last executing test programs: 18.199914602s ago: executing program 0 (id=523): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000030000008500000086", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_open_procfs(r2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, &(0x7f0000000040)=0x4, 0xfed, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x1000088}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000680)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e400ff", 0x30, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}}}}, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) 17.456630378s ago: executing program 2 (id=525): socket$kcm(0x11, 0x0, 0x300) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0, 0x100000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x1b, "bdbc11f4c2474f7ca8934dcf68b2aa1753c31dbe11a2e0202e3d33"}, &(0x7f0000000200)=0x23) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r4, 0xa508}, &(0x7f0000000340)=0x8) mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000000400)={0x300094, 0x78, 0x20000, {r1}}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 16.974744689s ago: executing program 1 (id=526): r0 = syz_open_dev$audion(0x0, 0x1ff, 0x0) ioctl$LOOP_SET_FD(r0, 0x8004500f, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)=0x800, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 16.800569022s ago: executing program 2 (id=527): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x3) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000001d0000000000000005000900", 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0x20002078) 16.79996489s ago: executing program 1 (id=528): fsopen(0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x0, 0x18}, {0xf, 0x3}, 0x1ff, 0x3, 0x5}) r2 = io_uring_setup(0x25f3, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x257}) io_uring_enter(r2, 0x2000000, 0x2, 0xf, &(0x7f0000000000), 0x18) mount(0x0, 0x0, 0x0, 0x0, 0x0) 16.714281214s ago: executing program 0 (id=529): r0 = syz_open_dev$audion(0x0, 0x1ff, 0x0) ioctl$LOOP_SET_FD(r0, 0x8004500f, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r4, 0x6, 0x6, &(0x7f0000000040)=0x24, 0x4) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000000)=0x800, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 14.138319532s ago: executing program 1 (id=532): r0 = syz_open_dev$audion(0x0, 0x1ff, 0x0) ioctl$LOOP_SET_FD(r0, 0x8004500f, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r4, 0x6, 0x6, &(0x7f0000000040)=0x24, 0x4) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000000)=0x800, 0x4) ioctl$TIOCSETD(r2, 0x5423, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13.675717748s ago: executing program 2 (id=535): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socket(0x200000100000011, 0x3, 0x3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x121041) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r6, 0x0, 0x0) shutdown(r5, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11.602817984s ago: executing program 0 (id=537): fsopen(0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) shutdown(r0, 0x1) io_uring_setup(0x25f3, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x257}) 11.167647301s ago: executing program 0 (id=538): socket$kcm(0x11, 0x0, 0x300) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0, 0x100000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x1b, "bdbc11f4c2474f7ca8934dcf68b2aa1753c31dbe11a2e0202e3d33"}, &(0x7f0000000200)=0x23) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={r5, 0xa508}, &(0x7f0000000340)=0x8) mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000000400)={0x300094, 0x78, 0x20000, {r1}}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 10.484335591s ago: executing program 3 (id=539): socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8003a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xe3, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x5, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x9, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x5, 0x8004, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0x7, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x1000008, 0x9, 0x6, 0x47, 0x4, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0x100bc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0xba, 0xfffffffe, 0x102, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0xfffffff9, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x1c9, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x7, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x0, 0x7fff, 0x101, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x40, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x8, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x10007, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x80000200, 0xffff3441, 0xfff]}, 0x45c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000000)='erofs\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000022c0)='dctcp\x00', 0x51) 10.478875713s ago: executing program 4 (id=540): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000030000008500000086", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_open_procfs(r2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, &(0x7f0000000040)=0x4, 0xfed, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x1000088}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000680)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e400ff", 0x30, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}}}}, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) 10.456841908s ago: executing program 1 (id=541): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='udf\x00', 0x208000, 0x0) 10.146858749s ago: executing program 2 (id=542): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socket(0x200000100000011, 0x3, 0x3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x121041) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r6, 0x0, 0x0) shutdown(r5, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 9.484376118s ago: executing program 3 (id=543): fsopen(0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) shutdown(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x0, 0x18}, {0xf, 0x3}, 0x1ff, 0x3, 0x5}) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0xf, &(0x7f0000000000), 0x18) 9.477126441s ago: executing program 4 (id=544): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x54, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="d09aef9fa0156a821f138c1c92f50490d7c6df4807be05235f75f363ea00d1121e5416a9f0b5099bc1861aa9c8412c3686"], &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1, 