61eee49f103c83f535e4545d07261505e97eeb4ae8097c5db96a14b1dcb2e72dd054a4620d297af5d11c2e9f08c275f4da45632b9db60c71543d02028bd7c2ad42cd4c3840aea56e79554d920031500415bf54bcfe100b6737813504c030de9fb0284441e69063bc89171890057d68ca2a30cb028b9563553948741ce33618217d53627e9dd853ddc47fd6e1098b0e2adaf2fb334c42ae98d0add861e1a257e26cfe125627ac4a05a6559e931078419c7fcbc68ece61614a09f08eac9e8212d33ed35555ba2c133b5b762333fee4ffa2591615864e1e7e3688a18179eed2c900cfbb8d3b79cf8214f23a69e19a3232d99c17188e269fab4ca6b927593b461c4997ff3b5d742edeeecea083bdaeccf7084fd2e0b781a3fca12830272b4f1541a5883d6cb8f887e52e7d429f2be124ee15913246129cc2a860bc1e6df95c4e8fe9a69bd59a940527d281cb735c447b046452e017e3c00943931e56e62a032b7c402b52efe72ac560a1a4382efc324dac5ee1f5a367b228328782a91c55f543170625ca58ea170eaf29eec610fa0d8bbfa9dbc66abec5020cd082a97187e5fd9f9a86bb9a278d9d87582230298fa70c5157d449a8f1d5591275c9fa403f2ac80c7082b84546324c04fbb82dfc1bcf985f1ea39fca7e16f6c5d403dfc769384eb764d9e1d642878a6a21e23e66fa49f181edf089d9c36a3267b245eeeb578541f6c28b9edefd109c4246808a1c7cca2cbb4e2de1e3687eb3ec3481a16489809bdb30989878ee028bf2cb0089502a53ca5e2d87caa4a8de245bd975b92a208c223de3077b58beaa31ef6231c5bacef5893d9df7f9d2cce517f979f225cb4ba9b2276643478f281043fe797772a3fd40182165cf16add7e0a7132a0bc8ea0baf196b8cb38667a0913d1e0393b13825186b47e15b98f5e6a023700356e0d8acd1d028f277280eab5d6a708635d04b81b94601a549db7888478904bed96734f9b0759c1180289b8f924905ab8ce28a45bc939236a15dcac0db95914e443c3adf41e7b9cc62161e58467ac49a43eac0c0f436698267c525229536233adfba90489c91e3feec12eff16fa4481e07e4820bcfd6de769e521dad6e81d65c470f26bb0eecfffa217337ad8491ff47aab4d5537e804e2446be1ec70c70b27b6c81f33f0d1ccb1de914f61e7850495e13ef9ab452cefbd9fa2ff97f4e557e962b692ee61511c2c58d235756fbb3f6b82a75e37a18a0ca674923ff00dc0cf526a9ae9de31291cdb9a32bcfa66fd5c5906c9ae4db308d3f0cbef9990463399dda2201aa8463a854ee7d212389fbc7f5f1ceda3d1d27d6348bd28f0bdea490fd9edd1bfa4ead35863d0829c2a34da82ab8e7085377476cc47e1723804db7d4c09844a9387f98c399b7f0fa37e1df7acf80146526485af1819592dcc4d36a534b5733c562b6be83c0e04df1fca2c01c8e557b094a3744fdf9c8488514c55a821a02185823acc3dc47613ee3985fe9638d8e7a331ae6435dfba389ebf15e945a65f327621e0da225f518162cf0a64166a2a4b9c37c4d309f0acb97b2d85050e0028f4d0f37200659918778d91d1a0b90ac0f2047d5e902c05fe0b7608bd61ae7f888598eff7405e3d1530fb211f19cced805a009d8f1ad60cf557447d4adcacbaf4b4996bb710d7e60467807b8433652abdfafdcc0a01d91364ce85ffe18a1f541e8279a25e6df4f4c87c361b72c22a30a750171194a56deab4543a601b34a60c22671d113f290a2e977f48ec4217ad5e864597cce50eae0b4f550f6e0e8055f7e2660ed01f81883f3f8bda178124dead971277f571bfcc0290acbb68a343bc4db67bcaff30abce11f79e0d414a70e503da6e4929dd0305602f8bf09b463f58ab1c1cab5125cce0d2a6db9a84437c968e4b9dde83312341bb85cdd4b4f85ec74a1726f4a1c18ef149de6de77b44804990e1a73cf0af6f6e4d03fd986767b9bd1ecf30e46f2e4c602ba7163ef0e10680a3fa34d3ee27df4540828112e791e725f4a3497a338d61e787ea86a7a665cfe0419c32ae44b1e3ff9486a6671770698b4e8d738cec2d5b1d066b3603fa6f9dc98ad6c6e0b043e8799b685bbb262833927c9b413af643bdc24885e71035c618910013ec166bc447fcfbf98719d83276b18b00a65f3f131f93fcf22268480eca00b414d00ae0a39de5d0fd687c9702cb33b79b69d21bdf45182fd21349e69d7dc668dc27000273a67816f269d7121cc7bcef872402d1236a3da1e03e2f6eb83eeb50ad626e0fd7d5e5f92bd3a8e7bae9b14b0288f30aee196050bf65ed9fe1fa27aca1c8bb9816106e8dcd66bf33d0eda1e9b1662977bded33e560f1371e66fef19605736293d3632c1b6446d554da26addfd57156b3c9493e96c1e4501c4ca7514f4040813f079751934166b42dab73d009366c252045177d180b143838b829744c4191f1ea7d5a601c11e23fc15b1d1d52106fb6d7f1a1268fcb647cdb40f52012d79bdeca1119c9b8a0c9645a1173d385b4ac58cd7b9b2e01627a029d0b98a06e85fe736a40ed32f8cb782149d22d1f1e378d72684e9792ad4c3383ef592dfbda08b27b66c14d2fcc830d74641a448ae9d0fa38402b7ed510953a55192aca2543341ef0e7e0d1758df7efad3def0e36ceb7bc338e915f15248505eb2a0b9896495e797d65c9bb1cf1fc7bcd90e29e47de276cc7eb44e421652cdba809a3b6f07b58fb90067bc34e6371508c7e5dbfaa0eb2b1c48860b336d2f7feca19d071b5f87db4f487d70a04c4649699497b14f1697634e242cef9e02f0128e2f9adf403b1b0735dd590b3648016a47b9ff27547437c25001f37de85083350d320c7dcc01786e35eddb736e2a911dd4b0dc265eac45b52cf6c2bf8a0b43f4770c92af2b56fb863f10ab17b30b5a8ca92720797e62ee111eaa1c55ef49e2fcf7391e79cb8f6e4183db651c832fb08075aac22ebaa961b43a8be248495b4b394423a7dab449dd5e665fd882879ce97af12888fdb5526ea945e040674ce68af5f37bb08efc34a9ec19dd62c7730128c029deef53f5031b330955daae2eaef0445616a0ea8062405286e3b91bcfa14cf03edc5d160a6789f5bcdb371b9642ea2a0bf45bc4910577021c09b5e45ad62a69fe5850282bdb78171bee3a0385ac42952357a44a2c0933131cdf8523c87ad96c05cb2e64fdeb418d9eb1ac2c499c5714dc3e29ee30c4db6dfb9d38263f9e94f09a5ae4774bc9689dc972726f6cda48e62fa97b514b52a05dc91d6037d8be21bf3741b3dfafbebdcdd8436212e933cc9e0034a9c7be328bfd2fc68fb267b06816e90cfae04eec8659bf02f577858fe5f85e29aa243fe8131fa0db9d7ee3c367e18ef54ad5031f94a2eb3e099b629dc499a4c1e203049da245eff9ff1396c99e0d1a80ae8280efad8112aeb6ebe247c4610f1f71bf01958e42e9756aadaae6dfc78aa7cae9991d61e3e6899ba66cc904e241d178ff7a4db979042ad85e6465b1e4fdeaf54f217c713a4af52fb736a336891caf11d99cb1b31ffd7889ebc29573ff6e217188b81e8fff91c11dc74a1b3893ec90069d7ca37b0a8e066dd10270a16fecb21a148f1bffe7b681a87b935f0e71a23761ffd6d394a7e636f312bba323a27ab75aba67e2b5fe71f5fd0e4ac8c0afdec221040acac5e39b314ea86aea9e1457ff5c0e3bf604ec0f13346802faf57558f58ab6f1c75acc378a7653a2169dbaa92a5ff8c0859d3016638b278a37b7deee2194663c0e95c3b38645bca6cd1a7db0d53b6075f2aec0fffc4fee5d89b6954628fa6a01ef31316c77cb4a1b92d84a1bc14e3c587359c8decbbda408f62013fb32828f23667bc833cf0c13435643f61adacf2e51e8f70f5944922534ff6ba560be79e173db689b07bdbc92b86f7350580bf306ecb7e4cc65c826a89ab2e9da061f1c01faf87116d35aecdd78870b776039b600f4f6a927d5c5120423fc9aad544876ab19f62e0bf17c660351bdc90cd9f26f8dcb5efab096204a78cefe3846fa2ef186c39b05d2ddf719b5792434c67b0d371eef5c4854a5476d9834b20f6a4271dd9cc31764007947497406a7eb8fc03d7cc6705a65244eb9f9e33deafcbd64247b9b4b70d3665d769b63d5abe6ff20a2014424e9dc7e1725993ef0636b1aa25a9cf992f1efde978fbeb79eb5a09f92311949569848e03451ff40c9f18b2673b5e58e147b92fa947c4a917770d7bf093617959eb81957064d5a7eb107efe8c80cedd3cc042ed6f9586838eed30c76360f30fac1115c8b39cea9aeea7cd0726fd9cb049c7b0ade31d075c19f6a8a6481c0f8a52f6cec57a06f0149a67d795d48e939305ebe6fbd42be138669e5d188984987a8279b2079012123aca68836e5abebdbfc4f8e6ee829201c1d0e32eda6787bb7b995539a97a3ebce63d0a1b82166719aa3c26a66c66b03286008d611ec2c5c966cb8c30f1a8221b2ecd305199db7222d43aa15024b5b31cca586518d7774beeee37e017f555c4a74e63ca65bb5b151a61c0eeadd77bf65de04198e87b31a0e68d8efa7ddfef1cbe7c1a2842af9951ce80b10a164806abaa5915767bc2450c3bea603b1aba95e2f93d4c92f5fc5e0adac43a4348bdced5bf9f14bcb75a0be036d63c67ac52ed34946b5b29578429f307942e9f242b8f30508b531c2c6ec33be061377f633e999ef748ec7cf8e85a704402c1bab251026bc8244afea73843818078b1945bdc901e4d35875d59b4247123afb8390263826cdc3ec0c29d89ee19ee2b8b4344ac4b04fd8a6dfe80cf3b5848db2b2166a6df280c936eaec29186b2c729f9a6b823c9b8d075c6ca3837634a307a052d6cf0096e825049a9c01f38016aff89294c5a86ba5ba8ba3cea887a67645b28e83e44d4c760ffe0a617cc6b2e8609578474f72bf1cfe12b628f8ca34f79b3be053a857364b3fee699e13fb2701e3686575c5b33a649de37c54151058dc6f0a26e718092ff9837970b01e7077e1e1c13d70b29302869afa64a6e6280b4afd0065b6495cae81f0e57b63350a73a889cfeb22e2870af245d2b6ccf93aa2293c2a9f1ae0c855e480ebffaf7e87cbce99eee424f23b5d713b335c9fc33b8125fbc38f481ca7116a1db23b824bc141781d0c1ce01b6ff6c06cae68dc9c4868ac938f23bf027c95261178016a5c8ec4ae29ad1f9e7e1add03da6fb4543961f1945cc15dfa28d4fabf1371324e3c2bbfcc5b2f3b835fd021ca84db9cd171bddf5c12ff77018cfec877c2c8ce816510f35e3feb06191b88391ad9e0afb292d3385d9c22ffdf1dba85e78d06f8c8151526db5453feef7e2a78f92802f3832bdb1d54559d7d77b120f4f70a243509db99df37cfed1b963c7443a4dfb02fdc75dfd22dfde0bc1ae86208d08aa478ec69f0366413eca843b54b2896439379a65cda276bb39a715fa34d31b083ad3a62f15a0e50df3fdc4ac44ef7f9b95a1b4f755f2568123e236ff1df975772770ec240714efe89b23e5466efe0582fd057a3c4eb01cacaf70e5fa90e650f85ae712fc8dff66ec01b755798ac6c19b4d9378fe0039304da354844be94c76f488a5a37e8717a091f76170bb32ab9ce179956dd80733dfab7debf61cb769de5a690f56560634cc214d723b1d63d3ea12e92b0db851a957100e1f170871e18f241c4ccc8dafe0fbafd269e821ba9379d33e9aa7c3e49c83e8bb72abdf00502ae0dc2af0576abf1bd4cf83243102cd6af82bde2ed81720014fa4e60ffd388ea5392da219c9338c832c36627fb9da78ef6e330dd71b6aef7c1900440409afb866884bd218d9183ec1ac429004702ddb1df9400015f834a267d6af626f443e4387b733a0a39cfed4107394fbed60304562241d72de4fa4bcc3bfeef7887a11571e13dab339cbe48938b8ab619e0e6a400bad23c6b6a6a6af922895f36661ffe80ed05b478a617abc23cf3be6a4a701c05f2a2951a1d73799765dcaebe23b2d494c780431b92aed1fb4af6c4bedac1b246fa940f6d81adc91fe0413886362e7b6340192ffd0d5a49c8cf2e20806f8b5411e3620629062adc825c8c4b10b75706584b1e7627d6a7fe06135db73a8a9e11cf97799a9420b3560804bcb3f9bf31e8a49968514f480e74d0300ff0678c780c93c434429cb47fdb865455c33535a6138f0bfddc08e286ed7a4c259ef3be7b13e4be7b88405d58bed831a84190c177f7d4bbf3d919dce95281f66a768c63689799183b93067009921b3ef7f55a97480bd4e0d6cab397e520bfe02897333dc2d9abc574a7518076e5b447160c05bd3e186494580caf5cb478bbc86265a9faa507e83a372103ee054d13d46b172e6c2a17738869a1676a9eb26811281af32513a32cb497e7f6e07da09cb631f52457e936b1dc99052f2661a437d00bc6802ed28a85182940bfed10fd5e92f476654f0442b36a6dbc3e0177a4d5a1d29356d3e210c46fe46543a849d5f8cde21d28f5f12c0766286f0ff48400181cdbd075dffc6099c33c192cc462a3f5e121f160eeaa810ee589010b67a28f86838af44540eeedb0c2e5a858472c5f1bf5f3505ce3c38db1f2711a8dc6f94a6c2529ea84b0fe4ea75779e6c69b4ef9777c44db666fec52eb2be25d3fa9a8d1d4de951fe0e84ed6f2c811a43c7a36dcf25fe468e7ce2959323072a634f30452f078702643188aeff80894696c3296eaf616be8959eddeed836b64415ac3db46545d2429fd21608039b55f979651a66aee5700a092a43a85846a6fcb74a529113c177c5be60b0be9e19419047f99915ac6c13f323ca02d63779acc91f6d798e32a42515eb0e55b1a3555ff87d9a17b0f1ab25080c709a876e854b2f007e28a3520ef82a0f7eab848269b7595f0bdcd93e069556206a44b5fb0a2f33926870e2b631401b260fc32cc7470fbb207363434dc12ceabbbac473738cf491d7ef045226279bd3ddaeaf583152b9d053b411d015f28e923a9b69992e80fb8b92ec5101f29876cac57de7c80272f7e8f11bf753f263aa1da55970bddd2f0a42a86c357b12917eed81752e20e07bdb8c2f39da1ec84a8ca00e7cb006fabebe1ae36459528d1509d4aecc27567f5cefe7ac16465e6854c428ec1453d35610080132f7b82664b16fe33de658de65af911b15beb8add58522372091423707e4990b85124024d133936e92cd1b815adbebbc0800c14bcb795697fcaeafcce92af0766e27853e32042cd43b5eaacd53b803ca9e0759316fb62e4b708d1117a14bfa094cc52520573fc3fd590e93ed067d9f3a31647746cbe678a66f1753ef626e22d39b37eeb19e6bea6157f9dcd1ba71d349cc5c8d63df04496d633dc070cf94d9a9d09cf41252e2af95ef3962723561428d57d916905f05b78dd9b026f7b75b02089e6c43f0bb2a12ef71b3484bca0c8990c61a31263b71c683bcbdae0a40088d83689fce80e11be834eb1d609a7c715c2a849753f1c95162bf3bad9256093d82c2e147a364ab52a5c3377001c300d82b4bc8d665884b63f7fe60207cec026ddaf56a4603e8b55d878768a94041b7902a2fcfae80ef863d1c290c70bcf4b71020016945b526909ebbf66a12b6b2683e2469dc898d3424a30e36ff7e070214f9b5bb15f0986cf3e67bedac214bb030e3db4102e5dad28d6b32e6c85be4ca67b347bfa8aaf2a9eaf1fc64b4c4c8f745c167a06db3e8df5cc373f7d2f2814a5606a1d3c8f4ffe072d82f58ec0ec142da86ee38b4ad753318e739d0ff34ee5e7d6494d5f5c8bbccc2a020de9c9ddcee3ec616227b02af90b1e814cda93627bbd8be9d6180ca6d574dd745a3326c16df5df9d9e1387970e3736fae23d055b78e1b77fcef16d5994689401c283d227694c8012673ddd99a96c7566f4b1da72ddef20a1ad3b8fe51771aca5179748f415c67ddf9092e4465cc3241fd960319af3b0076ab0d9428010e058f11caf534c63b50a7f8cc17b0a31d7a55c6a70bbde60dc37140566194aff2e693864c1c575d6cb2a614ca79ce9e6ef1151e9c7fee585294caef6154430aac0520d9c4b4e4dd3fa653704fbf6af5be224188f8136391b1223537d6c8f3f11be38998ae557cbfd40259d03fda21256f97a1239fe5fe26638ed4903afddacdcd72dbe592df9221f5dc1c9fc5396d0e87b33b468ff5f08c3e5c6199b15a6ab44dfb9c4a", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa0, 0x0, 0x0, {{0x20006, 0x0, 0x0, 0x0, 0x0, 0xe5f7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) write$FUSE_INIT(r6, &(0x7f00000000c0)={0x50, 0x0, r7, {0x7, 0x27}}, 0x50) 6.216664307s ago: executing program 4 (id=145): chdir(0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) unshare(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x871a15abc695fb3d}, 