last executing test programs: 56.155930932s ago: executing program 0 (id=1): r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 43.865424161s ago: executing program 2 (id=23): r0 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6161, 0x4d15, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4f8}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000049233300003cf4435522050000000000010902240001000000000904000001030000000921000000012205000905810300000000cf02fcc827bdad9e76cd0a30031d0b6469ec88aa85a5d83927745b63930f7aa8ab45385c805620805e44731b"], 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x4, 0xe9, 0xb1, 0x40, 0x1f71, 0x3301, 0xce1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x1a, 0x6d}}]}}]}}, 0x0) (async) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000010000000000000000000000a5000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb9) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x8, 0x22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)={@map=r2, r1, 0x5, 0x0, 0x0, @void, @value}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)={@map=r2, r3, 0x4, 0x0, 0x0, @void, @value}, 0x10) (async, rerun: 64) socket(0x1, 0x3, 0x0) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async, rerun: 64) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (rerun: 64) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) (async) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000140)=0x8, 0x4) (async) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000000000), 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x3}}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x4a9a, 0x4) (async) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000810) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) 42.65646459s ago: executing program 2 (id=25): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r4 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x15, r4, 0xffffffffffffffff, 0x0) r5 = socket(0x29, 0x4, 0x3fd) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt(r7, 0x200058, 0x7c000000, 0x0, 0xffffffffffffffe8) socket$kcm(0x11, 0xa, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r9, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4000010, r8, 0x36462000) r10 = socket$rds(0x15, 0x5, 0x0) bind$rds(r10, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 41.203693397s ago: executing program 2 (id=30): sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x20}) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ppoll(&(0x7f0000000280)=[{}, {r1, 0x5044}, {r1, 0x6200}], 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000007140)=[{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000080)="4a7a5ac44bc48337607985e55fbfbcc246567c44de23b7fcb6738e038408387a52a10db27ad534605be8400ddedbd476d2e806725d48b8092cd0928c3dab", 0x3e}, {&(0x7f00000002c0)="83553afb74b35cdbb028b74ca927099904a1cd34961b07c394a05e290a1ef05563649e771ec633170acd70cdb9cf6c02f437ed00c6f7ae9e71407eff470b5e3a4cb10c9d6d0ca5d8c6625729dc605c3123a687", 0x53}], 0x2}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001600)=""/126, 0x7e}], 0x1}}], 0x5a, 0x0, 0x0) 39.020613862s ago: executing program 2 (id=34): syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x24008014) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x26}) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) (fail_nth: 4) 36.800163289s ago: executing program 2 (id=38): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_COPY(r2, 0x8010aa01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x60, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x60}, 0x1, 0xf000}, 0x4008855) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)=0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000740)='./file0\x00') sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000000085000000770000009500000000000000990d005a27935ad56c49ca8212d151ec01311aaa950a4220b4a3cae069f99476002bab611c463b63996d78737be2a7d9c8625ce61541e857761121c8c604961916c571f404c5efae602f"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x40000080806, 0x0) 35.356813123s ago: executing program 2 (id=43): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$unix(0x1, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x4000095, 0x0) bind$inet(r5, &(0x7f0000000040), 0x10) rt_sigaction(0x22, 0x0, 0x0, 0x8, &(0x7f0000000380)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r6, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10.347416417s ago: executing program 1 (id=78): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000007c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r7, 0x4112, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, &(0x7f0000000080)) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x18ff5}, &(0x7f0000000300)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) eventfd(0x0) 9.047039805s ago: executing program 1 (id=80): syz_emit_ethernet(0x3b4, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x37e, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a741e54006598080a8030000004023493b87aafaff0500ffffffe723732472eefa45ad96579269748e254c1e4a948b580a9bc430d3be27df3e34060000ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000100000000001995319cff"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x3, 0xb, "d47ae6e8805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x4, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f"}]}}}}}}, 0x0) 8.852054817s ago: executing program 4 (id=81): syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000002c0)) syz_io_uring_setup(0xd3f, 0x0, &(0x7f0000000080), &(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00'}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet(r4, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000800)=';', 0x1}], 0x1}, 0x20008041) accept(r4, 0x0, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r8) sendmsg$NL802154_CMD_SET_CHANNEL(r8, 0x0, 0x40408c1) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd70000000000009000005000800060000000800010000000000050007000200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x155, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x34, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_RATE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40004) 8.78576137s ago: executing program 1 (id=82): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000003b0007015005068a00000000047c0000040000000c0001800600060008060000100002800c0008"], 0x34}}, 0xc000) 8.220420208s ago: executing program 1 (id=84): r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001280)={0x24, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r0], 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x808000, &(0x7f0000000200)) write$binfmt_script(r1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0x0, r3, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) fsopen(&(0x7f0000000100)='bpf\x00', 0x0) pipe(&(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$inet(r8, 0x0, 0x880) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000500)={0x6, @pix_mp}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) 7.223981812s ago: executing program 3 (id=85): r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf010000, &(0x7f0000000040)={0xa10902, 0xf4c, '\x00', @p_u16=0x0}}) 7.103805492s ago: executing program 3 (id=86): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000050}, 0x40000) (async) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) (async) ioperm(0x0, 0x8000, 0xffff) (async) msgctl$MSG_STAT_ANY(0x0, 0xd, 0xfffffffffffffffe) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) (async, rerun: 64) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2e64a095617e73b0, &(0x7f0000000180)={[{@grpquota_inode_hardlimit={'grpquota_inode_hardlimit', 0x3d, [0x6b]}}]}) (rerun: 64) 6.736646625s ago: executing program 3 (id=87): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x3c}}, 0x0) 6.544175061s ago: executing program 3 (id=88): futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000140), 0xc7000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ac1414bb000000000000000000000000e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000468300"/112], 0xb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x0) r6 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000002cc0), 0x1a3, 0x0) r7 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x2c, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r7, 0xc0405610, &(0x7f0000000100)={0x0, 0x9, 0x5, 0x84880}) getpid() 4.781015426s ago: executing program 4 (id=89): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000010c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001100)=ANY=[@ANYBLOB="2400a19e", @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf252100000004002d800c0006000100000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x4040) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd072f5b89c3043c47c896ce0bce66a245ad98a6f77ef26dcca5582"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) process_vm_readv(r3, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg(r4, &(0x7f0000001440)=[{{&(0x7f0000000a40)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @empty}, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="6199be0e9128a7050aa5eb9a6cb57d05b00a5789619488b68eceed41a2b1a24c1f796ea08bc6241f78c94fe0078e880eb5a64b5806d418f14bce3bf3d0578859cce9bd4880476b6330bb0eba490a5d5445a637a9252bc0fd0a51dccef438ae8526238b057e9c1b7f7e6c345781b950835c04020abdcaa71941fdac6058d0680dac5fc035c2724989a155c05351e48c52b0a9fe4eb75fa2d2ac7b3d8736d6", 0x9e}, {&(0x7f0000000280)="7e5f83bf9177b7259524c90c07b61f", 0xf}, {&(0x7f00000004c0)="662e22dea5e3de0102d2d80ddba5c813851690b7a6d119fab24367b3a151368dda641d86", 0x24}], 0x3}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000bc0)="769bc5665941cceb427456da1fddfa9eb12fcdbb19d4c12074ce559b90ee3070dfde4d958bb0cf9463c33a1759bd8204582f0f79dee0c1b12757eeca226daf1a1f11b4c2901bd2e9bd3b8bc6fc349e7f12d130b3880e00e243cf4ae716d01641bce11e", 0x63}, {&(0x7f0000000c80)="91edf8e84a3b9df16abdd6cbb3da9c189e619fc8ad262eaeaa80bc50fe5c337b2fa9f07d273d014d6825085fdae92ced0f8e455598b204853f1075dddbb87212dc66b703d429067ca011c9901d125c73f3230bf25928225602ad801a6437e0a72acb67af74dec90a458c0ff0e397dddc8388330ceae761bf4f6f904030d166b65bfe148e4591697fa4e2470f181d86", 0x8f}, {&(0x7f0000000e00)="227bb55f487f553f9f31aac9726fec49e000fe1996c03a6180edf8016dcaa6066c315fb7810dd0d72b49d98b23bd63a9a51705342eabbee5a189da374d2d62fe95481244677688c562773b7f8ff749c5182fd69fefe3f957b85839331de00cfd04a7e7fe2edcc1520819fd2349ebed2a8796d2b675d2671f10ac9f3799309a15ec04e8", 0x83}, {0x0}, {&(0x7f0000000fc0)="6edf4cca9a6ce53a2a58ddfeff728f290957aa21a13d016c32d9926c9ab82652297152bda7383a8cc229d85c8b80df8dafca47b61d045e00e422a2bf4aa32c1d61faf05558ee17de5c6e5ee9b7512f59ca9817a6df2a0b50b3782a42f8", 0x5d}, {&(0x7f0000001040)="df6e3c791fdc552c463dec545aba2c5364060e3522", 0x15}, {&(0x7f0000001080)="8e683505760b83198713e0e7d2ccc5fc2ecadaa7481708b20f171b94364438eeca705fa6b19cdab5bf94bc4b876bd9d9639872a06b0ea26748ee9af046dde67ab3ba4b48b2883ea0d8ecb4d7d462e58e2d8a856da78c8a3476a811a910379a43434981961555b7dada672eea9c4cf792dc4c30066e2d1b60424cdd", 0x7b}], 0x7}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001180)="15e5ca4188a0e330177d917be5dbe9286891b7f65c769eb5ecba7d663cf38391111bdf7e8c2db13ea8507efe53744cd7b5b586a551dabf43093379a05a9c6fc810f6bc1af579b3b35848dd233b2a54f5566d5ed56d78c1d7876edf3ed3a3bc0c31b03334585541ba98574d01b167f069f2eb2370911a35ef6d54d0b55217943a27de4fb7f215db139db6474ea9", 0x8d}, {&(0x7f0000001240)="212ec043778d3b5a056e9316d7e7245f21e547ba7e72b349c58423c0d072e29c7b18529d7fe8f32789b0d01b38e9356af8c0d48b47b62ea12c", 0x39}, {&(0x7f00000012c0)="9b0e85af87274deb0cd4fcbe519227c88fa9a6fcfe3ea1f9c0e591e77c351922b41b46547b99dcd1211d298f05", 0x2d}, {0x0}], 0x4}}], 0x3, 0x40) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000580)=""/198, 0xc6}], 0x1, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000200fe8000000000000000000000000000aa140006000000000001f0ffff0000000000000000140001"], 0x54}}, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) 4.591672034s ago: executing program 3 (id=90): syz_emit_ethernet(0x3b4, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x37e, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a741e54006598080a8030000004023493b87aafaff0500ffffffe723732472eefa45ad96579269748e254c1e4a948b580a9bc430d3be27df3e34060000ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000100000000001995319cff"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x3, 0xb, "d47ae6e8805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x4, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f"}]}}}}}}, 0x0) 2.968965066s ago: executing program 3 (id=91): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f8100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d000009058202000000000009050302"], 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d000905"], 0x0) syz_usb_disconnect(r4) r5 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12011001000000c72505a8a44000010203013b28c251f04f2849d39af87efd840701013509050104000b000000"], 0x0) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_disconnect(r5) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) 2.664181957s ago: executing program 4 (id=92): syz_emit_vhci(0x0, 0x22) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB], 0xd) syz_emit_vhci(0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000080)={0x0, &(0x7f0000000340)=""/108, 0x6c}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000600)=[@in6={0xa, 0x0, 0x800, @empty, 0x1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x68}}, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="0409007a7c28e8"], 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r3, &(0x7f0000000200), 0xfffffd9d) 2.604505393s ago: executing program 1 (id=93): openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1a"], 0x118) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3ff, @void, @value}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000001c0), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup3(r5, r4, 0x80000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x100000000, 0x100000) ioctl$USBDEVFS_ALLOC_STREAMS(r7, 0x8008551c, &(0x7f0000000380)={0x6d10, 0x19, [{0x5, 0x1}, {0xf, 0x1}, {0x6}, {0x4}, {0xb, 0x1}, {0xc, 0x1}, {0x6, 0x1}, {0x9, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x7}, {0x4}, {0x9, 0x1}, {0xd, 0x1}, {0x6}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x8, 0x1}, {}, {0x1}, {0xa, 0x1}, {0x9, 0x1}, {0x6}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r6, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r9, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000000000000000082b0cfc44bf965941538be020000000000afc2ec3d1d7269e191791da7f4e767d259655658afeb2369096fa4cc00000000"], 0x40) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.525241005s ago: executing program 4 (id=94): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=ANY=[@ANYBLOB="1e00"/20, @ANYRES32, @ANYBLOB="000623e8b5e0b371ff0000000000000000400000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000100"/28], 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, 0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x10) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r7, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000340)={0x28, 0x0, r7, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) r9 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r9, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(r4, 0x3b89, &(0x7f0000000380)={0x28, 0x3, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getrlimit(0x7, &(0x7f00000003c0)) close(r6) 1.183381501s ago: executing program 4 (id=95): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000140)=""/192, 0x20000057) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0)={0x2}, 0x65) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b4d68dc6a6698dd0000c000200191a87623a90a6ebc7dc2d8eedd8f10500000000ff10ffffffffffff"], 0x2c}}, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x48261, 0x0) read$FUSE(r5, 0x0, 0x0) syz_fuse_handle_req(r5, &(0x7f0000006400)="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", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x1134, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r5, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x4000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x0, {0x7, 0x27, 0x0, 0xce0e193097f7666d}}, 0x50) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000003900)={0x2, 0x0, @multicast1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 124.784551ms ago: executing program 4 (id=96): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000040)="a6", 0x100b20, 0x0, 0x0, 0x0) syz_emit_ethernet(0x31, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty=0x7000000}, {0x0, 0x0, 0xf, 0x0, @opaque="66b71b4468e24e"}}}}}, 0x0) 0s ago: executing program 1 (id=97): syz_open_dev$sndpcmc(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x2c2000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="19000000040000010900"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x358, 0xffffffff87e73960) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088481bff88a8e0ff4000632f77fbac14142ce934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880525181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) syz_open_procfs$userns(0x0, &(0x7f0000000000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.184' (ED25519) to the list of known hosts. [ 97.590057][ T25] cfg80211: failed to load regulatory.db [ 99.672031][ T29] audit: type=1400 audit(1726971825.733:88): avc: denied { mounton } for pid=5211 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 99.683766][ T5211] cgroup: Unknown subsys name 'net' [ 99.694955][ T29] audit: type=1400 audit(1726971825.733:89): avc: denied { mount } for pid=5211 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 99.722478][ T29] audit: type=1400 audit(1726971825.763:90): avc: denied { unmount } for pid=5211 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 99.894883][ T5211] cgroup: Unknown subsys name 'rlimit' [ 100.129229][ T29] audit: type=1400 audit(1726971826.183:91): avc: denied { setattr } for pid=5211 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.152692][ T29] audit: type=1400 audit(1726971826.193:92): avc: denied { create } for pid=5211 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.173884][ T29] audit: type=1400 audit(1726971826.193:93): avc: denied { write } for pid=5211 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.195386][ T29] audit: type=1400 audit(1726971826.193:94): avc: denied { read } for pid=5211 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.225320][ T29] audit: type=1400 audit(1726971826.223:95): avc: denied { read } for pid=4888 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 100.246504][ T29] audit: type=1400 audit(1726971826.253:96): avc: denied { mounton } for pid=5211 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 100.271704][ T29] audit: type=1400 audit(1726971826.253:97): avc: denied { mount } for pid=5211 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 100.336162][ T5215] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 102.199207][ T5211] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 105.489027][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 105.489051][ T29] audit: type=1400 audit(1726971831.543:102): avc: denied { execmem } for pid=5217 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 106.654397][ T29] audit: type=1400 audit(1726971832.713:103): avc: denied { mounton } for pid=5222 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 106.722782][ T29] audit: type=1400 audit(1726971832.743:104): avc: denied { mount } for pid=5222 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 106.811740][ T29] audit: type=1400 audit(1726971832.743:105): avc: denied { create } for pid=5222 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.823521][ T5224] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 106.869602][ T5224] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 106.880755][ T5224] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 106.894335][ T5224] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 106.901652][ T29] audit: type=1400 audit(1726971832.743:106): avc: denied { read write } for pid=5222 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 106.926985][ T29] audit: type=1400 audit(1726971832.743:107): avc: denied { open } for pid=5222 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 106.951700][ T29] audit: type=1400 audit(1726971832.763:108): avc: denied { ioctl } for pid=5222 comm="syz-executor" path="socket:[3456]" dev="sockfs" ino=3456 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 107.004654][ T5237] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 107.013248][ T5237] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 107.023911][ T5237] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 107.032487][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 107.040965][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 107.049154][ T5237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 107.059618][ T5237] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 107.070875][ T5237] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 107.080103][ T5237] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 107.089475][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 107.098622][ T5237] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 107.106399][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 107.112914][ T5239] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 107.124923][ T5237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 107.134362][ T5241] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 107.146276][ T29] audit: type=1400 audit(1726971833.213:109): avc: denied { read } for pid=5222 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.149710][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.195882][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 107.205512][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 107.213918][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 107.221976][ T5239] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 107.244612][ T29] audit: type=1400 audit(1726971833.243:110): avc: denied { open } for pid=5222 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.249139][ T5239] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 107.278628][ T29] audit: type=1400 audit(1726971833.243:111): avc: denied { mounton } for pid=5222 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 107.306452][ T5239] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.314507][ T5239] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 107.321230][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 107.344167][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 107.353168][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 108.257965][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 108.358331][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 108.462045][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 108.511250][ T5222] chnl_net:caif_netlink_parms(): no params data found [ 108.776340][ T5225] chnl_net:caif_netlink_parms(): no params data found [ 108.793552][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.802166][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.810708][ T5233] bridge_slave_0: entered allmulticast mode [ 108.818619][ T5233] bridge_slave_0: entered promiscuous mode [ 108.887135][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.894863][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.902814][ T5233] bridge_slave_1: entered allmulticast mode [ 108.911895][ T5233] bridge_slave_1: entered promiscuous mode [ 108.980095][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.987494][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.999911][ T5227] bridge_slave_0: entered allmulticast mode [ 109.007630][ T5227] bridge_slave_0: entered promiscuous mode [ 109.017438][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.025242][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.033153][ T5227] bridge_slave_1: entered allmulticast mode [ 109.041765][ T5227] bridge_slave_1: entered promiscuous mode [ 