0x0, 0x3}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, r1, 0xc5c25000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000004c0)={0x2, {0x0, 0x8, 0x5f, 0x4}, {0xb, 0x1, 0x7, 0x3}, {0x74f, 0x2}}) r5 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) close(r5) sched_setaffinity(0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000280), 0x1, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0x4, 0x4, 0x384, 0xffffffff, 0x0, 0x0, 0xe4, 0xfeffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@ipv6={@private2, @empty, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x57, {0x2000000}}}}, {{@ipv6={@empty, @mcast1, [], [], 'ip6tnl0\x00', 'dvmrp0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@realm={{0x2c}, {0x1, 0xdd8}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e0) close_range(r0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000130000001fbf000000", @ANYBLOB='\x00'/10, @ANYRES32, @ANYRES64], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0d00000001000000040000000600000015010000", @ANYRES32=r7, @ANYRES32, @ANYBLOB], 0x48) socket$nl_sock_diag(0x10, 0x3, 0x4) 6.962021025s ago: executing program 2 (id=545): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='udf\x00', 0x208000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r4, 0x7ab, &(0x7f0000001a00)={&(0x7f00000015c0)={{@any, 0x7ff}, {@host, 0x9}, 0x400, "4c1fde9e653671099b8a670b12af870e2ed2566e135a9324a65a1c86207be5cd8b2226a0a171dff75bc71d91a8ad3b01e53c25e35c35e0c60c20c2856e3ea908a07a10dab6d7cdcd2816596ad6c29afa82eee0e7e984b5ee1d213c928734677ba883ad507bc6e915221c14d1ba985e94f7b0758c2558ad5fa570b0cb24ebd087f37a1f8b71490e3bdf776a3784223c12af6632b86fcee5924e761d8b8c913ca01af69f5ea013bef890258f299b772bbdba5de282656f7ba46a31396721119ccc56cb85759b763852ae47a79f181d83ed2fc7180556a5a4477b8a14109169430092f6538577fb527f211aef4a88fe3c965487f186d267eec7e6b022daaad31e6f2baf2309389a881899c631ae66d7cfd55455d520ef2aee23bcceca3db99a1778f032cbff833d8079c2165a8e1cad024ea276b406184cd2838c5dc8ef67852a214ae18b5223b812e077953df55d11f1a01066afcfaedc1e3488cc9110270aa3193eb6bcda87c303e1111dbac6b6fabd12a3cb6b29d1c75c589ed6c3f1f4e7c38a2f605f189bfb3d00a9bcf1eff40c9cc445a413ab251647f8a68a6bc48fc56109c717a8faa057d4899f87093a2ad7d12f39fe27d0632e51a6257b43d33cb74a647104889423d4afb10bb7734b579829583adff7024b35ea370fd7278238b5efa218c488308e2f3c45fe2453fff65bc79aaa0b0b5b6d7e4bb678fc7a3894dad6f88c0e65feb62ac7ae92a9af07f60e698a40d3c05c5c8164c8237ae91ca4ef10247de8c7d5a8df523eb33dec7ef03e7bb32d4e843ee893777f919aaaac0fe92cf1cb09c4b7ee1174e2c53f73a8163fb6633563f8cdc5bd27bde0770a8ce945e03ebfef05140620e6b9bef0d8a3c0ae18d2ec9425d0351ae7a93b2ea3db419cc84834c96b0d9ab0beb81fbb676c9f2fe9a9c75544bc4e7cc14a206c42602d9d153d3e557eca83f3e3700e00f4428629c0e3f7a8fe917e5546f1abdb19916f925279b3e74ea3974d4373c33a4dfd6b9a4b4115e690aeedd1345421bc829736281f1cd25a6a684b5970caaf7a0eaba575c89e094b7cf8fe74c28bbb1cafdf9033fbe1904a69ab6e2b77dcdb082615b0c09891566e90cb6d32cf32dfcc11d01892dac055c6495bd395d31310cb1a013927dc3feb95ee1d7b4d26cdc8c84d7ee8343e0daa80d4fb3a3a12999a80e532ab4c808179bd8f971fdcd95a93e8191e7c35afe212596d31684dd5c18412267163b81a34939410f43ff444a287892d913ed7270904b794a80db594aac096bcbf8944ea6abfe9d084596c334b15e8abcff1c951348a52a76875605d39df5d61a0711f3e26a4ed252da6a1276c3d9f111b4c2943fe99b48385548136580f66a2d08c2ca4f5451e101f6af4a5e249862c41e52f257ba275ff2ca92ad2dd1113ac77a4d2ec64c1e606907f925217541a3e9e70067e90"}, 0x418, 0x7f867be1}) 6.928746758s ago: executing program 0 (id=546): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0xa, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$vim2m(&(0x7f0000000140), 0x800000001005, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 5.884624601s ago: executing program 3 (id=547): socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() r3 = open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) connect$pppl2tp(r3, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8003a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xe3, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x5, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x9, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x5, 0x8004, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0x7, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x1000008, 0x9, 0x6, 0x47, 0x4, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0x100bc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0xba, 0xfffffffe, 0x102, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0xfffffff9, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x1c9, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x7, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x0, 0x7fff, 0x101, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x40, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x8, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x10007, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x80000200, 0xffff3441, 0xfff]}, 0x45c) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="adffa8886004000024001280090001007866726d0000000014000280080001000100000008000200118000000500210000", @ANYRES32], 0x140}}, 0x40) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='erofs\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000022c0)='dctcp\x00', 0x51) 4.525521026s ago: executing program 2 (id=548): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_setup(0x6, 0x0) 4.524698133s ago: executing program 3 (id=549): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x3) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000001d0000000000000005000900", 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0x20002078) 4.52395364s ago: executing program 4 (id=550): fsopen(0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) shutdown(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x0, 0x18}, {0xf, 0x3}, 0x1ff, 0x3, 0x5}) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0xf, &(0x7f0000000000), 0x18) 3.285303677s ago: executing program 0 (id=551): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket$l2tp6(0xa, 0x2, 0x73) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_init_net_socket$x25(0x9, 0x5, 0x0) 2.952960449s ago: executing program 1 (id=552): socket(0x10, 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick=0x8001}], 0x38) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00v\x00\t\x00'/20, @ANYRES32=0x0], 0x24}, 0x1, 