0x14}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000004540)=""/240, 0xf0}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001dc0), 0x0, 0x2002, 0x0) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 4.95453511s ago: executing program 2 (id=146): syz_open_dev$sndpcmp(&(0x7f0000000040), 0x5, 0x2f0580) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0xf4c, '\x00', @p_u16=&(0x7f00000000c0)}}) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) 3.079191534s ago: executing program 2 (id=147): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x1, &(0x7f0000001080)=[0xee01]) keyctl$chown(0x4, r3, 0xee01, 0x0) keyctl$setperm(0x5, r3, 0x21081c22) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r3, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) keyctl$read(0xb, r3, &(0x7f0000000300)=""/207, 0xcf) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') pipe2(&(0x7f0000000040), 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x7}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80f0000190001000000000000000000fc020000000000008000000000000000ff02000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r5 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="adfc295f693627cb09527a09c7792ab1c859c4deeae0e34512a5626b272594f76308a0782adcd26ebaed0fdd2e9bd443b8260901a31d3305e796815e6fba2148de06d5f6aa60726a20832cd5df39db2bdf51ac157c6ba690aa07fd23d32ab5d3ec2b5029c21b407c8d5d8cce6e3f8a7714de12bf42bff00613880674457e82290961f50c9ea63ad5e0bd3eb6dc506a218355a66168cc8c806ccb25478758a370a7ea7cb388e027148fb295bcaf6729eb8261abad184a1a7431f215b2bff388302f131e37bfd6f976ed36c34453a916cf34dca5a47dc6a48211e9ffee", 0xdc, r3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0)={r5, 0x59, 0x23}, &(0x7f0000000600)=ANY=[@ANYBLOB="656e633d6f61657020686173683d626c616b6532732d3132382d78383600000000000000000000000000000000000000000000000000000000000000000000000100"/78], &(0x7f0000000bc0)="e95e50862bd8ebc8c16395b40f22bbb9636e046515271bd041e2956ccd67be464c28541a7c027688b2590d3eb51c5a100b31e66dfb408fc21f006c33abd1f2c3f20294d35890a807a84f44c032e2d067ac44a34bfb56192c6a", &(0x7f0000000680)=""/35) 1.555309254s ago: executing program 2 (id=148): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fcffff124e000000000000003700feff0400000095"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.554157929s ago: executing program 4 (id=149): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000dc0)=ANY=[], 0x14}}, 0x0) 1.359915631s ago: executing program 4 (id=150): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}]}, 0x24}}, 0x0) 0s ago: executing program 4 (id=151): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fcffff124e000000000000003700feff0400000095"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.238' (ED25519) to the list of known hosts. [ 93.989551][ T29] audit: type=1400 audit(1719497201.534:87): avc: denied { mounton } for pid=5072 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 94.001927][ T5072] cgroup: Unknown subsys name 'net' [ 94.012483][ T29] audit: type=1400 audit(1719497201.534:88): avc: denied { mount } for pid=5072 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 94.039942][ T29] audit: type=1400 audit(1719497201.564:89): avc: denied { unmount } for pid=5072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 94.192442][ T5072] cgroup: Unknown subsys name 'rlimit' [ 94.347339][ T29] audit: type=1400 audit(1719497201.894:90): avc: denied { setattr } for pid=5072 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.371059][ T29] audit: type=1400 audit(1719497201.894:91): avc: denied { create } for pid=5072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.406083][ T29] audit: type=1400 audit(1719497201.894:92): avc: denied { write } for pid=5072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.428693][ T29] audit: type=1400 audit(1719497201.894:93): avc: denied { read } for pid=5072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.457970][ T29] audit: type=1400 audit(1719497201.924:94): avc: denied { mounton } for pid=5072 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 94.482982][ T29] audit: type=1400 audit(1719497201.924:95): avc: denied { mount } for pid=5072 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 94.506416][ T29] audit: type=1400 audit(1719497201.954:96): avc: denied { read } for pid=4750 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 94.548683][ T5074] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 96.431088][ T5072] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 97.580589][ T5098] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 97.589989][ T5098] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.597314][ T5099] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 97.600124][ T5098] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 97.608224][ T5099] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.621725][ T5099] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 97.626915][ T5098] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 97.630068][ T5099] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.642509][ T5102] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.645465][ T5099] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 97.653925][ T5101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 97.658354][ T5099] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.664835][ T5102] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 97.672085][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 97.679941][ T5102] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.691627][ T5099] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 97.692449][ T5098] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 97.700193][ T5099] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.706585][ T5098] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 97.715606][ T5099] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.720377][ T5102] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 97.734219][ T5099] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.739956][ T8] cfg80211: failed to load regulatory.db [ 97.747296][ T5102] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 97.756195][ T5102] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.764382][ T5102] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.773989][ T5099] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 97.783540][ T5099] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 97.794200][ T5099] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 97.795877][ T5102] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.812720][ T5098] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 98.864160][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 98.990415][ T5082] chnl_net:caif_netlink_parms(): no params data found [ 99.004626][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 99.125399][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 99.140312][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 99.274413][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.282524][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.294821][ T5083] bridge_slave_0: entered allmulticast mode [ 99.303104][ T5083] bridge_slave_0: entered promiscuous mode [ 99.385179][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.393673][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.402394][ T5083] bridge_slave_1: entered allmulticast mode [ 99.411008][ T5083] bridge_slave_1: entered promiscuous mode [ 99.558972][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.618425][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.625649][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.633431][ T5084] bridge_slave_0: entered allmulticast mode [ 99.642205][ T5084] bridge_slave_0: entered promiscuous mode [ 99.654196][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.727349][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.734597][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.742400][ T5084] bridge_slave_1: entered allmulticast mode [ 99.750614][ T5084] bridge_slave_1: entered promiscuous mode [ 99.778996][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.786656][ T5082] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.793897][ T5082] bridge_slave_0: entered allmulticast mode [ 99.801306][ T5093] Bluetooth: hci2: command tx timeout [ 99.809852][ T5082] bridge_slave_0: entered promiscuous mode [ 99.822085][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.829683][ T5082] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.837433][ T5082] bridge_slave_1: entered allmulticast mode [ 99.845219][ T5082] bridge_slave_1: entered promiscuous mode [ 99.873891][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.876734][ T5102] Bluetooth: hci1: command tx timeout [ 99.881388][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.887295][ T5097] Bluetooth: hci0: command tx timeout [ 99.893672][ T5098] Bluetooth: hci3: command tx timeout [ 99.900317][ T5093] Bluetooth: hci4: command tx timeout [ 99.908043][ T5081] bridge_slave_0: entered allmulticast mode [ 99.918983][ T5081] bridge_slave_0: entered promiscuous mode [ 99.929770][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.937202][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.944587][ T5081] bridge_slave_1: entered allmulticast mode [ 99.953020][ T5081] bridge_slave_1: entered promiscuous mode [ 99.961504][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.969612][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.977117][ T5085] bridge_slave_0: entered allmulticast mode [ 99.984856][ T5085] bridge_slave_0: entered promiscuous mode [ 100.098825][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.106640][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.113845][ T5085] bridge_slave_1: entered allmulticast mode [ 100.121877][ T5085] bridge_slave_1: entered promiscuous mode [ 100.154303][ T5083] team0: Port device team_slave_0 added [ 100.164721][ T5083] team0: Port device team_slave_1 added [ 100.175123][ T5082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.245231][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.263628][ T5082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.315413][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.330290][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.362751][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.412763][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.420120][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.446477][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.506332][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.545183][ T5084] team0: Port device team_slave_0 added [ 100.558606][ T5082] team0: Port device team_slave_0 added [ 100.567874][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.574881][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.600966][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.629100][ T5081] team0: Port device team_slave_0 added [ 100.640943][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.674313][ T5084] team0: Port device team_slave_1 added [ 100.709429][ T5082] team0: Port device team_slave_1 added [ 100.741216][ T5081] team0: Port device team_slave_1 added [ 100.896238][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.903226][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.929408][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.946903][ T5085] team0: Port device team_slave_0 added [ 100.955571][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.963154][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.990135][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.029644][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.036873][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.063101][ T5082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.076915][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.083900][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.110626][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.135624][ T5085] team0: Port device team_slave_1 added [ 101.162562][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.169942][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.196217][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.225235][ T5083] hsr_slave_0: entered promiscuous mode [ 101.233756][ T5083] hsr_slave_1: entered promiscuous mode [ 101.246499][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.253481][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.284182][ T5082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.356656][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.363653][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.390207][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.463959][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.471464][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.498294][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.538384][ T5081] hsr_slave_0: entered promiscuous mode [ 101.545436][ T5081] hsr_slave_1: entered promiscuous mode [ 101.552329][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.560651][ T5081] Cannot create hsr debugfs directory [ 101.628828][ T5082] hsr_slave_0: entered promiscuous mode [ 101.637120][ T5082] hsr_slave_1: entered promiscuous mode [ 101.644015][ T5082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.651874][ T5082] Cannot create hsr debugfs directory [ 101.700139][ T5084] hsr_slave_0: entered promiscuous mode [ 101.707584][ T5084] hsr_slave_1: entered promiscuous mode [ 101.714098][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.722159][ T5084] Cannot create hsr debugfs directory [ 101.869302][ T5085] hsr_slave_0: entered promiscuous mode [ 101.875863][ T5093] Bluetooth: hci2: command tx timeout [ 101.882013][ T5085] hsr_slave_1: entered promiscuous mode [ 101.890138][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.897825][ T5085] Cannot create hsr debugfs directory [ 101.956405][ T5093] Bluetooth: hci3: command tx timeout [ 101.966856][ T5098] Bluetooth: hci0: command tx timeout [ 101.968487][ T5097] Bluetooth: hci1: command tx timeout [ 101.972872][ T5093] Bluetooth: hci4: command tx timeout [ 102.690987][ T5081] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.723574][ T5081] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.743863][ T5081] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.757173][ T5081] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.868527][ T5082] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.886099][ T5082] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.899153][ T5082] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.927361][ T5082] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 103.134846][ T5083] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 103.154167][ T5083] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 103.179851][ T5083] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 103.214421][ T5083] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 103.383894][ T5084] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 103.404370][ T5084] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 103.427149][ T5084] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 103.445162][ T5084] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 103.493359][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.643958][ T5085] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 103.673968][ T5085] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 103.690208][ T5085] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 103.704500][ T5085] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 103.747406][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.799395][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.807306][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.863802][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.871090][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.924613][ T5082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.956578][ T5093] Bluetooth: hci2: command tx timeout [ 104.036956][ T5093] Bluetooth: hci1: command tx timeout [ 104.038500][ T5097] Bluetooth: hci4: command tx timeout [ 104.042410][ T5093] Bluetooth: hci0: command tx timeout [ 104.051827][ T5097] Bluetooth: hci3: command tx timeout [ 104.140858][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.154714][ T5082] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.230040][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.237398][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.260853][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.268201][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.358055][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.441877][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.449355][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.498543][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.505904][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.534413][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.635153][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.653013][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 104.653040][ T29] audit: type=1400 audit(1719497212.194:115): avc: denied { sys_module } for pid=5081 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.752715][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.857214][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.871190][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.878510][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.992030][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.999376][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.038930][ T5083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.095401][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.102703][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.183563][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.190894][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.259824][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.500994][ T5082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.712445][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.763012][ T5081] veth0_vlan: entered promiscuous mode [ 105.863734][ T5081] veth1_vlan: entered promiscuous mode [ 105.913723][ T5082] veth0_vlan: entered promiscuous mode [ 105.970331][ T5082] veth1_vlan: entered promiscuous mode [ 106.036859][ T5102] Bluetooth: hci2: command tx timeout [ 106.118520][ T5102] Bluetooth: hci3: command tx timeout [ 106.124021][ T5102] Bluetooth: hci0: command tx timeout [ 106.128204][ T5097] Bluetooth: hci4: command tx timeout [ 106.133967][ T5102] Bluetooth: hci1: command tx timeout [ 106.192456][ T5081] veth0_macvtap: entered promiscuous mode [ 106.212378][ T5083] veth0_vlan: entered promiscuous mode [ 106.272239][ T5082] veth0_macvtap: entered promiscuous mode [ 106.289362][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.299018][ T5081] veth1_macvtap: entered promiscuous mode [ 106.310488][ T5083] veth1_vlan: entered promiscuous mode [ 106.351408][ T5082] veth1_macvtap: entered promiscuous mode [ 106.407861][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.489753][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.509241][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.520532][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.538160][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.560587][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.638344][ T5081] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.648101][ T5081] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.657531][ T5081] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.669178][ T5081] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.698942][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.710167][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.722339][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.742243][ T5083] veth0_macvtap: entered promiscuous mode [ 106.775987][ T5083] veth1_macvtap: entered promiscuous mode [ 106.790975][ T5084] veth0_vlan: entered promiscuous mode [ 106.833546][ T5082] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.848477][ T5082] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.858584][ T5082] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.867789][ T5082] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.901385][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.914703][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.927000][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.938233][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.950870][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.988354][ T5084] veth1_vlan: entered promiscuous mode [ 107.045310][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.056219][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.067546][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.078891][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.093937][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.133039][ T5083] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.141937][ T5083] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.150894][ T5083] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.160384][ T5083] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.361806][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.377759][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.485158][ T5084] veth0_macvtap: entered promiscuous mode [ 107.578253][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.587571][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.612951][ T5084] veth1_macvtap: entered promiscuous mode [ 107.674492][ T29] audit: type=1400 audit(1719497215.214:116): avc: denied { mounton } for pid=5081 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 107.698920][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.714818][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.750649][ T29] audit: type=1400 audit(1719497215.214:117): avc: denied { mount } for pid=5081 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 107.773224][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.773292][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.831794][ T5085] veth0_vlan: entered promiscuous mode [ 107.900296][ T4353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.918185][ T4353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.967479][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.972116][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.979792][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.990615][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.003596][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.014637][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.025048][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.040107][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.060030][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.089226][ T5085] veth1_vlan: entered promiscuous mode [ 108.115617][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.142916][ T29] audit: type=1400 audit(1719497215.674:118): avc: denied { read write } for pid=5081 comm="syz-executor" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.152333][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.182946][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.193626][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.205405][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.216708][ T29] audit: type=1400 audit(1719497215.684:119): avc: denied { open } for pid=5081 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.241232][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.265468][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.279008][ T29] audit: type=1400 audit(1719497215.684:120): avc: denied { ioctl } for pid=5081 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.309801][ T5084] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.318921][ T5084] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.328629][ T5084] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.338035][ T5084] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.601361][ T5085] veth0_macvtap: entered promiscuous mode [ 108.727248][ T29] audit: type=1400 audit(1719497216.254:121): avc: denied { create } for pid=5170 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 108.784598][ T5085] veth1_macvtap: entered promiscuous mode [ 108.828593][ T29] audit: type=1400 audit(1719497216.274:122): avc: denied { map } for pid=5170 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6807 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 108.947026][ T29] audit: type=1400 audit(1719497216.294:123): avc: denied { read write } for pid=5170 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6807 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.078683][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.127727][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.133062][ T29] audit: type=1400 audit(1719497216.454:124): avc: denied { mounton } for pid=5174 comm="syz.2.3" path="/root/syzkaller.hpYrD4/0/file0" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 109.154137][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.180211][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.210975][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.238752][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.250749][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.275419][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.328773][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.386424][ T5179] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3'. [ 109.412741][ T5173] bridge0: port 3(gretap0) entered blocking state [ 109.438666][ T5173] bridge0: port 3(gretap0) entered disabled state [ 109.446291][ T5173] gretap0: entered allmulticast mode [ 109.464426][ T5173] gretap0: entered promiscuous mode [ 109.483810][ T5173] bridge0: port 3(gretap0) entered blocking state [ 109.490812][ T5173] bridge0: port 3(gretap0) entered forwarding state [ 109.567955][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.610726][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.631240][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.655382][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.692550][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.710056][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.751323][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.777241][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.872820][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.007211][ T4353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.049168][ T4353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.116906][ T5085] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.134538][ T5085] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.162801][ T5085] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.180469][ T5085] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.182467][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 110.182488][ T29] audit: type=1400 audit(1719497217.724:136): avc: denied { read } for pid=5185 comm="syz.0.7" name="v4l-subdev0" dev="devtmpfs" ino=858 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.277492][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 110.318548][ T29] audit: type=1400 audit(1719497217.724:137): avc: denied { open } for pid=5185 comm="syz.0.7" path="/dev/v4l-subdev0" dev="devtmpfs" ino=858 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.353860][ T29] audit: type=1400 audit(1719497217.784:138): avc: denied { create } for pid=5185 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 110.387725][ T5188] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.453226][ T5188] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6'. [ 110.916566][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 111.242998][ T29] audit: type=1400 audit(1719497217.924:139): avc: denied { create } for pid=5183 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.269991][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.288471][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.440210][ T29] audit: type=1400 audit(1719497217.924:140): avc: denied { create } for pid=5187 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.459818][ T29] audit: type=1400 audit(1719497217.934:141): avc: denied { create } for pid=5183 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.488015][ T29] audit: type=1400 audit(1719497217.954:142): avc: denied { connect } for pid=5183 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.089549][ T29] audit: type=1400 audit(1719497217.964:143): avc: denied { setopt } for pid=5183 comm="syz.2.6" laddr=fe80::fcf5:94ff:fe37:407 lport=42359 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.181359][ T29] audit: type=1400 audit(1719497217.964:144): avc: denied { write } for pid=5183 comm="syz.2.6" laddr=fe80::fcf5:94ff:fe37:407 lport=42359 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.825036][ T29] audit: type=1400 audit(1719497217.984:145): avc: denied { setopt } for pid=5183 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 112.990618][ T1100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.078596][ T1100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.285952][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 114.297891][ T5196] netlink: 'syz.0.9': attribute type 2 has an invalid length. [ 114.306056][ T5196] netlink: 'syz.0.9': attribute type 1 has an invalid length. [ 114.313626][ T5196] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9'. [ 114.386009][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 114.528527][ T4353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.560906][ T4353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.645929][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 114.696222][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 115.007265][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 115.366728][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 115.366751][ T29] audit: type=1400 audit(1719497222.914:170): avc: denied { accept } for pid=5211 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 115.632503][ T29] audit: type=1400 audit(1719497222.964:171): avc: denied { wake_alarm } for pid=5219 comm="syz.2.14" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.778987][ T29] audit: type=1400 audit(1719497223.114:172): avc: denied { ioctl } for pid=5219 comm="syz.2.14" path="socket:[7225]" dev="sockfs" ino=7225 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.919363][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 115.967214][ T29] audit: type=1400 audit(1719497223.214:173): avc: denied { write } for pid=5219 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.217819][ T29] audit: type=1400 audit(1719497223.764:174): avc: denied { read } for pid=5218 comm="syz.4.5" name="event0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 116.457812][ T5232] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15'. [ 116.550412][ T29] audit: type=1400 audit(1719497223.764:175): avc: denied { open } for pid=5218 comm="syz.4.5" path="/dev/input/event0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 116.639828][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 116.947011][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 124.324626][ T29] audit: type=1400 audit(1719497231.864:176): avc: denied { ioctl } for pid=5218 comm="syz.4.5" path="/dev/input/event0" dev="devtmpfs" ino=834 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 125.387720][ T5239] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19'. [ 126.033361][ T29] audit: type=1400 audit(1719497233.564:177): avc: denied { create } for pid=5244 comm="syz.4.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 126.834594][ T5251] netlink: 28 bytes leftover after parsing attributes in process `syz.4.23'. [ 127.999602][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 128.027624][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 128.036330][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 128.062925][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 128.082659][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 128.091576][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 128.119088][ T29] audit: type=1400 audit(1719497235.664:178): avc: denied { mounton } for pid=5255 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 128.157996][ T5097] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 128.167576][ T5097] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 128.176067][ T5097] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 128.184983][ T5097] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 128.195178][ T5097] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 128.203346][ T5097] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 128.248085][ T5097] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 128.263554][ T5097] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 128.275121][ T5097] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 128.285545][ T5097] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 128.319511][ T5098] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 128.329053][ T5098] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 128.726399][ T29] audit: type=1400 audit(1719497236.254:179): avc: denied { create } for pid=5272 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 128.779770][ T5273] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.798240][ T29] audit: type=1400 audit(1719497236.314:180): avc: denied { ioctl } for pid=5272 comm="syz.4.27" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.108619][ T3623] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.275113][ T3623] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.333051][ T5278] Zero length message leads to an empty skb [ 129.443895][ T3623] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.563472][ T5279] netlink: 64 bytes leftover after parsing attributes in process `syz.4.28'. [ 129.649475][ T3623] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.730797][ T29] audit: type=1400 audit(1719497237.274:181): avc: denied { write } for pid=5277 comm="syz.4.28" name="dlm-monitor" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.276631][ T5093] Bluetooth: hci2: command tx timeout [ 130.356588][ T5093] Bluetooth: hci5: command tx timeout [ 130.435910][ T5093] Bluetooth: hci6: command tx timeout [ 130.484165][ T29] audit: type=1400 audit(1719497238.024:182): avc: denied { read write } for pid=5284 comm="syz.2.29" name="sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 130.619067][ T29] audit: type=1400 audit(1719497238.054:183): avc: denied { open } for pid=5284 comm="syz.2.29" path="/dev/sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 130.766276][ T5260] chnl_net:caif_netlink_parms(): no params data found [ 131.004402][ T3623] gretap0: left allmulticast mode [ 131.035002][ T3623] gretap0: left promiscuous mode [ 131.051766][ T3623] bridge0: port 3(gretap0) entered disabled state [ 131.132616][ T3623] bridge_slave_1: left allmulticast mode [ 131.138882][ T3623] bridge_slave_1: left promiscuous mode [ 131.145407][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.174206][ T3623] bridge_slave_0: left allmulticast mode [ 131.187500][ T3623] bridge_slave_0: left promiscuous mode [ 131.193438][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.719274][ T5093] Bluetooth: hci4: command 0x0406 tx timeout [ 132.356046][ T5098] Bluetooth: hci2: command tx timeout [ 132.437611][ T5098] Bluetooth: hci5: command tx timeout [ 132.516411][ T5098] Bluetooth: hci6: command tx timeout [ 132.734564][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.762285][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.775953][ T3623] bond0 (unregistering): Released all slaves [ 132.893070][ T5306] xt_SECMARK: invalid mode: 0 [ 133.075117][ T5309] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 133.737582][ T5313] netlink: 64 bytes leftover after parsing attributes in process `syz.4.35'. [ 133.964537][ T5260] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.025495][ T5260] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.060666][ T5260] bridge_slave_0: entered allmulticast mode [ 134.088850][ T5260] bridge_slave_0: entered promiscuous mode [ 134.400548][ T5255] chnl_net:caif_netlink_parms(): no params data found [ 134.417328][ T5260] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.436688][ T5098] Bluetooth: hci2: command tx timeout [ 134.442494][ T5260] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.458746][ T5260] bridge_slave_1: entered allmulticast mode [ 134.475658][ T5260] bridge_slave_1: entered promiscuous mode [ 134.511760][ T29] audit: type=1400 audit(1719497242.054:184): avc: denied { search } for pid=4750 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.533167][ T5098] Bluetooth: hci5: command tx timeout [ 134.596534][ T5098] Bluetooth: hci6: command tx timeout [ 134.648482][ T5259] chnl_net:caif_netlink_parms(): no params data found [ 134.719629][ T5324] xt_SECMARK: invalid mode: 0 [ 134.796270][ T25] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 134.869932][ T5326] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 134.894382][ T5260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.955520][ T5260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.021763][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.056090][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 135.082918][ T25] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 135.107666][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.162838][ T25] usb 3-1: config 0 descriptor?? [ 135.319216][ T3623] hsr_slave_0: left promiscuous mode [ 135.328184][ T3623] hsr_slave_1: left promiscuous mode [ 135.341699][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.353706][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.376403][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.390656][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.421033][ T29] audit: type=1400 audit(1719497242.934:185): avc: denied { read } for pid=5330 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 135.511214][ T29] audit: type=1400 audit(1719497242.934:186): avc: denied { open } for pid=5330 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 135.546175][ T3623] veth1_macvtap: left promiscuous mode [ 135.553671][ T3623] veth0_macvtap: left promiscuous mode [ 135.560555][ T29] audit: type=1400 audit(1719497242.934:187): avc: denied { getattr } for pid=5330 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 135.565653][ T3623] veth1_vlan: left promiscuous mode [ 135.649338][ T3623] veth0_vlan: left promiscuous mode [ 135.759949][ T29] audit: type=1400 audit(1719497243.304:188): avc: denied { create } for pid=5319 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.823831][ T29] audit: type=1400 audit(1719497243.354:189): avc: denied { read } for pid=5319 comm="syz.2.36" name="rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 135.904484][ T29] audit: type=1400 audit(1719497243.364:190): avc: denied { open } for pid=5319 comm="syz.2.36" path="/dev/rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 135.940242][ T25] usbhid 3-1:0.0: can't add hid device: -71 [ 135.988751][ T25] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 135.991324][ T29] audit: type=1400 audit(1719497243.414:191): avc: denied { read } for pid=5319 comm="syz.2.36" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.092776][ T29] audit: type=1400 audit(1719497243.414:192): avc: denied { open } for pid=5319 comm="syz.2.36" path="/dev/ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.127075][ T25] usb 3-1: USB disconnect, device number 2 [ 136.127835][ T29] audit: type=1400 audit(1719497243.434:193): avc: denied { ioctl } for pid=5319 comm="syz.2.36" path="/dev/ppp" dev="devtmpfs" ino=694 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.480404][ T29] audit: type=1400 audit(1719497244.014:194): avc: denied { write } for pid=5329 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 136.517733][ T5098] Bluetooth: hci2: command tx timeout [ 136.662889][ T5098] Bluetooth: hci5: command tx timeout [ 136.681013][ T5098] Bluetooth: hci6: command tx timeout [ 137.071006][ T5346] hub 9-0:1.0: USB hub found [ 137.078304][ T5346] hub 9-0:1.0: 8 ports detected [ 138.667758][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.675122][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 139.824625][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 140.813158][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 140.813184][ T29] audit: type=1400 audit(1719497247.784:201): avc: denied { append } for pid=5355 comm="syz.4.42" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.863146][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 142.429224][ T29] audit: type=1326 audit(1719497249.974:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5367 comm="syz.4.45" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b65775ae9 code=0x0 [ 142.515496][ T5255] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.524938][ T5255] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.547826][ T5255] bridge_slave_0: entered allmulticast mode [ 142.556965][ T5255] bridge_slave_0: entered promiscuous mode [ 142.575193][ T5260] team0: Port device team_slave_0 added [ 142.727228][ T5255] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.764470][ T5255] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.773619][ T5255] bridge_slave_1: entered allmulticast mode [ 142.783308][ T5255] bridge_slave_1: entered promiscuous mode [ 142.803341][ T29] audit: type=1400 audit(1719497250.344:203): avc: denied { read } for pid=5375 comm="syz.2.46" name="loop-control" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 142.889690][ T29] audit: type=1400 audit(1719497250.374:204): avc: denied { open } for pid=5375 comm="syz.2.46" path="/dev/loop-control" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 142.951881][ T29] audit: type=1400 audit(1719497250.424:205): avc: denied { create } for pid=5375 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 142.953658][ T5260] team0: Port device team_slave_1 added [ 142.992744][ T29] audit: type=1400 audit(1719497250.434:206): avc: denied { ioctl } for pid=5375 comm="syz.2.46" path="socket:[8520]" dev="sockfs" ino=8520 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.150585][ T29] audit: type=1400 audit(1719497250.694:207): avc: denied { read } for pid=5375 comm="syz.2.46" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 143.232602][ T5255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.257356][ T29] audit: type=1400 audit(1719497250.724:208): avc: denied { open } for pid=5375 comm="syz.2.46" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 143.349208][ T29] audit: type=1400 audit(1719497250.894:209): avc: denied { write } for pid=5375 comm="syz.2.46" name="loop-control" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 143.389174][ T5259] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.400021][ T5259] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.410624][ T5259] bridge_slave_0: entered allmulticast mode [ 143.423054][ T5259] bridge_slave_0: entered promiscuous mode [ 144.446294][ T5255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.530376][ T5260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.540158][ T5260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.567571][ T5260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.606743][ T5260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.613768][ T5260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.647809][ T5260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.668689][ T5259] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.676858][ T5259] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.684372][ T5259] bridge_slave_1: entered allmulticast mode [ 144.693090][ T5259] bridge_slave_1: entered promiscuous mode [ 144.972588][ T5259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.056495][ T29] audit: type=1400 audit(1719497252.574:210): avc: denied { read } for pid=5388 comm="syz.2.48" name="usbmon0" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 145.275209][ T5255] team0: Port device team_slave_0 added [ 145.759023][ T5399] capability: warning: `syz.4.50' uses deprecated v2 capabilities in a way that may be insecure [ 145.819800][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 145.819848][ T29] audit: type=1400 audit(1719497253.294:214): avc: denied { bind } for pid=5393 comm="syz.4.50" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.601880][ T5259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.675862][ T29] audit: type=1400 audit(1719497253.294:215): avc: denied { node_bind } for pid=5393 comm="syz.4.50" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 147.793600][ T29] audit: type=1400 audit(1719497254.154:216): avc: denied { write } for pid=5395 comm="syz.2.51" name="uinput" dev="devtmpfs" ino=836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 147.962109][ T5255] team0: Port device team_slave_1 added [ 148.917813][ T5260] hsr_slave_0: entered promiscuous mode [ 148.924395][ T5403] netlink: 'syz.2.52': attribute type 2 has an invalid length. [ 148.932592][ T5403] netlink: 'syz.2.52': attribute type 1 has an invalid length. [ 148.940327][ T5403] netlink: 24 bytes leftover after parsing attributes in process `syz.2.52'. [ 148.952551][ T29] audit: type=1804 audit(1719497256.494:217): pid=5403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.52" name="/root/syzkaller.hpYrD4/19/file0" dev="sda1" ino=1977 res=1 errno=0 [ 148.983430][ T5260] hsr_slave_1: entered promiscuous mode [ 149.011670][ T5260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.019631][ T5260] Cannot create hsr debugfs directory [ 149.041961][ T29] audit: type=1804 audit(1719497256.564:218): pid=5403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.52" name="/root/syzkaller.hpYrD4/19/file0" dev="sda1" ino=1977 res=1 errno=0 [ 149.164303][ T5259] team0: Port device team_slave_0 added [ 149.289737][ T5255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.326317][ T5255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.395764][ T5255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.465480][ T29] audit: type=1400 audit(1719497257.004:219): avc: denied { create } for pid=5414 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.503890][ T5259] team0: Port device team_slave_1 added [ 149.546006][ T29] audit: type=1400 audit(1719497257.044:220): avc: denied { bind } for pid=5414 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.637400][ T5255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.644566][ T5255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.670662][ T29] audit: type=1400 audit(1719497257.054:221): avc: denied { connect } for pid=5414 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.670761][ T29] audit: type=1400 audit(1719497257.144:222): avc: denied { write } for pid=5414 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.711589][ T5255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.988463][ T5259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.029017][ T5259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.078066][ T5259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.137302][ T5259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.158361][ T5259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.221801][ T5259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.288504][ T5255] hsr_slave_0: entered promiscuous mode [ 150.316696][ T5255] hsr_slave_1: entered promiscuous mode [ 150.378283][ T5255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.405934][ T5255] Cannot create hsr debugfs directory [ 151.018026][ T5259] hsr_slave_0: entered promiscuous mode [ 151.035360][ T5259] hsr_slave_1: entered promiscuous mode [ 151.050493][ T5259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.063308][ T5259] Cannot create hsr debugfs directory [ 151.193458][ T29] audit: type=1800 audit(1719497258.734:223): pid=5433 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.56" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 151.319095][ T29] audit: type=1400 audit(1719497258.854:224): avc: denied { mounton } for pid=5430 comm="syz.4.56" path="/root/syzkaller.txX4P3/21/bus" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 151.469064][ T29] audit: type=1400 audit(1719497259.004:225): avc: denied { create } for pid=5438 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 151.502828][ T3623] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.656763][ T3623] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.977982][ T3623] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.208467][ T29] audit: type=1400 audit(1719497259.754:226): avc: denied { unmount } for pid=5085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 152.402957][ T3623] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.907012][ T29] audit: type=1400 audit(1719497260.434:227): avc: denied { create } for pid=5449 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 152.989905][ T29] audit: type=1400 audit(1719497260.534:228): avc: denied { setopt } for pid=5449 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 153.226034][ T5460] cannot load conntrack support for proto=3 [ 153.966707][ T29] audit: type=1400 audit(1719497260.804:229): avc: denied { create } for pid=5458 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 154.004025][ T29] audit: type=1400 audit(1719497260.814:230): avc: denied { ioctl } for pid=5458 comm="syz.2.60" path="socket:[7746]" dev="sockfs" ino=7746 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 154.847241][ T3623] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.815839][ T3623] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.098234][ T3623] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.216404][ T5472] bridge0: port 3(gretap0) entered blocking state [ 156.216611][ T5479] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 156.223073][ T5472] bridge0: port 3(gretap0) entered disabled state [ 156.293652][ T5472] gretap0: entered allmulticast mode [ 156.453091][ T29] audit: type=1400 audit(1719497263.934:231): avc: denied { ioctl } for pid=5468 comm="syz.4.62" path="socket:[7794]" dev="sockfs" ino=7794 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.511090][ T5472] gretap0: entered promiscuous mode [ 156.550678][ T5472] bridge0: port 3(gretap0) entered blocking state [ 156.557472][ T5472] bridge0: port 3(gretap0) entered forwarding state [ 156.802083][ T3623] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.260084][ T29] audit: type=1400 audit(1719497264.804:232): avc: denied { bind } for pid=5489 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.311872][ T29] audit: type=1400 audit(1719497264.824:233): avc: denied { name_bind } for pid=5489 comm="syz.4.64" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 157.410161][ T29] audit: type=1400 audit(1719497264.824:234): avc: denied { node_bind } for pid=5489 comm="syz.4.64" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 157.529984][ T29] audit: type=1400 audit(1719497264.844:235): avc: denied { connect } for pid=5489 comm="syz.4.64" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.633826][ T29] audit: type=1400 audit(1719497264.844:236): avc: denied { name_connect } for pid=5489 comm="syz.4.64" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 157.777229][ T3623] bridge_slave_1: left allmulticast mode [ 157.795804][ T3623] bridge_slave_1: left promiscuous mode [ 157.801750][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.810459][ T29] audit: type=1800 audit(1719497265.334:237): pid=5498 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.66" name="bus" dev="sda1" ino=1974 res=0 errno=0 [ 157.871963][ T3623] bridge_slave_0: left allmulticast mode [ 157.897911][ T3623] bridge_slave_0: left promiscuous mode [ 157.903909][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.951711][ T3623] bridge_slave_1: left allmulticast mode [ 157.973839][ T3623] bridge_slave_1: left promiscuous mode [ 157.980812][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.004010][ T3623] bridge_slave_0: left allmulticast mode [ 158.023350][ T3623] bridge_slave_0: left promiscuous mode [ 158.044299][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.034460][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.054443][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.070378][ T3623] bond0 (unregistering): Released all slaves [ 160.179110][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.194187][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.207698][ T3623] bond0 (unregistering): Released all slaves [ 160.658579][ T29] audit: type=1400 audit(1719497268.194:238): avc: denied { create } for pid=5512 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.706430][ T5513] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=5513 comm=syz.2.69 [ 160.729068][ T29] audit: type=1400 audit(1719497268.234:239): avc: denied { write } for pid=5512 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.757874][ T29] audit: type=1400 audit(1719497268.234:240): avc: denied { nlmsg_write } for pid=5512 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.523308][ T5515] netlink: 'syz.4.70': attribute type 2 has an invalid length. [ 161.532969][ T5515] netlink: 'syz.4.70': attribute type 1 has an invalid length. [ 161.540597][ T5515] netlink: 24 bytes leftover after parsing attributes in process `syz.4.70'. [ 161.565872][ T29] audit: type=1804 audit(1719497269.094:241): pid=5515 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.70" name="/root/syzkaller.txX4P3/27/file0" dev="sda1" ino=1978 res=1 errno=0 [ 161.715994][ T29] audit: type=1804 audit(1719497269.164:242): pid=5515 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.70" name="/root/syzkaller.txX4P3/27/file0" dev="sda1" ino=1978 res=1 errno=0 [ 161.758867][ T29] audit: type=1400 audit(1719497269.294:243): avc: denied { ioctl } for pid=5522 comm="syz.2.71" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8954 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 161.810732][ T29] audit: type=1400 audit(1719497269.354:244): avc: denied { mount } for pid=5522 comm="syz.2.71" name="/" dev="ramfs" ino=7898 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 161.998666][ T5526] netlink: 28 bytes leftover after parsing attributes in process `syz.4.72'. [ 162.063015][ T29] audit: type=1400 audit(1719497269.604:245): avc: denied { create } for pid=5522 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 163.350400][ T5255] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.380694][ T5255] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.453160][ T29] audit: type=1400 audit(1719497270.994:246): avc: denied { unmount } for pid=5083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 163.593848][ T5255] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.693680][ T3623] hsr_slave_0: left promiscuous mode [ 163.723503][ T3623] hsr_slave_1: left promiscuous mode [ 163.737638][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.772008][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.792535][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.803636][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.853431][ T3623] hsr_slave_0: left promiscuous mode [ 163.891449][ T3623] hsr_slave_1: left promiscuous mode [ 163.907612][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.918171][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.927919][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.936483][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.138843][ T3623] veth1_macvtap: left promiscuous mode [ 164.144504][ T3623] veth0_macvtap: left promiscuous mode [ 164.151468][ T3623] veth1_vlan: left promiscuous mode [ 164.160514][ T3623] veth0_vlan: left promiscuous mode [ 164.199939][ T3623] veth1_macvtap: left promiscuous mode [ 164.205610][ T3623] veth0_macvtap: left promiscuous mode [ 164.221865][ T3623] veth1_vlan: left promiscuous mode [ 164.232167][ T3623] veth0_vlan: left promiscuous mode [ 166.447475][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 166.541242][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 166.583843][ T5558] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=5558 comm=syz.4.78 [ 169.644790][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 169.733304][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 171.310835][ T5255] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.921087][ T5585] netlink: 64 bytes leftover after parsing attributes in process `syz.2.84'. [ 172.397937][ T5255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.433035][ T5259] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.492009][ T5259] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.553688][ T5259] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.630782][ T5259] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.788206][ T5255] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.865645][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.873860][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.949129][ T29] audit: type=1326 audit(1719497280.494:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5596 comm="syz.4.85" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b65775ae9 code=0x0 [ 172.967575][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.979085][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.185438][ T5601] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 173.206972][ T29] audit: type=1400 audit(1719497280.724:248): avc: denied { sys_module } for pid=5596 comm="syz.4.85" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 173.300799][ T29] audit: type=1400 audit(1719497280.724:249): avc: denied { module_load } for pid=5596 comm="syz.4.85" path=2F6D656D66643AFAC5DB3ACA5EB0D4F16140B57B43C19373847808FCDE7D4F202864656C6574656429 dev="tmpfs" ino=1036 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 173.473924][ T5260] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 173.578975][ T5255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.649130][ T5260] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 173.708050][ T5260] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 173.809957][ T5260] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.196542][ T5098] Bluetooth: hci3: command 0x0406 tx timeout [ 174.360898][ T5259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.543966][ T5259] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.573272][ T5260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.630523][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.637906][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.760788][ T5260] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.785515][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.792900][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.253761][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.261124][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.672432][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.680268][ T5086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.377532][ T5255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.883086][ T5259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.171488][ T5255] veth0_vlan: entered promiscuous mode [ 178.254217][ T5255] veth1_vlan: entered promiscuous mode [ 180.805673][ C0] sched: RT throttling activated [ 181.784038][ T5255] veth0_macvtap: entered promiscuous mode [ 181.891695][ T5255] veth1_macvtap: entered promiscuous mode [ 182.049541][ T5255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.061990][ T5255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.074336][ T5255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.085349][ T5255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.110063][ T5255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.169733][ T5255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.223935][ T5255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.282035][ T5255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.324909][ T5255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.373920][ T5255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.426201][ T5260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.498677][ T5255] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.532869][ T5255] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.546413][ T5255] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.566167][ T5255] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.867566][ T5259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.360862][ T5260] veth0_vlan: entered promiscuous mode [ 183.413193][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.490565][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.434987][ T5260] veth1_vlan: entered promiscuous mode [ 184.694300][ T5259] veth0_vlan: entered promiscuous mode [ 184.934460][ T5259] veth1_vlan: entered promiscuous mode [ 185.119693][ T5684] bridge0: port 3(gretap0) entered blocking state [ 185.165530][ T5684] bridge0: port 3(gretap0) entered disabled state [ 185.276153][ T5684] gretap0: entered allmulticast mode [ 185.396163][ T5684] gretap0: entered promiscuous mode [ 185.433628][ T5684] bridge0: port 3(gretap0) entered blocking state [ 185.441033][ T5684] bridge0: port 3(gretap0) entered forwarding state [ 186.184317][ T5098] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 186.197296][ T5098] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 186.206953][ T5098] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 186.250696][ T5098] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 186.263774][ T5098] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 186.274149][ T5098] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 186.801594][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.218791][ T5098] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 187.235043][ T5098] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 187.243640][ T5098] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 187.254413][ T5098] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 187.263108][ T5098] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 187.271897][ T5098] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 187.456769][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 187.469149][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 187.490396][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 187.639996][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 187.653511][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 187.672913][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 188.245494][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.435978][ T5098] Bluetooth: hci0: command tx timeout [ 188.583187][ T29] audit: type=1400 audit(1719497296.124:250): avc: denied { create } for pid=5717 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 188.708736][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.789508][ T29] audit: type=1400 audit(1719497296.324:251): avc: denied { write } for pid=5717 comm="syz.4.100" name="video0" dev="devtmpfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 188.923069][ T5726] overlay: ./file0 is not a directory [ 189.071863][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.396642][ T5098] Bluetooth: hci1: command tx timeout [ 189.738811][ T5098] Bluetooth: hci2: command tx timeout [ 190.762210][ T5098] Bluetooth: hci0: command tx timeout [ 191.484187][ T5098] Bluetooth: hci1: command tx timeout [ 191.625857][ T29] audit: type=1400 audit(1719497299.164:252): avc: denied { getopt } for pid=5746 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 191.790885][ T11] bridge_slave_1: left allmulticast mode [ 191.796919][ T5098] Bluetooth: hci2: command tx timeout [ 191.807476][ T11] bridge_slave_1: left promiscuous mode [ 191.833429][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.884063][ T11] bridge_slave_0: left allmulticast mode [ 191.891564][ T11] bridge_slave_0: left promiscuous mode [ 191.910505][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.883888][ T5098] Bluetooth: hci0: command tx timeout [ 192.909364][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 192.924317][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 192.939077][ T11] bond0 (unregistering): Released all slaves [ 193.564201][ T5098] Bluetooth: hci1: command tx timeout [ 193.875885][ T5098] Bluetooth: hci2: command tx timeout [ 194.918635][ T5098] Bluetooth: hci0: command tx timeout [ 195.006354][ T29] audit: type=1400 audit(1719497302.544:253): avc: denied { create } for pid=5772 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 195.006982][ T5773] tipc: Can't bind to reserved service type 0 [ 195.131828][ T29] audit: type=1400 audit(1719497302.554:254): avc: denied { bind } for pid=5772 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 195.189427][ T29] audit: type=1400 audit(1719497302.584:255): avc: denied { setopt } for pid=5772 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 195.255917][ T29] audit: type=1400 audit(1719497302.604:256): avc: denied { write } for pid=5772 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 195.309977][ T29] audit: type=1400 audit(1719497302.614:257): avc: denied { ioctl } for pid=5772 comm="syz.4.107" path="socket:[9810]" dev="sockfs" ino=9810 ioctlcmd=0x9434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 195.635991][ T5098] Bluetooth: hci1: command tx timeout [ 195.736369][ T5784] hub 9-0:1.0: USB hub found [ 195.743086][ T5784] hub 9-0:1.0: 8 ports detected [ 195.966626][ T5098] Bluetooth: hci2: command tx timeout [ 196.696872][ T5691] chnl_net:caif_netlink_parms(): no params data found [ 196.744591][ T5791] input: syz0 as /devices/virtual/input/input7 [ 196.775877][ T29] audit: type=1400 audit(1719497304.304:258): avc: denied { read } for pid=4521 comm="acpid" name="event4" dev="devtmpfs" ino=2332 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 196.835311][ T11] hsr_slave_0: left promiscuous mode [ 196.883534][ T29] audit: type=1400 audit(1719497304.304:259): avc: denied { open } for pid=4521 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2332 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 196.916459][ T29] audit: type=1400 audit(1719497304.304:260): avc: denied { ioctl } for pid=4521 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2332 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 196.951533][ T11] hsr_slave_1: left promiscuous mode [ 196.983158][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.998004][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.011236][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.019146][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.083080][ T11] veth1_macvtap: left promiscuous mode [ 197.090734][ T11] veth0_macvtap: left promiscuous mode [ 197.126591][ T11] veth1_vlan: left promiscuous mode [ 197.132102][ T11] veth0_vlan: left promiscuous mode [ 197.135595][ T29] audit: type=1400 audit(1719497304.674:261): avc: denied { map } for pid=5789 comm="syz.4.110" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 197.210236][ T29] audit: type=1400 audit(1719497304.714:262): avc: denied { open } for pid=5789 comm="syz.4.110" path="/dev/ptyqd" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 198.638597][ T5818] overlayfs: missing 'lowerdir' [ 199.104589][ T11] team0 (unregistering): Port device team_slave_1 removed [ 199.243352][ T11] team0 (unregistering): Port device team_slave_0 removed [ 200.053535][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.066649][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.493965][ T5704] chnl_net:caif_netlink_parms(): no params data found [ 200.534785][ T5708] chnl_net:caif_netlink_parms(): no params data found [ 201.756790][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 201.756813][ T29] audit: type=1400 audit(1719497309.294:264): avc: denied { setopt } for pid=5856 comm="syz.4.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 201.943436][ T5691] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.974885][ T5691] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.983910][ T5691] bridge_slave_0: entered allmulticast mode [ 202.019129][ T5691] bridge_slave_0: entered promiscuous mode [ 202.054471][ T5691] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.062199][ T5691] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.077884][ T5691] bridge_slave_1: entered allmulticast mode [ 202.099459][ T5691] bridge_slave_1: entered promiscuous mode [ 202.774472][ T5708] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.826984][ T5708] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.857325][ T5708] bridge_slave_0: entered allmulticast mode [ 202.941388][ T5708] bridge_slave_0: entered promiscuous mode [ 202.965535][ T5708] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.986558][ T5708] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.996529][ T5708] bridge_slave_1: entered allmulticast mode [ 203.018449][ T5708] bridge_slave_1: entered promiscuous mode [ 203.048649][ T5691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.412316][ T5691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.519564][ T5704] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.544614][ T5704] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.588232][ T5704] bridge_slave_0: entered allmulticast mode [ 203.612493][ T5704] bridge_slave_0: entered promiscuous mode [ 203.650589][ T5704] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.699510][ T5704] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.756574][ T5704] bridge_slave_1: entered allmulticast mode [ 203.803667][ T5704] bridge_slave_1: entered promiscuous mode [ 203.843156][ T5708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.964228][ T5691] team0: Port device team_slave_0 added [ 204.201648][ T29] audit: type=1400 audit(1719497311.744:265): avc: denied { unmount } for pid=5083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 204.379336][ T5708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.500689][ T5691] team0: Port device team_slave_1 added [ 204.636074][ T29] audit: type=1400 audit(1719497312.174:266): avc: denied { write } for pid=5892 comm="syz.2.119" path="socket:[9902]" dev="sockfs" ino=9902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 204.683648][ T5704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.721299][ T5704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.735856][ T29] audit: type=1400 audit(1719497312.204:267): avc: denied { nlmsg_read } for pid=5892 