109.208814][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.224811][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.234305][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.243014][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.251107][ T5226] bridge_slave_0: entered allmulticast mode [ 109.258933][ T5226] bridge_slave_0: entered promiscuous mode [ 109.266048][ T5234] Bluetooth: hci0: command tx timeout [ 109.270621][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.274119][ T4612] Bluetooth: hci3: command tx timeout [ 109.278840][ T54] Bluetooth: hci1: command tx timeout [ 109.291555][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.298817][ T5226] bridge_slave_1: entered allmulticast mode [ 109.306897][ T5226] bridge_slave_1: entered promiscuous mode [ 109.338539][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.354244][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.414174][ T5222] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.422504][ T54] Bluetooth: hci4: command tx timeout [ 109.422846][ T54] Bluetooth: hci2: command tx timeout [ 109.429170][ T5222] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.441911][ T5222] bridge_slave_0: entered allmulticast mode [ 109.451005][ T5222] bridge_slave_0: entered promiscuous mode [ 109.543525][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.554156][ T5222] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.566317][ T5222] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.574093][ T5222] bridge_slave_1: entered allmulticast mode [ 109.588923][ T5222] bridge_slave_1: entered promiscuous mode [ 109.641138][ T5233] team0: Port device team_slave_0 added [ 109.652843][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.689163][ T5227] team0: Port device team_slave_0 added [ 109.701903][ T5227] team0: Port device team_slave_1 added [ 109.708545][ T5225] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.716299][ T5225] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.724225][ T5225] bridge_slave_0: entered allmulticast mode [ 109.732891][ T5225] bridge_slave_0: entered promiscuous mode [ 109.743062][ T5225] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.750451][ T5225] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.758162][ T5225] bridge_slave_1: entered allmulticast mode [ 109.766241][ T5225] bridge_slave_1: entered promiscuous mode [ 109.776501][ T5233] team0: Port device team_slave_1 added [ 109.936030][ T5222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.953423][ T5222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.984454][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.991932][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.018192][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.054265][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.061750][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.087921][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.103184][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.110727][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.137118][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.155159][ T5226] team0: Port device team_slave_0 added [ 110.183529][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.191233][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.217555][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.235538][ T5225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.277232][ T5226] team0: Port device team_slave_1 added [ 110.340142][ T5225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.400546][ T5222] team0: Port device team_slave_0 added [ 110.456108][ T5225] team0: Port device team_slave_0 added [ 110.493483][ T5233] hsr_slave_0: entered promiscuous mode [ 110.501172][ T5233] hsr_slave_1: entered promiscuous mode [ 110.510954][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.518032][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.545153][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.562782][ T5222] team0: Port device team_slave_1 added [ 110.592090][ T5225] team0: Port device team_slave_1 added [ 110.621092][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.628079][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.656786][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.741409][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.748406][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.774575][ T5225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.816132][ T5227] hsr_slave_0: entered promiscuous mode [ 110.824442][ T5227] hsr_slave_1: entered promiscuous mode [ 110.831094][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.839160][ T5227] Cannot create hsr debugfs directory [ 110.901386][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.908392][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.934665][ T5225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.957427][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.964596][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.990803][ T5222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.045737][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.052945][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.079010][ T5222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.162365][ T5226] hsr_slave_0: entered promiscuous mode [ 111.169240][ T5226] hsr_slave_1: entered promiscuous mode [ 111.177005][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.185458][ T5226] Cannot create hsr debugfs directory [ 111.339655][ T54] Bluetooth: hci1: command tx timeout [ 111.340291][ T4612] Bluetooth: hci3: command tx timeout [ 111.345159][ T54] Bluetooth: hci0: command tx timeout [ 111.356100][ T5225] hsr_slave_0: entered promiscuous mode [ 111.364213][ T5225] hsr_slave_1: entered promiscuous mode [ 111.371008][ T5225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.378596][ T5225] Cannot create hsr debugfs directory [ 111.499918][ T54] Bluetooth: hci4: command tx timeout [ 111.499927][ T4612] Bluetooth: hci2: command tx timeout [ 111.528061][ T5222] hsr_slave_0: entered promiscuous mode [ 111.537333][ T5222] hsr_slave_1: entered promiscuous mode [ 111.544394][ T5222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.552041][ T5222] Cannot create hsr debugfs directory [ 112.193479][ T5233] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 112.218809][ T5233] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 112.243669][ T5233] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 112.275652][ T5233] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 112.363732][ T5227] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.377564][ T5227] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.411103][ T5227] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.424278][ T5227] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.529139][ T5225] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.571609][ T5225] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.586781][ T5225] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.627235][ T5225] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.821132][ T5226] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 112.834588][ T5226] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 112.851790][ T5226] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 112.882352][ T5226] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.066348][ T5222] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.084536][ T5222] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.097807][ T5222] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.150036][ T5222] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.183915][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.259079][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.311820][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.369325][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.393031][ T1117] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.400984][ T1117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.424243][ T54] Bluetooth: hci0: command tx timeout [ 113.424322][ T4612] Bluetooth: hci3: command tx timeout [ 113.430072][ T54] Bluetooth: hci1: command tx timeout [ 113.507734][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.515120][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.528169][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.536017][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.581240][ T5234] Bluetooth: hci2: command tx timeout [ 113.581248][ T4612] Bluetooth: hci4: command tx timeout [ 113.604478][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.611795][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.776315][ T5227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.942281][ T5225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.949114][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 113.949133][ T29] audit: type=1400 audit(1726971840.003:113): avc: denied { sys_module } for pid=5227 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 113.967786][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.170401][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.196385][ T5222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.234928][ T5225] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.274199][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.281503][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.295845][ T2509] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.303184][ T2509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.357307][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.364653][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.435107][ T5222] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.463866][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.471123][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.514476][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.521793][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.612332][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.638843][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.646168][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.812182][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.243528][ T5233] veth0_vlan: entered promiscuous mode [ 115.279174][ T5227] veth0_vlan: entered promiscuous mode [ 115.387287][ T5227] veth1_vlan: entered promiscuous mode [ 115.428678][ T5233] veth1_vlan: entered promiscuous mode [ 115.499783][ T5234] Bluetooth: hci3: command tx timeout [ 115.500343][ T54] Bluetooth: hci1: command tx timeout [ 115.505245][ T5234] Bluetooth: hci0: command tx timeout [ 115.568478][ T5225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.585663][ T5227] veth0_macvtap: entered promiscuous mode [ 115.620505][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.660227][ T5234] Bluetooth: hci4: command tx timeout [ 115.661328][ T54] Bluetooth: hci2: command tx timeout [ 115.686592][ T5227] veth1_macvtap: entered promiscuous mode [ 115.856347][ T5233] veth0_macvtap: entered promiscuous mode [ 115.876797][ T5225] veth0_vlan: entered promiscuous mode [ 115.923229][ T5225] veth1_vlan: entered promiscuous mode [ 115.944006][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.964493][ T5233] veth1_macvtap: entered promiscuous mode [ 116.017960][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.042291][ T5222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.096143][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.107717][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.121710][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.139003][ T5227] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.149848][ T5227] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.158796][ T5227] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.168441][ T5227] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.192638][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.203598][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.224212][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.369060][ T5233] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.378431][ T5233] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.389680][ T5233] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.398621][ T5233] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.413024][ T5225] veth0_macvtap: entered promiscuous mode [ 116.466725][ T5225] veth1_macvtap: entered promiscuous mode [ 116.586112][ T5222] veth0_vlan: entered promiscuous mode [ 116.633333][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.646037][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.656619][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.667993][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.681925][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.743082][ T5222] veth1_vlan: entered promiscuous mode [ 116.807302][ T2509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.829275][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.840310][ T2509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.852197][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.863602][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.878277][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.891208][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.966560][ T5225] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.976253][ T5225] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.990983][ T5225] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.000219][ T5225] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.043042][ T1117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.048709][ T5226] veth0_vlan: entered promiscuous mode [ 117.057156][ T1117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.138288][ T29] audit: type=1400 audit(1726971843.183:114): avc: denied { mounton } for pid=5227 comm="syz-executor" path="/root/syzkaller.WREbwr/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 117.163600][ T29] audit: type=1400 audit(1726971843.193:115): avc: denied { mount } for pid=5227 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 117.192572][ T29] audit: type=1400 audit(1726971843.193:116): avc: denied { mounton } for pid=5227 comm="syz-executor" path="/root/syzkaller.WREbwr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 117.230370][ T29] audit: type=1400 audit(1726971843.203:117): avc: denied { mount } for pid=5227 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 117.259167][ T29] audit: type=1400 audit(1726971843.213:118): avc: denied { unmount } for pid=5227 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 117.280472][ T29] audit: type=1400 audit(1726971843.233:119): avc: denied { mounton } for pid=5227 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 117.312878][ T29] audit: type=1400 audit(1726971843.273:120): avc: denied { mount } for pid=5227 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 117.315663][ T5222] veth0_macvtap: entered promiscuous mode [ 117.349033][ T5226] veth1_vlan: entered promiscuous mode [ 117.382775][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.394479][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.467905][ T5222] veth1_macvtap: entered promiscuous mode [ 117.525065][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.546819][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.556581][ T29] audit: type=1400 audit(1726971843.623:121): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.649546][ T29] audit: type=1400 audit(1726971843.623:122): avc: denied { open } for pid=5227 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.737892][ T5226] veth0_macvtap: entered promiscuous mode [ 117.811888][ T5226] veth1_macvtap: entered promiscuous mode [ 117.853010][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.872018][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.898019][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.928286][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.989549][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.062469][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.083675][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.133978][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.149315][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.343231][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.374365][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.414003][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.565669][ T5275] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 119.221488][ T5311] tty tty25: ldisc open failed (-12), clearing slot 24 [ 119.240257][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.250823][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.288094][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.300340][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 119.300362][ T29] audit: type=1400 audit(1726971844.733:129): avc: denied { write } for pid=5304 comm="syz.2.3" name="mcfilter6" dev="proc" ino=4026533016 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 119.362286][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.409502][ T5275] usb 4-1: Using ep0 maxpacket: 32 [ 119.410196][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.428273][ T5275] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 119.438593][ T5275] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.448694][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.460022][ T5275] usb 4-1: Product: syz [ 119.464244][ T5275] usb 4-1: Manufacturer: syz [ 119.468575][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.468856][ T5275] usb 4-1: SerialNumber: syz [ 119.480536][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.494521][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.515727][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.526203][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.530099][ T5275] usb 4-1: config 0 descriptor?? [ 119.551968][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.587383][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.607497][ T5275] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 119.672714][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.728239][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.776287][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.826176][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.841190][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.852509][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.872108][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.882832][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.897627][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.909701][ T1117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.921824][ T29] audit: type=1400 audit(1726971845.983:130): avc: denied { create } for pid=5313 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 119.923962][ T5222] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.952291][ T1117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.961516][ T5222] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.980887][ T29] audit: type=1400 audit(1726971846.013:131): avc: denied { ioctl } for pid=5313 comm="syz.2.6" path="socket:[6749]" dev="sockfs" ino=6749 ioctlcmd=0x8925 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 119.994207][ T5222] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.019868][ T5222] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.025416][ T29] audit: type=1400 audit(1726971846.013:132): avc: denied { create } for pid=5313 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 120.049152][ T29] audit: type=1400 audit(1726971846.073:133): avc: denied { ioctl } for pid=5313 comm="syz.2.6" path="socket:[6750]" dev="sockfs" ino=6750 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 120.099906][ T5226] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.099997][ T29] audit: type=1400 audit(1726971846.143:134): avc: denied { create } for pid=5313 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 120.108659][ T5226] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.108711][ T5226] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.108761][ T5226] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.170337][ T29] audit: type=1400 audit(1726971846.153:135): avc: denied { mounton } for pid=5225 comm="syz-executor" path="/root/syzkaller.GvOelx/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 120.205583][ T29] audit: type=1400 audit(1726971846.223:136): avc: denied { create } for pid=5313 comm="syz.2.6" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 120.724305][ T2481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.764311][ T29] audit: type=1400 audit(1726971846.803:137): avc: denied { map } for pid=5320 comm="syz.1.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6045 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 120.810353][ T2481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.936473][ T29] audit: type=1400 audit(1726971846.853:138): avc: denied { read write } for pid=5320 comm="syz.1.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6045 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 121.507248][ T5229] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 121.576923][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.616182][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.742574][ T5229] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 121.788487][ T5229] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 121.831163][ T5229] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.840705][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.848568][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.866952][ T5229] usb 2-1: Product: syz [ 121.879818][ T5229] usb 2-1: Manufacturer: syz [ 121.884479][ T5229] usb 2-1: SerialNumber: syz [ 121.994729][ T5229] usb 2-1: config 0 descriptor?? [ 122.052068][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.094466][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.612430][ T5275] gspca_stk1135: reg_w 0x200 err -110 [ 122.742705][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 122.827135][ T5275] gspca_stk1135: Sensor write failed [ 122.905887][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.002595][ T5275] gspca_stk1135: Sensor write failed [ 123.008035][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.089721][ T5275] gspca_stk1135: Sensor read failed [ 123.089737][ T5229] usb 2-1: USB disconnect, device number 2 [ 123.129501][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.135899][ T5275] gspca_stk1135: Sensor read failed [ 123.241541][ T5275] gspca_stk1135: Detected sensor type unknown (0x0) [ 123.309220][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.359801][ T5275] gspca_stk1135: Sensor read failed [ 123.365205][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.415416][ T5275] gspca_stk1135: Sensor read failed [ 123.425611][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.459575][ T5275] gspca_stk1135: Sensor write failed [ 123.464987][ T5275] gspca_stk1135: serial bus timeout: status=0x00 [ 123.531606][ T5275] gspca_stk1135: Sensor write failed [ 123.541066][ T5275] stk1135 4-1:0.0: probe with driver stk1135 failed with error -110 [ 123.631389][ T5275] usb 4-1: USB disconnect, device number 2 [ 123.828466][ T5335] udevd[5335]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 123.860486][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 123.900522][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 124.599612][ T940] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 125.222938][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 125.222960][ T29] audit: type=1400 audit(1726971851.283:152): avc: denied { bind } for pid=5329 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 125.499572][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 125.508341][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 126.117356][ T940] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 126.142009][ T940] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 126.161293][ T940] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 126.171868][ T940] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 126.185255][ T940] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 126.205158][ T29] audit: type=1400 audit(1726971852.263:153): avc: denied { setopt } for pid=5329 