0x5502000000000000}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x24004040}, 0x20008044) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0xff00) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x2000000007, 0x0, 0x0, {0x0, 0x0, 0x55, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x1ff, 0xa000}}}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.946215602s ago: executing program 4 (id=553): socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8003a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xe3, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x5, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x9, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x5, 0x8004, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0x7, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x1000008, 0x9, 0x6, 0x47, 0x4, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0x100bc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0xba, 0xfffffffe, 0x102, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0xfffffff9, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x1c9, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x7, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x0, 0x7fff, 0x101, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x40, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x8, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x10007, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x80000200, 0xffff3441, 0xfff]}, 0x45c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000000)='erofs\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000022c0)='dctcp\x00', 0x51) 2.666262907s ago: executing program 3 (id=554): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socket(0x200000100000011, 0x3, 0x3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r6, 0x0, 0x0) shutdown(r5, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 1.785004404s ago: executing program 4 (id=555): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r5, r6, 0x4, 0x0, 0x0, @void, @value}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1200000004000000080000000800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0700000000000000000000000000000000004817095d"], 0x48) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000340)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r7, r8, 0x26, 0x0, 0x0, @void, @value}, 0x10) r9 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r7, &(0x7f0000000240), &(0x7f00000000c0)=@tcp=r9}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000100), &(0x7f00000001c0)=@tcp=r9}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000100), &(0x7f0000000140)=@udp6=r4}, 0x20) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x1, 0x7, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r10, 0x0, 0x0, 0x34000811) 236.524238ms ago: executing program 4 (id=556): socket$kcm(0x11, 0x0, 0x300) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0, 0x100000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x1b, "bdbc11f4c2474f7ca8934dcf68b2aa1753c31dbe11a2e0202e3d33"}, &(0x7f0000000200)=0x23) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={r5, 0xa508}, &(0x7f0000000340)=0x8) mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000000400)={0x300094, 0x78, 0x20000, {r1}}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 80.721652ms ago: executing program 3 (id=557): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x3) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000001d0000000000000005000900", 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0x20002078) 0s ago: executing program 1 (id=558): socket(0x10, 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick=0x8001}], 0x38) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00v\x00\t\x00'/20, @ANYRES32=0x0], 0x24}, 0x1, 0x5502000000000000}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000003980)={0x2020, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010029bd7000ffdbdf2501000000040007800c00020003000000000000000c000800070000000000000072ac30b628823dc3657c663f69f551d34320ee0d1cdce61612247322400753b0ffa1feaaf6b9494f1213d8710a6dd5566911bea9a0259306d245e49c391cc09cf70d1e64d25e3690c3e7a17633c65c24a8df93f32b188d9003ea6cfdbc11fdd39402209b2076021d39805742816daff361c84fb96a51a2744e80ecff2ec73082d34b0c56e3f81e0d7d5a7fefaf4a3972e5a12a5d1e58735406f29bd8463c497e0264c9806c5a1591ddf03c444cdf03d455cdbf804296e29cfb2d49538846e00892eef505dcf1abc62c6157083cc8ec2389ce37a3b8b0050a0f3a8bd6241ad9aac958fe3995792125baeff6adecd76bcf0e9feb1a3a1a048b37ce27d96d1177f61b7eff18cff3301a7dda3bfb77f13501ee6f8d5cdc4ca31510fa30db5f4e89b696d9f12208002a3f06ae291e5c882ae66ee7a9ed11c515fe7115920389cb8fac51b11e4386cc8d41b36dc14df7f1da340b8b66efa1aba4718d47f7e3605d07b837851efb5f4368b6199f8e6b7c0e2f63"], 0x30}, 0x1, 0x0, 0x0, 0x24004040}, 0x20008044) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0xff00) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0x0, r2, {0x2000000007, 0x0, 0x0, {0x0, 0x0, 0x55, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x1ff, 0xa000}}}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.125' (ED25519) to the list of known hosts. [ 53.668727][ T30] audit: type=1400 audit(1745233207.452:88): avc: denied { mounton } for pid=5811 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 53.673048][ T5811] cgroup: Unknown subsys name 'net' [ 53.691538][ T30] audit: type=1400 audit(1745233207.452:89): avc: denied { mount } for pid=5811 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.718882][ T30] audit: type=1400 audit(1745233207.482:90): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.832582][ T5811] cgroup: Unknown subsys name 'cpuset' [ 53.840381][ T5811] cgroup: Unknown subsys name 'rlimit' [ 53.984533][ T30] audit: type=1400 audit(1745233207.772:91): avc: denied { setattr } for pid=5811 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.015607][ T30] audit: type=1400 audit(1745233207.772:92): avc: denied { create } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.036435][ T30] audit: type=1400 audit(1745233207.772:93): avc: denied { write } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.057019][ T30] audit: type=1400 audit(1745233207.772:94): avc: denied { read } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.077426][ T30] audit: type=1400 audit(1745233207.782:95): avc: denied { mounton } for pid=5811 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 54.084081][ T5813] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 54.102259][ T30] audit: type=1400 audit(1745233207.782:96): avc: denied { mount } for pid=5811 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 54.134092][ T30] audit: type=1400 audit(1745233207.812:97): avc: denied { read } for pid=5493 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 55.013602][ T5811] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.050555][ T5833] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 57.054761][ T5831] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 57.058671][ T5833] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 57.071049][ T5831] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 57.073125][ T5833] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 57.086897][ T5833] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 57.095141][ T5833] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 57.102670][ T5831] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 57.103727][ T5140] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 57.110387][ T5836] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 57.118365][ T5140] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 57.125954][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.131888][ T5140] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 57.139314][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.153518][ T5836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 57.153841][ T5140] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 57.160647][ T5831] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 57.175400][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 57.184077][ T5831] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 57.201087][ T5831] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 57.204596][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 57.219651][ T5831] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 57.226924][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.234073][ T5831] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 57.241753][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.725046][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 57.743814][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 57.777333][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 57.793353][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 57.862125][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 57.952706][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.959880][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.968086][ T5829] bridge_slave_0: entered allmulticast mode [ 57.974988][ T5829] bridge_slave_0: entered promiscuous mode [ 58.019522][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.026862][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.035467][ T5829] bridge_slave_1: entered allmulticast mode [ 58.042157][ T5829] bridge_slave_1: entered promiscuous mode [ 58.048954][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.056185][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.063353][ T5832] bridge_slave_0: entered allmulticast mode [ 58.070798][ T5832] bridge_slave_0: entered promiscuous mode [ 58.084851][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.091978][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.099227][ T5822] bridge_slave_0: entered allmulticast mode [ 58.106335][ T5822] bridge_slave_0: entered promiscuous mode [ 58.113485][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.121072][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.128207][ T5822] bridge_slave_1: entered allmulticast mode [ 58.135221][ T5822] bridge_slave_1: entered promiscuous mode [ 58.150853][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.157976][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.165493][ T5821] bridge_slave_0: entered allmulticast mode [ 58.172462][ T5821] bridge_slave_0: entered promiscuous mode [ 58.196221][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.203514][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.210793][ T5832] bridge_slave_1: entered allmulticast mode [ 58.217493][ T5832] bridge_slave_1: entered promiscuous mode [ 58.246893][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.254515][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.261742][ T5821] bridge_slave_1: entered allmulticast mode [ 58.268433][ T5821] bridge_slave_1: entered promiscuous mode [ 58.285148][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.302887][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.310134][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.317234][ T5826] bridge_slave_0: entered allmulticast mode [ 58.324708][ T5826] bridge_slave_0: entered promiscuous mode [ 58.333259][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.345961][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.364160][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.374990][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.392623][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.399743][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.407188][ T5826] bridge_slave_1: entered allmulticast mode [ 58.414127][ T5826] bridge_slave_1: entered promiscuous mode [ 58.437700][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.464073][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.483710][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.519730][ T5829] team0: Port device team_slave_0 added [ 58.527147][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.545533][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.565285][ T5822] team0: Port device team_slave_0 added [ 58.577095][ T5821] team0: Port device team_slave_0 added [ 58.584370][ T5829] team0: Port device team_slave_1 added [ 58.593180][ T5821] team0: Port device team_slave_1 added [ 58.607211][ T5832] team0: Port device team_slave_0 added [ 58.622600][ T5826] team0: Port device team_slave_0 added [ 58.630854][ T5822] team0: Port device team_slave_1 added [ 58.660987][ T5832] team0: Port device team_slave_1 added [ 58.667763][ T5826] team0: Port device team_slave_1 added [ 