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 204.801953][ T29] audit: type=1400 audit(1719497312.314:268): avc: denied { view } for pid=5895 comm="syz.4.120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 204.843133][ T29] audit: type=1400 audit(1719497312.384:269): avc: denied { ioctl } for pid=5895 comm="syz.4.120" path="/dev/vhost-net" dev="devtmpfs" ino=1084 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 204.895065][ T5708] team0: Port device team_slave_0 added [ 205.223023][ T5708] team0: Port device team_slave_1 added [ 205.235130][ T5691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.252574][ T5691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.291447][ T5691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.320142][ T5691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.333137][ T5691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.414166][ T5691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.531026][ T5704] team0: Port device team_slave_0 added [ 205.561629][ T5704] team0: Port device team_slave_1 added [ 205.625854][ T29] audit: type=1400 audit(1719497313.164:270): avc: denied { write } for pid=5903 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.029053][ T5708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.052775][ T5708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.090392][ T5708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.162206][ T5704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.189261][ T5704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.219453][ T5704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.241394][ T5708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.251786][ T5708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.265773][ T5915] overlayfs: missing 'lowerdir' [ 206.327311][ T5708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.414940][ T5691] hsr_slave_0: entered promiscuous mode [ 206.440484][ T5691] hsr_slave_1: entered promiscuous mode [ 206.466007][ T5691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.475803][ T5691] Cannot create hsr debugfs directory [ 206.487065][ T5704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.503638][ T5704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.562962][ T5704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.057305][ T5927] netlink: 28 bytes leftover after parsing attributes in process `syz.4.125'. [ 207.988940][ T5708] hsr_slave_0: entered promiscuous mode [ 208.014728][ T5708] hsr_slave_1: entered promiscuous mode [ 208.036316][ T5708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.043944][ T5708] Cannot create hsr debugfs directory [ 208.236840][ T5704] hsr_slave_0: entered promiscuous mode [ 208.247272][ T5704] hsr_slave_1: entered promiscuous mode [ 208.268012][ T5704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.292640][ T5704] Cannot create hsr debugfs directory [ 208.503203][ T5937] netlink: 20 bytes leftover after parsing attributes in process `syz.2.128'. [ 209.609777][ T5949] overlayfs: missing 'lowerdir' [ 210.655791][ T29] audit: type=1400 audit(1719497318.184:271): avc: denied { ioctl } for pid=5960 comm="syz.4.135" path="/dev/radio0" dev="devtmpfs" ino=873 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 210.844014][ T11] bridge_slave_1: left allmulticast mode [ 210.855562][ T11] bridge_slave_1: left promiscuous mode [ 210.986293][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.020976][ T11] bridge_slave_0: left allmulticast mode [ 211.036288][ T11] bridge_slave_0: left promiscuous mode [ 211.053656][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.100459][ T11] bridge_slave_1: left allmulticast mode [ 211.117137][ T11] bridge_slave_1: left promiscuous mode [ 211.371521][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.402318][ T11] bridge_slave_0: left allmulticast mode [ 212.296438][ T11] bridge_slave_0: left promiscuous mode [ 212.302313][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.508930][ T29] audit: type=1800 audit(1719497320.044:272): pid=5976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.137" name="bus" dev="sda1" ino=1977 res=0 errno=0 [ 212.595961][ T29] audit: type=1800 audit(1719497320.054:273): pid=5976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.137" name="bus" dev="sda1" ino=1977 res=0 errno=0 [ 214.951642][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.982202][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.031171][ T11] bond0 (unregistering): Released all slaves [ 215.175280][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.193175][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.205005][ T11] bond0 (unregistering): Released all slaves [ 215.706606][ T5691] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.006876][ T5691] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.482193][ T11] hsr_slave_0: left promiscuous mode [ 216.631705][ T11] hsr_slave_1: left promiscuous mode [ 217.226392][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.511854][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.898423][ T11] hsr_slave_0: left promiscuous mode [ 218.185316][ T11] hsr_slave_1: left promiscuous mode [ 218.251470][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.282261][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.400566][ T6023] fuse: Bad value for 'fd' [ 218.547532][ T11] veth1_vlan: left promiscuous mode [ 218.555795][ T11] veth0_vlan: left promiscuous mode [ 218.614929][ T11] veth1_vlan: left promiscuous mode [ 218.645929][ T11] veth0_vlan: left promiscuous mode [ 220.574085][ T11] team0 (unregistering): Port device team_slave_1 removed [ 220.657715][ T11] team0 (unregistering): Port device team_slave_0 removed [ 222.003631][ T11] team0 (unregistering): Port device team_slave_1 removed [ 222.078866][ T11] team0 (unregistering): Port device team_slave_0 removed [ 222.596055][ T5102] Bluetooth: hci3: command 0x0406 tx timeout [ 222.602307][ T5097] Bluetooth: hci4: command 0x0406 tx timeout [ 222.664325][ T5691] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.682075][ T5691] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.469640][ T6047] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN PTI [ 224.482308][ T6047] KASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f] [ 224.490741][ T6047] CPU: 0 PID: 6047 Comm: syz.2.148 Not tainted 6.10.0-rc5-syzkaller-00021-g24ca36a562d6 #0 [ 224.500738][ T6047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 224.510809][ T6047] RIP: 0010:__lock_acquire+0xe3e/0x3b30 [ 224.516441][ T6047] Code: 11 00 00 39 05 03 46 27 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 dd e9 92 0f 84 98 f2 [ 224.536068][ T6047] RSP: 0018:ffffc9000357f3a8 EFLAGS: 00010006 [ 224.542163][ T6047] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 224.550150][ T6047] RDX: 0000000000000003 RSI: ffff888020678000 RDI: 0000000000000018 [ 224.558132][ T6047] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 224.566123][ T6047] R10: ffffffff8fe44417 R11: 0000000000000001 R12: 0000000000000018 [ 224.574205][ T6047] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 224.582191][ T6047] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 224.591139][ T6047] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.597739][ T6047] CR2: 00007fc3b2ea089c CR3: 000000007ee90000 CR4: 00000000003506f0 [ 224.605731][ T6047] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.613714][ T6047] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.621698][ T6047] Call Trace: [ 224.624989][ T6047] [ 224.627931][ T6047] ? show_regs+0x8c/0xa0 [ 224.632217][ T6047] ? die_addr+0x4f/0xd0 [ 224.636404][ T6047] ? exc_general_protection+0x155/0x230 [ 224.641995][ T6047] ? asm_exc_general_protection+0x26/0x30 [ 224.647751][ T6047] ? __lock_acquire+0xe3e/0x3b30 [ 224.652728][ T6047] ? __pfx___lock_acquire+0x10/0x10 [ 224.657962][ T6047] ? __pfx___lock_acquire+0x10/0x10 [ 224.663192][ T6047] ? mark_lock+0xb5/0xc60 [ 224.667554][ T6047] lock_acquire+0x1b1/0x560 [ 224.672093][ T6047] ? __pte_offset_map_lock+0xf1/0x300 [ 224.677494][ T6047] ? __pfx_lock_acquire+0x10/0x10 [ 224.682551][ T6047] ? find_held_lock+0x2d/0x110 [ 224.687339][ T6047] ? rcu_is_watching+0x12/0xc0 [ 224.692122][ T6047] _raw_spin_lock+0x2e/0x40 [ 224.696643][ T6047] ? __pte_offset_map_lock+0xf1/0x300 [ 224.702040][ T6047] __pte_offset_map_lock+0xf1/0x300 [ 224.707265][ T6047] ? __pfx___pte_offset_map_lock+0x10/0x10 [ 224.713094][ T6047] ? __pfx___might_resched+0x10/0x10 [ 224.718400][ T6047] ? zap_huge_pmd+0x244/0xea0 [ 224.723099][ T6047] unmap_page_range+0x7fd/0x3f20 [ 224.728066][ T6047] ? __pfx___lock_acquire+0x10/0x10 [ 224.733304][ T6047] ? __pfx_unmap_page_range+0x10/0x10 [ 224.738701][ T6047] ? uprobe_munmap+0x20/0x570 [ 224.743399][ T6047] unmap_single_vma+0x194/0x2b0 [ 224.748276][ T6047] unmap_vmas+0x22f/0x490 [ 224.752632][ T6047] ? __pfx_unmap_vmas+0x10/0x10 [ 224.757506][ T6047] ? __pfx_lock_release+0x10/0x10 [ 224.762564][ T6047] ? lru_add_drain_cpu+0x454/0x860 [ 224.767712][ T6047] exit_mmap+0x1b8/0xb20 [ 224.771989][ T6047] ? __pfx_exit_mmap+0x10/0x10 [ 224.776799][ T6047] __mmput+0x12a/0x4d0 [ 224.780892][ T6047] mmput+0x62/0x70 [ 224.784671][ T6047] do_exit+0x9b7/0x2ba0 [ 224.788860][ T6047] ? get_signal+0x8f2/0x2710 [ 224.793472][ T6047] ? __pfx_do_exit+0x10/0x10 [ 224.798091][ T6047] ? do_raw_spin_lock+0x12d/0x2c0 [ 224.803135][ T6047] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 224.808528][ T6047] do_group_exit+0xd3/0x2a0 [ 224.813088][ T6047] get_signal+0x2616/0x2710 [ 224.817648][ T6047] ? __pfx_get_signal+0x10/0x10 [ 224.822521][ T6047] ? __pfx_do_futex+0x10/0x10 [ 224.827228][ T6047] arch_do_signal_or_restart+0x90/0x7e0 [ 224.832799][ T6047] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 224.839008][ T6047] syscall_exit_to_user_mode+0x14a/0x2a0 [ 224.844670][ T6047] do_syscall_64+0xda/0x250 [ 224.849636][ T6047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.855583][ T6047] RIP: 0033:0x7f0fc0f75ae9 [ 224.860023][ T6047] Code: Unable to access opcode bytes at 0x7f0fc0f75abf. [ 224.867048][ T6047] RSP: 002b:00007f0fc1cad0f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 224.875482][ T6047] RAX: fffffffffffffe00 RBX: 00007f0fc1104218 RCX: 00007f0fc0f75ae9 [ 224.883472][ T6047] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f0fc1104218 [ 224.891460][ T6047] RBP: 00007f0fc1104210 R08: 00007f0fc1cad6c0 R09: 00007f0fc1cad6c0 [ 224.899534][ T6047] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0fc110421c [ 224.907518][ T6047] R13: 000000000000006e R14: 00007ffe6126ccd0 R15: 00007ffe6126cdb8 [ 224.915942][ T6047] [ 224.918981][ T6047] Modules linked in: [ 224.922900][ T6047] ---[ end trace 0000000000000000 ]--- [ 224.928358][ T6047] RIP: 0010:__lock_acquire+0xe3e/0x3b30 [ 224.933939][ T6047] Code: 11 00 00 39 05 03 46 27 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 dd e9 92 0f 84 98 f2 [ 224.953564][ T6047] RSP: 0018:ffffc9000357f3a8 EFLAGS: 00010006 [ 224.959644][ T6047] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 224.967646][ T6047] RDX: 0000000000000003 RSI: ffff888020678000 RDI: 0000000000000018 [ 224.975630][ T6047] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 224.983622][ T6047] R10: ffffffff8fe44417 R11: 0000000000000001 R12: 0000000000000018 [ 224.991608][ T6047] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 224.999590][ T6047] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 225.008533][ T6047] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.015130][ T6047] CR2: 00007fc3b2ea089c CR3: 000000007ee90000 CR4: 00000000003506f0 [ 225.023115][ T6047] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 225.031099][ T6047] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 225.039083][ T6047] Kernel panic - not syncing: Fatal exception [ 225.045386][ T6047] Kernel Offset: disabled [ 225.049712][ T6047] Rebooting in 86400 seconds..