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.227076][ T940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.250562][ T940] usb 3-1: config 0 descriptor?? [ 126.426136][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 126.436052][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 126.651133][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 126.700419][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 126.829953][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 126.838205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 127.121961][ T5351] NILFS (nullb0): couldn't find nilfs on the device [ 127.261109][ T29] audit: type=1400 audit(1726971853.163:154): avc: denied { mounton } for pid=5348 comm="syz.4.11" path="/1/bus" dev="tmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 127.701246][ T940] usbhid 3-1:0.0: can't add hid device: -71 [ 127.874091][ T940] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 128.050516][ T940] usb 3-1: USB disconnect, device number 2 [ 128.994021][ T29] audit: type=1400 audit(1726971855.033:155): avc: denied { read } for pid=5356 comm="syz.1.13" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.092024][ T5360] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 129.131386][ T29] audit: type=1400 audit(1726971855.033:156): avc: denied { open } for pid=5356 comm="syz.1.13" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.382231][ T5367] syz.4.15[5367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.386561][ T5367] syz.4.15[5367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.591142][ T29] audit: type=1400 audit(1726971855.153:157): avc: denied { ioctl } for pid=5356 comm="syz.1.13" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 131.814483][ T29] audit: type=1400 audit(1726971855.233:158): avc: denied { create } for pid=5356 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 131.998557][ T29] audit: type=1400 audit(1726971858.053:159): avc: denied { create } for pid=5372 comm="syz.3.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 135.524357][ T29] audit: type=1400 audit(1726971861.333:160): avc: denied { read } for pid=5387 comm="syz.1.19" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 135.524453][ T29] audit: type=1400 audit(1726971861.353:161): avc: denied { open } for pid=5387 comm="syz.1.19" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 135.524536][ T29] audit: type=1400 audit(1726971861.363:162): avc: denied { setopt } for pid=5390 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 135.524615][ T29] audit: type=1400 audit(1726971861.363:163): avc: denied { bind } for pid=5390 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 135.525427][ T29] audit: type=1400 audit(1726971861.413:164): avc: denied { node_bind } for pid=5390 comm="syz.4.22" saddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 135.684927][ T29] audit: type=1400 audit(1726971861.713:165): avc: denied { ioctl } for pid=5387 comm="syz.1.19" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x64ac scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 135.790814][ T29] audit: type=1400 audit(1726971861.843:166): avc: denied { read } for pid=5390 comm="syz.4.22" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.174688][ T5403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.400007][ T5403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.413832][ T25] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 137.156058][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 137.156080][ T29] audit: type=1400 audit(1726971863.213:170): avc: denied { create } for pid=5408 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 137.319346][ T29] audit: type=1400 audit(1726971863.383:171): avc: denied { create } for pid=5409 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 137.339345][ C0] vkms_vblank_simulate: vblank timer overrun [ 137.486968][ T29] audit: type=1400 audit(1726971863.443:172): avc: denied { write } for pid=5409 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 137.506837][ C0] vkms_vblank_simulate: vblank timer overrun [ 137.659037][ T5234] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 137.669234][ T5234] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 137.681665][ T5234] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 137.694963][ T5234] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 137.703549][ T5234] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 137.722569][ T5234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 137.776869][ T29] audit: type=1400 audit(1726971863.463:173): avc: denied { name_bind } for pid=5409 comm="syz.1.24" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 137.907231][ T29] audit: type=1400 audit(1726971863.463:174): avc: denied { node_bind } for pid=5409 comm="syz.1.24" saddr=::ffff:172.20.20.170 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 137.937187][ T29] audit: type=1400 audit(1726971863.483:175): avc: denied { create } for pid=5409 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 137.966956][ T29] audit: type=1400 audit(1726971863.543:176): avc: denied { setopt } for pid=5409 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 137.988949][ T29] audit: type=1400 audit(1726971863.633:177): avc: denied { create } for pid=5408 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 138.026118][ T29] audit: type=1400 audit(1726971863.633:178): avc: denied { create } for pid=5408 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.049593][ T29] audit: type=1400 audit(1726971863.633:179): avc: denied { bind } for pid=5408 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 138.353815][ T5234] Bluetooth: hci2: unexpected event 0x09 length: 4 > 3 [ 138.558031][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.624351][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.838577][ T5442] netlink: 'syz.3.31': attribute type 1 has an invalid length. [ 138.847381][ T5442] netlink: 512 bytes leftover after parsing attributes in process `syz.3.31'. [ 139.831054][ T5234] Bluetooth: hci5: command tx timeout [ 139.926786][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.470447][ T5450] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.480614][ T5450] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.525099][ T54] Bluetooth: hci0: sending frame failed (-49) [ 140.538603][ T5234] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 140.582943][ T5450] bridge0: entered allmulticast mode [ 140.610020][ T5455] Bluetooth: hci0: Frame reassembly failed (-84) [ 140.679199][ T5450] Bluetooth: hci0: Frame reassembly failed (-84) [ 140.770680][ T5452] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.33'. [ 140.814305][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.018465][ T5450] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.026457][ T5450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.035170][ T5450] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.042423][ T5450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.131073][ T5450] bridge0: entered promiscuous mode [ 141.271313][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 141.301067][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.477411][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 141.528496][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.608094][ T9] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 141.959530][ T5234] Bluetooth: hci5: command tx timeout [ 142.007968][ T9] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 142.052438][ T9] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 142.348333][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.449545][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.470968][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.579596][ T9] usb 4-1: Product: syz [ 142.585933][ T9] usb 4-1: SerialNumber: syz [ 143.273945][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 143.273976][ T29] audit: type=1400 audit(1726971869.163:193): avc: denied { ioctl } for pid=5473 comm="syz.2.38" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8488 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 143.437534][ T9] cdc_ncm 4-1:1.0: bind() failure [ 143.651165][ T9] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 143.658004][ T9] cdc_ncm 4-1:1.1: bind() failure [ 143.686324][ T9] usb 4-1: USB disconnect, device number 3 [ 143.801712][ T29] audit: type=1400 audit(1726971869.173:194): avc: denied { ioctl } for pid=5473 comm="syz.2.38" path="socket:[8490]" dev="sockfs" ino=8490 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.981139][ T29] audit: type=1400 audit(1726971869.193:195): avc: denied { setopt } for pid=5473 comm="syz.2.38" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.004871][ T5234] Bluetooth: hci5: command tx timeout [ 144.147812][ T5419] chnl_net:caif_netlink_parms(): no params data found [ 144.279670][ T29] audit: type=1400 audit(1726971870.323:196): avc: denied { bind } for pid=5491 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 144.406881][ T29] audit: type=1400 audit(1726971870.333:197): avc: denied { name_bind } for pid=5491 comm="syz.3.42" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 144.466030][ T5234] Bluetooth: hci1: unexpected event 0x09 length: 4 > 3 [ 144.574561][ T29] audit: type=1400 audit(1726971870.333:198): avc: denied { node_bind } for pid=5491 comm="syz.3.42" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 144.633015][ T35] bridge_slave_1: left allmulticast mode [ 144.639062][ T35] bridge_slave_1: left promiscuous mode [ 144.676827][ T29] audit: type=1400 audit(1726971870.403:199): avc: denied { listen } for pid=5491 comm="syz.3.42" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 144.711040][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.830858][ T29] audit: type=1400 audit(1726971870.433:200): avc: denied { connect } for pid=5491 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 144.846550][ T35] bridge_slave_0: left allmulticast mode [ 144.905937][ T29] audit: type=1400 audit(1726971870.433:201): avc: denied { name_connect } for pid=5491 comm="syz.3.42" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 144.972499][ T35] bridge_slave_0: left promiscuous mode [ 144.978529][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.000121][ T29] audit: type=1400 audit(1726971870.713:202): avc: denied { search } for pid=4888 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 146.059634][ T5234] Bluetooth: hci5: command tx timeout [ 147.601546][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.652293][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.695880][ T35] bond0 (unregistering): Released all slaves [ 148.433423][ T5419] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.458141][ T5419] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.499841][ T5419] bridge_slave_0: entered allmulticast mode [ 148.589951][ T5419] bridge_slave_0: entered promiscuous mode [ 148.790098][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 148.790121][ T29] audit: type=1400 audit(1726971874.853:211): avc: denied { write } for pid=5522 comm="syz.1.50" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 148.909950][ T29] audit: type=1400 audit(1726971874.963:212): avc: denied { read } for pid=5528 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 149.083561][ T5530] SELinux: security_context_str_to_sid (N:ُB GړbEkc{) failed with errno=-22 [ 150.517534][ T5529] sched: RT throttling activated [ 152.352546][ T29] audit: type=1400 audit(1726971875.003:213): avc: denied { open } for pid=5528 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 152.412999][ T29] audit: type=1400 audit(1726971875.003:214): avc: denied { getattr } for pid=5528 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 152.442695][ T5419] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.460648][ T5419] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.520472][ T5419] bridge_slave_1: entered allmulticast mode [ 152.529012][ T5419] bridge_slave_1: entered promiscuous mode [ 152.536368][ T29] audit: type=1400 audit(1726971875.133:215): avc: denied { setopt } for pid=5523 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.536458][ T29] audit: type=1400 