58.696891][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.703892][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.730671][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.764285][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.771330][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.797435][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.808935][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.816116][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.842022][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.854273][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.861256][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.887160][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.898300][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.905314][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.931335][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.942738][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.949665][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.975724][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.993655][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.000673][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.026601][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.048646][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.055675][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.081786][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.093034][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.100382][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.126524][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.156239][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.163307][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.189214][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.210747][ T5836] Bluetooth: hci1: command tx timeout [ 59.222759][ T5826] hsr_slave_0: entered promiscuous mode [ 59.229092][ T5826] hsr_slave_1: entered promiscuous mode [ 59.285510][ T5821] hsr_slave_0: entered promiscuous mode [ 59.290112][ T5836] Bluetooth: hci4: command tx timeout [ 59.291159][ T5828] Bluetooth: hci3: command tx timeout [ 59.296679][ T5836] Bluetooth: hci2: command tx timeout [ 59.302086][ T5835] Bluetooth: hci0: command tx timeout [ 59.303028][ T5821] hsr_slave_1: entered promiscuous mode [ 59.319468][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.327238][ T5821] Cannot create hsr debugfs directory [ 59.374109][ T5822] hsr_slave_0: entered promiscuous mode [ 59.380235][ T5822] hsr_slave_1: entered promiscuous mode [ 59.386139][ T5822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.394418][ T5822] Cannot create hsr debugfs directory [ 59.403543][ T5829] hsr_slave_0: entered promiscuous mode [ 59.409549][ T5829] hsr_slave_1: entered promiscuous mode [ 59.415675][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.423267][ T5829] Cannot create hsr debugfs directory [ 59.433134][ T5832] hsr_slave_0: entered promiscuous mode [ 59.439184][ T5832] hsr_slave_1: entered promiscuous mode [ 59.445255][ T5832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.453005][ T5832] Cannot create hsr debugfs directory [ 59.801119][ T5826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.812258][ T5826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.823169][ T5826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.838421][ T5826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.879213][ T5829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.893553][ T5829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.903272][ T5829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.917007][ T5829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.993456][ T5821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.002529][ T5821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.026976][ T5821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.053864][ T5821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.094882][ T5822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.113810][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.131280][ T5822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.141005][ T5822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.153743][ T5822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.166661][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.201691][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.208969][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.232774][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.239890][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.279688][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.294441][ T5832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.306324][ T5832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.329917][ T5832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.339559][ T5832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.389891][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.417998][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 60.419894][ T30] audit: type=1400 audit(1745233214.202:111): avc: denied { sys_module } for pid=5826 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 60.429065][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.454512][ T3498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.464559][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.471694][ T3498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.543168][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.617198][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.634944][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.655903][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.663030][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.679832][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.697828][ T3591] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.704950][ T3591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.733285][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.775940][ T3591] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.783099][ T3591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.792706][ T3591] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.799746][ T3591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.845286][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.910466][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.927697][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.935875][ T5826] veth0_vlan: entered promiscuous mode [ 60.963380][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.970525][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.005795][ T5826] veth1_vlan: entered promiscuous mode [ 61.031793][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.038912][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.108858][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.152810][ T5826] veth0_macvtap: entered promiscuous mode [ 61.163001][ T5826] veth1_macvtap: entered promiscuous mode [ 61.173473][ T5829] veth0_vlan: entered promiscuous mode [ 61.213443][ T5829] veth1_vlan: entered promiscuous mode [ 61.233599][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.253758][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.284876][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.301043][ T5836] Bluetooth: hci1: command tx timeout [ 61.328800][ T5826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.340578][ T5826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.349537][ T5826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.358720][ T5826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.370340][ T5836] Bluetooth: hci3: command tx timeout [ 61.375916][ T5833] Bluetooth: hci0: command tx timeout [ 61.375929][ T5828] Bluetooth: hci4: command tx timeout [ 61.375955][ T5828] Bluetooth: hci2: command tx timeout [ 61.445944][ T5822] veth0_vlan: entered promiscuous mode [ 61.467189][ T5829] veth0_macvtap: entered promiscuous mode [ 61.483092][ T5822] veth1_vlan: entered promiscuous mode [ 61.501556][ T5829] veth1_macvtap: entered promiscuous mode [ 61.527818][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.557276][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.571686][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.596590][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.608550][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.621025][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.642487][ T5822] veth0_macvtap: entered promiscuous mode [ 61.654819][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.665321][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.676521][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.695192][ T5822] veth1_macvtap: entered promiscuous mode [ 61.704652][ T3439] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.705032][ T5829] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.722991][ T5829] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.724539][ T3439] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.732199][ T5829] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.747946][ T5829] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.784609][ T30] audit: type=1400 audit(1745233215.572:112): avc: denied { mounton } for pid=5826 comm="syz-executor" path="/root/syzkaller.kOMmLW/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 61.803489][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.819662][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.827335][ T30] audit: type=1400 audit(1745233215.572:113): avc: denied { mount } for pid=5826 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 61.831686][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.862725][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.874517][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.881962][ T30] audit: type=1400 audit(1745233215.572:114): avc: denied { mounton } for pid=5826 comm="syz-executor" path="/root/syzkaller.kOMmLW/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 61.882003][ T30] audit: type=1400 audit(1745233215.572:115): avc: denied { mount } for pid=5826 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 61.882035][ T30] audit: type=1400 audit(1745233215.572:116): avc: denied { mounton } for pid=5826 comm="syz-executor" path="/root/syzkaller.kOMmLW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 61.957220][ T30] audit: type=1400 audit(1745233215.572:117): avc: denied { mounton } for pid=5826 comm="syz-executor" path="/root/syzkaller.kOMmLW/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 61.987230][ T30] audit: type=1400 audit(1745233215.572:118): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 62.007878][ T30] audit: type=1400 audit(1745233215.702:119): avc: denied { mounton } for pid=5826 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 62.037589][ T30] audit: type=1400 audit(1745233215.702:120): avc: denied { mount } for pid=5826 comm="syz-executor" name="/" dev="gadgetfs" ino=6521 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 62.048037][ T5826] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 62.072501][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.087519][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.099672][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.111992][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.123165][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.132017][ T5821] veth0_vlan: entered promiscuous mode [ 62.164067][ T5821] veth1_vlan: entered promiscuous mode [ 62.177503][ T5822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.186484][ T5822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.195327][ T5822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.212464][ T5822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.243016][ T5832] veth0_vlan: entered promiscuous mode [ 62.296025][ T5821] veth0_macvtap: entered promiscuous mode [ 62.309636][ T5821] veth1_macvtap: entered promiscuous mode [ 62.329475][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.346360][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.359227][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.369843][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.379919][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.393005][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.405295][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.430905][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.441546][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.453037][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.463702][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.474084][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.484896][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.502854][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.934666][ T5832] veth1_vlan: entered promiscuous mode [ 62.958600][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.031012][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.087143][ T5832] veth0_macvtap: entered promiscuous mode [ 63.128599][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.150147][ T5832] veth1_macvtap: entered promiscuous mode [ 63.156389][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.223061][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.240675][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.257536][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.275517][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.285696][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.299576][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.309776][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.322910][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.335228][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.349614][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.364074][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.374778][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.376068][ T5828] Bluetooth: hci1: command tx timeout [ 63.411243][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.421260][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.432173][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.442582][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.453254][ T5828] Bluetooth: hci2: command tx timeout [ 63.458704][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.468684][ T5835] Bluetooth: hci3: command tx timeout [ 63.468719][ T5835] Bluetooth: hci4: command tx timeout [ 63.468804][ T5828] Bluetooth: hci0: command tx timeout [ 63.479178][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.574007][ T5915] input: syz1 as /devices/virtual/input/input5 [ 63.817538][ T5821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.880372][ T5821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.889104][ T5821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.898508][ T5821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.943385][ T5832] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.953394][ T5832] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.964235][ T5832] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.974558][ T5832] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.084138][ T3439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.116244][ T3439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.193367][ T3439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.201654][ T3439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.744924][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.758726][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.833779][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.906379][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.986374][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.998318][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.454761][ T5828] Bluetooth: hci1: command tx timeout [ 65.470087][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 65.470103][ T30] audit: type=1400 audit(1745233218.922:147): avc: denied { prog_run } for pid=5924 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.531842][ T5828] Bluetooth: hci0: command tx timeout [ 65.537471][ T5828] Bluetooth: hci4: command tx timeout [ 65.540739][ T5833] Bluetooth: hci3: command tx timeout [ 65.543084][ T5835] Bluetooth: hci2: command tx timeout [ 65.555379][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.600297][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.610349][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.212139][ T30] audit: type=1400 audit(1745233219.312:148): avc: denied { read } for pid=5924 comm="syz.2.7" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 66.234565][ T30] audit: type=1400 audit(1745233219.312:149): avc: denied { open } for pid=5924 comm="syz.2.7" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 66.274654][ T3528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.341190][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.350493][ T3528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.354417][ T30] audit: type=1400 audit(1745233220.132:150): avc: denied { write } for pid=5933 comm="syz.2.9" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.403651][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.730751][ T5872] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 67.012732][ T30] audit: type=1400 audit(1745233220.452:151): avc: denied { create } for pid=5937 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.038625][ T30] audit: type=1400 audit(1745233220.452:152): avc: denied { setopt } for pid=5937 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.080019][ T5872] usb 3-1: Using ep0 maxpacket: 16 [ 67.089987][ T5872] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 67.130278][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.257323][ T5872] usb 3-1: Product: syz [ 67.279659][ T5872] usb 3-1: Manufacturer: syz [ 67.748390][ T5872] usb 3-1: SerialNumber: syz [ 67.796371][ T5872] r8152-cfgselector 3-1: Unknown version 0x0000 [ 67.838356][ T5872] r8152-cfgselector 3-1: config 0 descriptor?? [ 68.176331][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.184695][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 68.252833][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.270913][ T30] audit: type=1400 audit(1745233222.042:153): avc: denied { create } for pid=5958 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 68.349144][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.349261][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 68.669480][ T5964] veth0_vlan: entered allmulticast mode [ 68.670135][ T30] audit: type=1400 audit(1745233222.052:154): avc: denied { create } for pid=5958 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 68.714782][ T5958] block nbd0: shutting down sockets [ 68.729694][ T30] audit: type=1400 audit(1745233222.052:155): avc: denied { getopt } for pid=5958 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 68.740770][ T5919] r8152-cfgselector 3-1: USB disconnect, device number 2 [ 68.772428][ T30] audit: type=1400 audit(1745233222.112:156): avc: denied { create } for pid=5958 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.053727][ T5965] veth0_vlan: left promiscuous mode [ 69.101009][ T5965] veth0_vlan: entered promiscuous mode [ 69.486992][ T5975] input: syz1 as /devices/virtual/input/input6 [ 70.987284][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 70.987300][ T30] audit: type=1400 audit(1745233224.772:161): avc: denied { map } for pid=5981 comm="syz.0.16" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.989287][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.059635][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.487750][ T30] audit: type=1400 audit(1745233224.772:162): avc: denied { read