audit(1726971875.143:216): avc: denied { ioctl } for pid=5523 comm="syz.3.51" path="socket:[8662]" dev="sockfs" ino=8662 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.536546][ T29] audit: type=1400 audit(1726971875.143:217): avc: denied { write } for pid=5523 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.536628][ T29] audit: type=1400 audit(1726971875.143:218): avc: denied { mounton } for pid=5523 comm="syz.3.51" path="/10/file0" dev="tmpfs" ino=74 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 153.207693][ T29] audit: type=1400 audit(1726971879.253:219): avc: denied { name_bind } for pid=5536 comm="syz.1.52" src=3616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 153.327038][ T29] audit: type=1400 audit(1726971879.383:220): avc: denied { write } for pid=5526 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.646087][ T5419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.887898][ T35] hsr_slave_0: left promiscuous mode [ 153.967898][ T35] hsr_slave_1: left promiscuous mode [ 154.059972][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.069270][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.166752][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.224893][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.229510][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 154.229531][ T29] audit: type=1400 audit(1726971880.283:225): avc: denied { create } for pid=5553 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 154.358426][ T5558] capability: warning: `syz.4.55' uses deprecated v2 capabilities in a way that may be insecure [ 154.727610][ T35] veth1_macvtap: left promiscuous mode [ 154.767225][ T29] audit: type=1400 audit(1726971880.303:226): avc: denied { connect } for pid=5553 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 154.836460][ T35] veth0_macvtap: left promiscuous mode [ 154.912332][ T35] veth1_vlan: left promiscuous mode [ 154.937766][ T35] veth0_vlan: left promiscuous mode [ 154.956667][ T29] audit: type=1400 audit(1726971880.413:227): avc: denied { ioctl } for pid=5553 comm="syz.4.55" path="/dev/ppp" dev="devtmpfs" ino=695 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 155.119580][ T29] audit: type=1400 audit(1726971880.833:228): avc: denied { remove_name } for pid=5551 comm="rm" name="resolv.conf.eth2.link" dev="tmpfs" ino=1688 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 155.148293][ T29] audit: type=1400 audit(1726971880.833:229): avc: denied { unlink } for pid=5551 comm="rm" name="resolv.conf.eth2.link" dev="tmpfs" ino=1688 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 155.285723][ T29] audit: type=1400 audit(1726971881.053:230): avc: denied { mount } for pid=5553 comm="syz.4.55" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 157.417483][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 157.427871][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 157.438529][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 157.451100][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 157.462906][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 157.475279][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 158.109964][ T29] audit: type=1400 audit(1726971884.153:231): avc: denied { create } for pid=5581 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 158.135034][ T29] audit: type=1400 audit(1726971884.163:232): avc: denied { connect } for pid=5581 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 158.286681][ T29] audit: type=1400 audit(1726971884.353:233): avc: denied { sys_module } for pid=5581 comm="syz.1.62" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 158.622389][ T35] team0 (unregistering): Port device team_slave_1 removed [ 158.719316][ T35] team0 (unregistering): Port device team_slave_0 removed [ 159.589647][ T5234] Bluetooth: hci0: command tx timeout [ 159.917455][ T5419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.052340][ T5592] netlink: 16 bytes leftover after parsing attributes in process `syz.1.64'. [ 160.355440][ T5591] netlink: 8 bytes leftover after parsing attributes in process `syz.1.64'. [ 160.377603][ T5591] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for erspan1 [ 160.389145][ T5591] erspan1: entered promiscuous mode [ 160.394518][ T5591] erspan1: entered allmulticast mode [ 160.551411][ T29] audit: type=1400 audit(1726971886.613:234): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 160.754045][ T5419] team0: Port device team_slave_0 added [ 160.805006][ T5419] team0: Port device team_slave_1 added [ 161.919646][ T5234] Bluetooth: hci0: command tx timeout [ 162.060330][ T5419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.351364][ T5419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.017077][ T5419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.365903][ T5419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.759747][ T29] audit: type=1400 audit(1726971889.673:235): avc: denied { write } for pid=5607 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.071959][ T5234] Bluetooth: hci0: command tx timeout [ 164.199746][ T5419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.300028][ T29] audit: type=1400 audit(1726971889.673:236): avc: denied { nlmsg_write } for pid=5607 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.347798][ T5419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.857940][ T5419] hsr_slave_0: entered promiscuous mode [ 164.882042][ T5419] hsr_slave_1: entered promiscuous mode [ 164.899903][ T5419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.910612][ T29] audit: type=1400 audit(1726971890.973:237): avc: denied { ioctl } for pid=5627 comm="syz.4.71" path="socket:[8901]" dev="sockfs" ino=8901 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.943172][ T5419] Cannot create hsr debugfs directory [ 165.563612][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.903136][ T29] audit: type=1400 audit(1726971891.953:238): avc: denied { read } for pid=5645 comm="syz.1.75" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 165.973458][ T29] audit: type=1400 audit(1726971891.953:239): avc: denied { open } for pid=5645 comm="syz.1.75" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 166.142791][ T5234] Bluetooth: hci0: command tx timeout [ 166.301454][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.416995][ T29] audit: type=1400 audit(1726971892.343:240): avc: denied { create } for pid=5641 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 166.545129][ T5274] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 166.928168][ T29] audit: type=1400 audit(1726971892.983:241): avc: denied { unmount } for pid=5233 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 166.985924][ T5274] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 167.034933][ T5274] usb 5-1: config 0 has no interface number 0 [ 167.042308][ T5274] usb 5-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 167.088485][ T5274] usb 5-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 167.118127][ T5274] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.136973][ T5274] usb 5-1: Product: syz [ 167.141946][ T5274] usb 5-1: Manufacturer: syz [ 167.146696][ T5274] usb 5-1: SerialNumber: syz [ 167.167134][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.173570][ T5274] usb 5-1: config 0 descriptor?? [ 167.197725][ T5643] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 167.221055][ T5274] usb-storage 5-1:0.20: USB Mass Storage device detected [ 167.282208][ T5274] usb-storage 5-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 167.402206][ T29] audit: type=1400 audit(1726971893.463:242): avc: denied { open } for pid=5645 comm="syz.1.75" path="/dev/ptyq7" dev="devtmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 167.432278][ T1850] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 167.453972][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.455430][ T29] audit: type=1400 audit(1726971893.503:243): avc: denied { ioctl } for pid=5645 comm="syz.1.75" path="/dev/ptyq7" dev="devtmpfs" ino=128 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 167.539780][ T29] audit: type=1400 audit(1726971893.503:244): avc: denied { write } for pid=5645 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 167.587597][ T29] audit: type=1400 audit(1726971893.603:245): avc: denied { create } for pid=5642 comm="syz.4.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 167.589718][ T5274] scsi host1: usb-storage 5-1:0.20 [ 167.654573][ T1850] usb 4-1: Using ep0 maxpacket: 32 [ 167.689944][ T1850] usb 4-1: config 0 has an invalid interface number: 190 but max is 0 [ 167.698207][ T1850] usb 4-1: config 0 has no interface number 0 [ 167.727386][ T1850] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b0.11 [ 167.761706][ T1850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.780115][ T1850] usb 4-1: Product: syz [ 167.784626][ T1850] usb 4-1: Manufacturer: syz [ 167.809533][ T1850] usb 4-1: SerialNumber: syz [ 167.852236][ T1850] usb 4-1: config 0 descriptor?? [ 167.874519][ T1850] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 167.900593][ T1850] dvb-usb: bulk message failed: -22 (2/0) [ 167.907311][ T1850] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 167.937553][ T5572] chnl_net:caif_netlink_parms(): no params data found [ 167.959121][ T1850] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 167.963702][ T5643] SELinux: syz.4.74 (5643) set checkreqprot to 1. This is no longer supported. [ 167.981790][ T1850] usb 4-1: media controller created [ 167.987588][ T29] audit: type=1400 audit(1726971894.013:246): avc: denied { setcheckreqprot } for pid=5642 comm="syz.4.74" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 167.996485][ T1850] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 168.129725][ T1850] usb 4-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 168.164580][ T5643] netlink: 'syz.4.74': attribute type 9 has an invalid length. [ 168.177562][ T1850] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 168.223927][ T5643] netlink: 134660 bytes leftover after parsing attributes in process `syz.4.74'. [ 168.287165][ T5274] usb 5-1: USB disconnect, device number 2 [ 168.296107][ T5655] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 168.303173][ T5655] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 168.332024][ T5668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.400472][ T5668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.409840][ T5655] vhci_hcd vhci_hcd.0: Device attached [ 168.509463][ T1850] rc_core: IR keymap rc-dtt200u not found [ 168.515389][ T1850] Registered IR keymap rc-empty [ 168.561368][ T1850] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 168.597898][ T1850] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input5 [ 168.639525][ T1850] dvb-usb: schedule remote query interval to 300 msecs. [ 168.648855][ T29] audit: type=1400 audit(1726971894.693:247): avc: denied { read } for pid=4659 comm="acpid" name="event4" dev="devtmpfs" ino=2356 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.663932][ T1850] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 168.671451][ C0] vkms_vblank_simulate: vblank timer overrun [ 168.719122][ T5317] usb 16-1: SetAddress Request (2) to port 0 [ 168.739522][ T5317] usb 16-1: new SuperSpeed USB device number 2 using vhci_hcd [ 168.971776][ T1850] dvb-usb: bulk message failed: -22 (1/0) [ 168.984497][ T1850] dvb-usb: error -22 while querying for an remote control event. [ 169.349768][ T1850] dvb-usb: bulk message failed: -22 (1/0) [ 169.355577][ T1850] dvb-usb: error -22 while querying for an remote control event. [ 170.533284][ T5670] vhci_hcd: connection reset by peer [ 170.549548][ T5229] dvb-usb: bulk message failed: -22 (1/0) [ 170.556942][ T5229] dvb-usb: error -22 while querying for an remote control event. [ 170.588384][ T2509] vhci_hcd: stop threads [ 170.610476][ T2509] vhci_hcd: release socket [ 170.632740][ T2509] vhci_hcd: disconnect device [ 170.648824][ T5572] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.694563][ T5572] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.736833][ T5572] bridge_slave_0: entered allmulticast mode [ 170.780375][ T5572] bridge_slave_0: entered promiscuous mode [ 170.807293][ T5572] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.817826][ T5229] usb 4-1: USB disconnect, device number 4 [ 170.825440][ T5572] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.899197][ T5572] bridge_slave_1: entered allmulticast mode [ 170.926532][ T5572] bridge_slave_1: entered promiscuous mode [ 170.990205][ T5701] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 170.990287][ T35] bridge_slave_1: left allmulticast mode [ 171.041387][ T35] bridge_slave_1: left promiscuous mode [ 171.062650][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 171.062672][ T29] audit: type=1400 audit(1726971897.123:250): avc: denied { name_bind } for pid=5697 comm="syz.4.81" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 171.113819][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.125692][ T5704] netlink: 24 bytes leftover after parsing attributes in process `syz.4.81'. [ 171.142279][ T5229] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. [ 171.156037][ T35] bridge_slave_0: left allmulticast mode [ 171.196855][ T35] bridge_slave_0: left promiscuous mode [ 171.227279][ T29] audit: type=1400 audit(1726971897.143:251): avc: denied { getopt } for pid=5697 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.260292][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.334780][ T29] audit: type=1400 audit(1726971897.163:252): avc: denied { write } for pid=5697 comm="syz.4.81" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.639588][ T5274] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 171.849930][ T5274] usb 2-1: Using ep0 maxpacket: 16 [ 171.879307][ T5274] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.916224][ T5274] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 171.942193][ T5274] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 171.968518][ T5274] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 171.983282][ T5274] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.006252][ T5274] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 172.043089][ T5274] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 172.066486][ T5274] usb 2-1: Manufacturer: syz [ 172.118432][ T5274] usb 2-1: config 0 descriptor?? [ 172.559096][ T5710] 9pnet: Could not find request transport: xen [ 173.412290][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.448305][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.468686][ T35] bond0 (unregistering): Released all slaves [ 173.639053][ T5572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.687278][ T5572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.828719][ T5317] usb 16-1: device descriptor read/8, error -110 [ 174.975789][ T5317] usb usb16-port1: attempt power cycle [ 175.164101][ T29] audit: type=1400 audit(1726971901.133:253): avc: denied { write } for pid=5734 comm="syz.4.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 175.270471][ T5274] rc_core: IR keymap rc-hauppauge not found [ 175.277586][ T5274] Registered IR keymap rc-empty [ 175.309266][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 175.352942][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 175.497159][ T5274] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 175.977754][ T5317] usb usb16-port1: unable to enumerate USB device [ 175.991468][ T5274] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input6 [ 176.519724][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.618291][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.680012][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.721902][ T5572] team0: Port device team_slave_0 added [ 176.729601][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.736961][ T5572] team0: Port device team_slave_1 added [ 176.803230][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.860274][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.879632][ T5229] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 176.905187][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 176.970233][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 177.038922][ T5234] Bluetooth: hci2: unexpected event 0x09 length: 4 > 3 [ 177.039064][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 177.083622][ T5229] usb 4-1: Using ep0 maxpacket: 8 [ 177.094482][ T5229] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 177.116774][ T5274] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 177.140767][ T5572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.167277][ T5572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.167308][ T5229] usb 4-1: config 0 has no interface number 0 [ 177.167391][ T5229] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 177.288490][ T5274] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 177.296877][ T5274] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 177.317528][ T5572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.345740][ T5274] usb 2-1: USB disconnect, device number 3 [ 177.358919][ T5572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.383866][ T5572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.466773][ T5572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.640172][ T5229] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 177.651480][ T35] hsr_slave_0: left promiscuous mode [ 177.663387][ T35] hsr_slave_1: left promiscuous mode [ 177.670922][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.695077][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.706681][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.723702][ T5229] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.723727][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 177.805627][ T35] veth1_macvtap: left promiscuous mode [ 177.817234][ T5229] usb 4-1: config 0 descriptor?? [ 177.843541][ T35] veth0_macvtap: left promiscuous mode [ 177.845048][ T5229] iowarrior 4-1:0.1: no interrupt-in endpoint found [ 177.891377][ T35] veth1_vlan: left promiscuous mode [ 177.896939][ T35] veth0_vlan: left promiscuous mode [ 178.059654][ T1850] usb 4-1: USB disconnect, device number 5 [ 178.088337][ T29] audit: type=1400 audit(1726971904.143:254): avc: denied { create } for pid=5751 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 178.121609][ T29] audit: type=1400 audit(1726971904.173:255): avc: denied { setopt } for pid=5751 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 178.124213][ T5752] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 178.188059][ T29] audit: type=1400 audit(1726971904.173:256): avc: denied { create } for pid=5751 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 178.271859][ T29] audit: type=1400 audit(1726971904.173:257): avc: denied { connect } for pid=5751 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 178.330668][ T29] audit: type=1400 audit(1726971904.213:258): avc: denied { map } for pid=5751 comm="syz.4.94" path="socket:[7871]" dev="sockfs" ino=7871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 178.796619][ T46] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 179.484152][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 179.544987][ C0] ------------[ cut here ]------------ [ 179.551422][ C0] WARNING: CPU: 0 PID: 5761 at net/mptcp/protocol.c:695 __mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 179.562476][ C0] Modules linked in: [ 179.566462][ C0] CPU: 0 UID: 0 PID: 5761 Comm: syz.4.96 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 179.576812][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 179.586985][ C0] RIP: 0010:__mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 179.594175][ C0] Code: 02 48 89 ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 86 0d 00 00 c6 43 7f 00 e9 22 f0 ff ff 48 8b ac 24 a0 00 00 00 e8 6a 4f 93 f6 90 <0f> 0b 90 e9 49 f3 ff ff e8 5c 4f 93 f6 90 0f 0b 90 e9 df f0 ff ff [ 179.600016][ T46] usb 4-1: device descriptor read/all, error -71 [ 179.613966][ C0] RSP: 0018:ffffc90000007408 EFLAGS: 00010246 [ 179.614078][ C0] RAX: 0000000000000000 RBX: 00000000000081e5 RCX: ffffffff8af87c12 [ 179.614105][ C0] RDX: ffff88802e323c00 RSI: ffffffff8af88976 RDI: 0000000000000004 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 179.614132][ C0] RBP: ffffc90000007528 R08: 0000000000000004 R09: 00000000000081e5 [ 179.614157][ C0] R10: 00000000000055f0 R11: 0000000000000000 R12: ffff88805f08bf68 [ 179.614182][ C0] R13: 0000000000000000 R14: ffff88805f08be80 R15: dffffc0000000000 [ 179.614206][ C0] FS: 00007f939d5c06c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 179.614243][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.682906][ C0] CR2: 0000000020100000 CR3: 000000007d5fc000 CR4: 00000000003506f0 [ 179.691010][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.699049][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.707160][ C0] Call Trace: [ 179.710542][ C0] [ 179.713437][ C0] ? show_regs+0x8c/0xa0 [ 179.717780][ C0] ? __warn+0xe5/0x3c0 [ 179.721996][ C0] ? __mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 179.728514][ C0] ? report_bug+0x3c0/0x580 [ 179.733162][ C0] ? handle_bug+0x3d/0x70 [ 179.737560][ C0] ? exc_invalid_op+0x17/0x50 [ 179.742350][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 179.747476][ C0] ? __mptcp_move_skbs_from_subflow+0x8c2/0x24d0 [ 179.753936][ C0] ? __mptcp_move_skbs_from_subflow+0x1626/0x24d0 [ 179.760503][ C0] ? __mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 179.767017][ C0] ? __mptcp_move_skbs_from_subflow+0x1626/0x24d0 [ 179.773633][ C0] mptcp_data_ready+0x30e/0x8e0 [ 179.778569][ C0] ? __pfx_mptcp_data_ready+0x10/0x10 [ 179.784086][ C0] subflow_data_ready+0x51d/0x7d0 [ 179.789206][ C0] ? __pfx_subflow_data_ready+0x10/0x10 [ 179.794902][ C0] ? __pfx_tcp_grow_window+0x10/0x10 [ 179.800323][ C0] tcp_data_ready+0x146/0x5b0 [ 179.805078][ C0] ? tcp_event_data_recv+0xb6e/0x1410 [ 179.810591][ C0] ? __pfx_tcp_data_ready+0x10/0x10 [ 179.815882][ C0] tcp_data_queue+0x1a6f/0x5280 [ 179.820888][ C0] ? tcp_urg+0x110/0xb80 [ 179.825215][ C0] ? __pfx_tcp_data_queue+0x10/0x10 [ 179.830567][ C0] ? tcp_send_dupack+0x770/0x810 [ 179.835581][ C0] ? ktime_get+0xfb/0x1a0 [ 179.840039][ C0] tcp_rcv_established+0x8b1/0x21c0 [ 179.845334][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 179.850501][ C0] ? __pfx_tcp_inbound_hash+0x10/0x10 [ 179.855950][ C0] ? __pfx_tcp_rcv_established+0x10/0x10 [ 179.861696][ C0] ? do_raw_spin_lock+0x12d/0x2c0 [ 179.866803][ C0] ? __pfx_ipv4_dst_check+0x10/0x10 [ 179.872123][ C0] tcp_v4_do_rcv+0x5ca/0xa90 [ 179.876792][ C0] tcp_v4_rcv+0x33a8/0x4390 [ 179.881453][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 179.886391][ C0] ? __pfx_raw_local_deliver+0x10/0x10 [ 179.891973][ C0] ? read_tsc+0x9/0x20 [ 179.896114][ C0] ? timekeeping_debug_get_ns+0x334/0x5b0 [ 179.901970][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 179.906899][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 179.912405][ C0] ip_local_deliver_finish+0x316/0x570 [ 179.917954][ C0] ip_local_deliver+0x18e/0x1f0 [ 179.922941][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 179.928399][ C0] ip_rcv+0x2c3/0x5d0 [ 179.932795][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 179.937376][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 179.943404][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 179.949929][ C0] ? process_backlog+0x3f1/0x15f0 [ 179.955031][ C0] ? __pfx_lock_release+0x10/0x10 [ 179.960202][ C0] ? mark_held_locks+0x9f/0xe0 [ 179.965071][ C0] ? process_backlog+0x3f1/0x15f0 [ 179.970223][ C0] __netif_receive_skb+0x1d/0x160 [ 179.975319][ C0] process_backlog+0x443/0x15f0 [ 179.980290][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 179.985749][ C0] net_rx_action+0xa92/0x1010 [ 179.990576][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 179.995752][ C0] ? __pfx_mark_lock+0x10/0x10 [ 180.000653][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 180.005934][ C0] ? sched_clock+0x38/0x60 [ 180.010581][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 180.015509][ C0] ? mark_held_locks+0x9f/0xe0 [ 180.020371][ C0] handle_softirqs+0x216/0x8f0 [ 180.025199][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 180.030580][ C0] ? irqtime_account_irq+0x18d/0x2e0 [ 180.035924][ C0] ? __dev_queue_xmit+0x872/0x4300 [ 180.041140][ C0] do_softirq+0xb2/0xf0 [ 180.045320][ C0] [ 180.048258][ C0] [ 180.051297][ C0] __local_bh_enable_ip+0x100/0x120 [ 180.056565][ C0] ? __dev_queue_xmit+0x872/0x4300 [ 180.061794][ C0] __dev_queue_xmit+0x887/0x4300 [ 180.066838][ C0] ? __lock_acquire+0x1620/0x3cb0 [ 180.071983][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 180.077419][ C0] ? hlock_class+0x4e/0x130 [ 180.082007][ C0] ? mark_lock+0xb5/0xc60 [ 180.086368][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 180.091678][ C0] ? selinux_ip_postroute+0x705/0xdb0 [ 180.097115][ C0] ? __pfx_mark_lock+0x10/0x10 [ 180.101980][ C0] ? find_held_lock+0x2d/0x110 [ 180.106940][ C0] ? __ip_finish_output+0x49e/0x950 [ 180.112242][ C0] ? __pfx_lock_release+0x10/0x10 [ 180.117364][ C0] ? mark_held_locks+0x9f/0xe0 [ 180.122255][ C0] ip_finish_output2+0x16fe/0x25e0 [ 180.127429][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 180.133000][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 180.137919][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 180.143201][ C0] __ip_finish_output+0x49e/0x950 [ 180.148299][ C0] ip_finish_output+0x31/0x310 [ 180.153191][ C0] ip_output+0x13b/0x2a0 [ 180.157492][ C0] ? __pfx_ip_output+0x10/0x10 [ 180.162359][ C0] ip_local_out+0x33e/0x4a0 [ 180.166934][ C0] __ip_queue_xmit+0x747/0x1940 [ 180.171924][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 180.177090][ C0] __tcp_transmit_skb+0x2a4c/0x3dc0 [ 180.182420][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 180.188071][ C0] tcp_write_xmit+0x8338/0x8720 [ 180.193072][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 180.198691][ C0] tcp_rcv_established+0x93a/0x21c0 [ 180.203986][ C0] ? __pfx_tcp_rcv_established+0x10/0x10 [ 180.209836][ C0] ? __pfx_lock_release+0x10/0x10 [ 180.214974][ C0] tcp_v4_do_rcv+0x5ca/0xa90 [ 180.219674][ C0] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 180.225119][ C0] __release_sock+0x31b/0x400 [ 180.230081][ C0] ? tcp_push+0x221/0x6f0 [ 180.234488][ C0] release_sock+0x5a/0x220 [ 180.238972][ C0] __mptcp_push_pending+0x400/0x560 [ 180.244276][ C0] ? __pfx___mptcp_push_pending+0x10/0x10 [ 180.250110][ C0] ? __virt_addr_valid+0x5e/0x590 [ 180.255190][ C0] ? const_folio_flags.constprop.0+0x56/0x150 [ 180.261345][ C0] ? __phys_addr_symbol+0x30/0x80 [ 180.266531][ C0] ? __check_object_size+0x497/0x720 [ 180.271977][ C0] mptcp_sendmsg+0x1960/0x1f20 [ 180.276806][ C0] ? selinux_socket_post_create+0x711/0x7f0 [ 180.282812][ C0] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 180.288013][ C0] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 180.293327][ C0] inet_sendmsg+0x119/0x140 [ 180.297976][ C0] __sys_sendto+0x426/0x4d0 [ 180.302587][ C0] ? __pfx___sys_sendto+0x10/0x10 [ 180.307687][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 180.313084][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 180.318376][ C0] ? __sys_connect+0xed/0x170 [ 180.323203][ C0] __x64_sys_sendto+0xe0/0x1c0 [ 180.328052][ C0] ? do_syscall_64+0x91/0x250 [ 180.332872][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 180.339134][ C0] do_syscall_64+0xcd/0x250 [ 180.343759][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.349799][ C0] RIP: 0033:0x7f939c77def9 [ 180.354295][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.374068][ C0] RSP: 002b:00007f939d5c0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 180.382670][ C0] RAX: ffffffffffffffda RBX: 00007f939c935f80 RCX: 00007f939c77def9 [ 180.390755][ C0] RDX: 0000000000100b20 RSI: 0000000020000040 RDI: 0000000000000004 [ 180.398799][ C0] RBP: 00007f939c7f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 180.406864][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 180.414925][ C0] R13: 0000000000000000 R14: 00007f939c935f80 R15: 00007ffc8c887c18 [ 180.423023][ C0] [ 180.426085][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 180.433391][ C0] CPU: 0 UID: 0 PID: 5761 Comm: syz.4.96 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 180.443633][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 180.453721][ C0] Call Trace: [ 180.457024][ C0] [ 180.459892][ C0] dump_stack_lvl+0x3d/0x1f0 [ 180.464539][ C0] panic+0x6dc/0x7c0 [ 180.468465][ C0] ? __pfx_panic+0x10/0x10 [ 180.472919][ C0] ? show_trace_log_lvl+0x363/0x500 [ 180.478212][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 180.483392][ C0] ? __mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 180.489866][ C0] check_panic_on_warn+0xab/0xb0 [ 180.494906][ C0] __warn+0xf1/0x3c0 [ 180.498831][ C0] ? __mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 180.505310][ C0] report_bug+0x3c0/0x580 [ 180.509682][ C0] handle_bug+0x3d/0x70 [ 180.513904][ C0] exc_invalid_op+0x17/0x50 [ 180.518461][ C0] asm_exc_invalid_op+0x1a/0x20 [ 180.523344][ C0] RIP: 0010:__mptcp_move_skbs_from_subflow+0x1627/0x24d0 [ 180.530453][ C0] Code: 02 48 89 ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 86 0d 00 00 c6 43 7f 00 e9 22 f0 ff ff 48 8b ac 24 a0 00 00 00 e8 6a 4f 93 f6 90 <0f> 0b 90 e9 49 f3 ff ff e8 5c 4f 93 f6 90 0f 0b 90 e9 df f0 ff ff [ 180.550122][ C0] RSP: 0018:ffffc90000007408 EFLAGS: 00010246 [ 180.556237][ C0] RAX: 0000000000000000 RBX: 00000000000081e5 RCX: ffffffff8af87c12 [ 180.564228][ C0] RDX: ffff88802e323c00 RSI: ffffffff8af88976 RDI: 0000000000000004 [ 180.572231][ C0] RBP: ffffc90000007528 R08: 0000000000000004 R09: 00000000000081e5 [ 180.580263][ C0] R10: 00000000000055f0 R11: 0000000000000000 R12: ffff88805f08bf68 [ 180.588273][ C0] R13: 0000000000000000 R14: ffff88805f08be80 R15: dffffc0000000000 [ 180.596286][ C0] ? __mptcp_move_skbs_from_subflow+0x8c2/0x24d0 [ 180.602680][ C0] ? __mptcp_move_skbs_from_subflow+0x1626/0x24d0 [ 180.609139][ C0] ? __mptcp_move_skbs_from_subflow+0x1626/0x24d0 [ 180.615615][ C0] mptcp_data_ready+0x30e/0x8e0 [ 180.620505][ C0] ? __pfx_mptcp_data_ready+0x10/0x10 [ 180.625960][ C0] subflow_data_ready+0x51d/0x7d0 [ 180.631030][ C0] ? __pfx_subflow_data_ready+0x10/0x10 [ 180.636631][ C0] ? __pfx_tcp_grow_window+0x10/0x10 [ 180.641943][ C0] tcp_data_ready+0x146/0x5b0 [ 180.646643][ C0] ? tcp_event_data_recv+0xb6e/0x1410 [ 180.652046][ C0] ? __pfx_tcp_data_ready+0x10/0x10 [ 180.657297][ C0] tcp_data_queue+0x1a6f/0x5280 [ 180.662192][ C0] ? tcp_urg+0x110/0xb80 [ 180.666476][ C0] ? __pfx_tcp_data_queue+0x10/0x10 [ 180.671707][ C0] ? tcp_send_dupack+0x770/0x810 [ 180.676687][ C0] ? ktime_get+0xfb/0x1a0 [ 180.681075][ C0] tcp_rcv_established+0x8b1/0x21c0 [ 180.686323][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 180.691396][ C0] ? __pfx_tcp_inbound_hash+0x10/0x10 [ 180.696826][ C0] ? __pfx_tcp_rcv_established+0x10/0x10 [ 180.702501][ C0] ? do_raw_spin_lock+0x12d/0x2c0 [ 180.707548][ C0] ? __pfx_ipv4_dst_check+0x10/0x10 [ 180.712788][ C0] tcp_v4_do_rcv+0x5ca/0xa90 [ 180.717434][ C0] tcp_v4_rcv+0x33a8/0x4390 [ 180.721982][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 180.726876][ C0] ? __pfx_raw_local_deliver+0x10/0x10 [ 180.732371][ C0] ? read_tsc+0x9/0x20 [ 180.736489][ C0] ? timekeeping_debug_get_ns+0x334/0x5b0 [ 180.742246][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 180.747126][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 180.752636][ C0] ip_local_deliver_finish+0x316/0x570 [ 180.758185][ C0] ip_local_deliver+0x18e/0x1f0 [ 180.763073][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 180.768472][ C0] ip_rcv+0x2c3/0x5d0 [ 180.772496][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 180.777050][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 180.782970][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 180.789414][ C0] ? process_backlog+0x3f1/0x15f0 [ 180.794492][ C0] ? __pfx_lock_release+0x10/0x10 [ 180.799592][ C0] ? mark_held_locks+0x9f/0xe0 [ 180.804427][ C0] ? process_backlog+0x3f1/0x15f0 [ 180.809480][ C0] __netif_receive_skb+0x1d/0x160 [ 180.814577][ C0] process_backlog+0x443/0x15f0 [ 180.819499][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 180.824962][ C0] net_rx_action+0xa92/0x1010 [ 180.829697][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 180.834856][ C0] ? __pfx_mark_lock+0x10/0x10 [ 180.839681][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 180.844950][ C0] ? sched_clock+0x38/0x60 [ 180.849405][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 180.854340][ C0] ? mark_held_locks+0x9f/0xe0 [ 180.859169][ C0] handle_softirqs+0x216/0x8f0 [ 180.863985][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 180.869304][ C0] ? irqtime_account_irq+0x18d/0x2e0 [ 180.874640][ C0] ? __dev_queue_xmit+0x872/0x4300 [ 180.879827][ C0] do_softirq+0xb2/0xf0 [ 180.884033][ C0] [ 180.886996][ C0] [ 180.889961][ C0] __local_bh_enable_ip+0x100/0x120 [ 180.895296][ C0] ? __dev_queue_xmit+0x872/0x4300 [ 180.900444][ C0] __dev_queue_xmit+0x887/0x4300 [ 180.905435][ C0] ? __lock_acquire+0x1620/0x3cb0 [ 180.910556][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 180.915975][ C0] ? hlock_class+0x4e/0x130 [ 180.920523][ C0] ? mark_lock+0xb5/0xc60 [ 180.924917][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 180.930164][ C0] ? selinux_ip_postroute+0x705/0xdb0 [ 180.935639][ C0] ? __pfx_mark_lock+0x10/0x10 [ 180.940455][ C0] ? find_held_lock+0x2d/0x110 [ 180.945356][ C0] ? __ip_finish_output+0x49e/0x950 [ 180.950589][ C0] ? __pfx_lock_release+0x10/0x10 [ 180.955676][ C0] ? mark_held_locks+0x9f/0xe0 [ 180.960492][ C0] ip_finish_output2+0x16fe/0x25e0 [ 180.965670][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 180.971174][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 180.976070][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 180.981292][ C0] __ip_finish_output+0x49e/0x950 [ 180.986513][ C0] ip_finish_output+0x31/0x310 [ 180.991401][ C0] ip_output+0x13b/0x2a0 [ 180.995712][ C0] ? __pfx_ip_output+0x10/0x10 [ 181.000513][ C0] ip_local_out+0x33e/0x4a0 [ 181.005109][ C0] __ip_queue_xmit+0x747/0x1940 [ 181.010014][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 181.015177][ C0] __tcp_transmit_skb+0x2a4c/0x3dc0 [ 181.020448][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 181.026081][ C0] tcp_write_xmit+0x8338/0x8720 [ 181.031045][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 181.036656][ C0] tcp_rcv_established+0x93a/0x21c0 [ 181.041921][ C0] ? __pfx_tcp_rcv_established+0x10/0x10 [ 181.047575][ C0] ? __pfx_lock_release+0x10/0x10 [ 181.052656][ C0] tcp_v4_do_rcv+0x5ca/0xa90 [ 181.057323][ C0] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 181.062459][ C0] __release_sock+0x31b/0x400 [ 181.067166][ C0] ? tcp_push+0x221/0x6f0 [ 181.071548][ C0] release_sock+0x5a/0x220 [ 181.076020][ C0] __mptcp_push_pending+0x400/0x560 [ 181.081355][ C0] ? __pfx___mptcp_push_pending+0x10/0x10 [ 181.087095][ C0] ? __virt_addr_valid+0x5e/0x590 [ 181.092150][ C0] ? const_folio_flags.constprop.0+0x56/0x150 [ 181.098291][ C0] ? __phys_addr_symbol+0x30/0x80 [ 181.103340][ C0] ? __check_object_size+0x497/0x720 [ 181.108667][ C0] mptcp_sendmsg+0x1960/0x1f20 [ 181.113483][ C0] ? selinux_socket_post_create+0x711/0x7f0 [ 181.119568][ C0] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 181.124736][ C0] ? __pfx_mptcp_sendmsg+0x10/0x10 [ 181.129884][ C0] inet_sendmsg+0x119/0x140 [ 181.134448][ C0] __sys_sendto+0x426/0x4d0 [ 181.139001][ C0] ? __pfx___sys_sendto+0x10/0x10 [ 181.144052][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 181.149364][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 181.154657][ C0] ? __sys_connect+0xed/0x170 [ 181.159499][ C0] __x64_sys_sendto+0xe0/0x1c0 [ 181.164315][ C0] ? do_syscall_64+0x91/0x250 [ 181.169008][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 181.174420][ C0] do_syscall_64+0xcd/0x250 [ 181.178968][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.184892][ C0] RIP: 0033:0x7f939c77def9 [ 181.189347][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.209001][ C0] RSP: 002b:00007f939d5c0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.217455][ C0] RAX: ffffffffffffffda RBX: 00007f939c935f80 RCX: 00007f939c77def9 [ 181.225575][ C0] RDX: 0000000000100b20 RSI: 0000000020000040 RDI: 0000000000000004 [ 181.233585][ C0] RBP: 00007f939c7f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 181.241613][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.249603][ C0] R13: 0000000000000000 R14: 00007f939c935f80 R15: 00007ffc8c887c18 [ 181.257651][ C0] [ 181.261060][ C0] Kernel Offset: disabled [ 181.265546][ C0] Rebooting in 86400 seconds..