write } for pid=5981 comm="syz.0.16" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 73.105104][ T5982] process 'syz.0.16' launched './file1' with NULL argv: empty string added [ 73.120856][ T30] audit: type=1400 audit(1745233226.892:163): avc: denied { execute } for pid=5981 comm="syz.0.16" name="file1" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.424215][ T30] audit: type=1400 audit(1745233226.902:164): avc: denied { execute_no_trans } for pid=5981 comm="syz.0.16" path="/2/file1" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.964209][ T30] audit: type=1400 audit(1745233226.932:165): avc: denied { create } for pid=5981 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 73.975288][ T6009] input: syz1 as /devices/virtual/input/input7 [ 73.993017][ T6013] input: syz1 as /devices/virtual/input/input8 [ 74.184257][ T30] audit: type=1400 audit(1745233227.972:166): avc: denied { bind } for pid=6018 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 74.246737][ T30] audit: type=1400 audit(1745233227.972:167): avc: denied { write } for pid=6018 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 74.269032][ T30] audit: type=1400 audit(1745233227.972:168): avc: denied { read } for pid=6018 comm="syz.4.22" path="socket:[7461]" dev="sockfs" ino=7461 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 74.736585][ T30] audit: type=1400 audit(1745233228.522:169): avc: denied { unlink } for pid=6021 comm="syz.0.24" name="#1" dev="tmpfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 74.838450][ T6031] input: syz1 as /devices/virtual/input/input9 [ 75.195414][ T30] audit: type=1400 audit(1745233228.982:170): avc: denied { mount } for pid=6021 comm="syz.0.24" name="/" dev="overlay" ino=36 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 76.103388][ T81] cfg80211: failed to load regulatory.db [ 79.000381][ T30] audit: type=1400 audit(1745233232.312:171): avc: denied { create } for pid=6059 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.820088][ T30] audit: type=1400 audit(1745233233.582:172): avc: denied { bind } for pid=6059 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.881661][ T30] audit: type=1400 audit(1745233233.582:173): avc: denied { accept } for pid=6059 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.993733][ T30] audit: type=1400 audit(1745233233.582:174): avc: denied { write } for pid=6059 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 80.125760][ T30] audit: type=1400 audit(1745233233.652:175): avc: denied { create } for pid=6059 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.941733][ T6114] input: syz1 as /devices/virtual/input/input10 [ 82.978968][ T6113] input: syz1 as /devices/virtual/input/input11 [ 84.244283][ T30] audit: type=1400 audit(1745233238.022:176): avc: denied { create } for pid=6126 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 85.056933][ T30] audit: type=1400 audit(1745233238.022:177): avc: denied { setopt } for pid=6126 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.076682][ T30] audit: type=1400 audit(1745233238.022:178): avc: denied { read } for pid=6126 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.117239][ T30] audit: type=1400 audit(1745233238.032:179): avc: denied { ioctl } for pid=6126 comm="syz.4.45" path="socket:[8615]" dev="sockfs" ino=8615 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.746212][ T6163] netlink: 12 bytes leftover after parsing attributes in process `syz.0.52'. [ 87.919714][ T6166] netlink: 'syz.0.52': attribute type 10 has an invalid length. [ 87.927595][ T6166] netlink: 40 bytes leftover after parsing attributes in process `syz.0.52'. [ 87.992362][ T6165] CUSE: unknown device info "ÿ" [ 87.997799][ T6165] CUSE: zero length info key specified [ 88.739518][ T30] audit: type=1400 audit(1745233241.782:180): avc: denied { connect } for pid=6162 comm="syz.0.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 89.115109][ T6166] team0: Port device geneve0 added [ 92.932967][ T6175] block nbd0: shutting down sockets [ 95.809677][ T6234] input: syz1 as /devices/virtual/input/input12 [ 100.339077][ T30] audit: type=1400 audit(1745233254.122:181): avc: denied { read write } for pid=6282 comm="syz.1.78" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 100.420104][ T6266] mmap: syz.0.73 (6266) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 100.442964][ T30] audit: type=1400 audit(1745233254.122:182): avc: denied { open } for pid=6282 comm="syz.1.78" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 100.862304][ T6294] input: syz1 as /devices/virtual/input/input13 [ 100.870153][ T30] audit: type=1400 audit(1745233254.182:183): avc: denied { map } for pid=6282 comm="syz.1.78" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 100.886640][ T30] audit: type=1400 audit(1745233254.192:184): avc: denied { getopt } for pid=6282 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.054384][ T30] audit: type=1400 audit(1745233254.842:185): avc: denied { create } for pid=6259 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 104.468861][ T6333] netlink: 12 bytes leftover after parsing attributes in process `syz.1.89'. [ 104.617275][ T6339] input: syz1 as /devices/virtual/input/input14 [ 105.355325][ T6341] input: syz1 as /devices/virtual/input/input15 [ 105.867470][ T6336] netlink: 'syz.1.89': attribute type 10 has an invalid length. [ 105.875216][ T6336] netlink: 40 bytes leftover after parsing attributes in process `syz.1.89'. [ 105.922142][ T6347] CUSE: unknown device info "ÿ" [ 105.927162][ T6347] CUSE: zero length info key specified [ 106.708440][ T6336] team0: Port device geneve0 added [ 107.062970][ T6355] input: syz1 as /devices/virtual/input/input16 [ 108.656233][ T6375] veth0_vlan: left promiscuous mode [ 108.662918][ T6375] veth0_vlan: entered promiscuous mode [ 109.093865][ T6379] input: syz1 as /devices/virtual/input/input17 [ 109.514239][ T6385] input: syz1 as /devices/virtual/input/input18 [ 109.995124][ T30] audit: type=1400 audit(1745233263.782:186): avc: denied { mount } for pid=6389 comm="syz.3.100" name="/" dev="autofs" ino=8954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 110.510773][ T30] audit: type=1400 audit(1745233264.182:187): avc: denied { mounton } for pid=6392 comm="syz.2.101" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 112.048827][ T6402] block nbd2: shutting down sockets [ 117.152804][ T30] audit: type=1400 audit(1745233270.942:188): avc: denied { create } for pid=6459 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.286167][ T6466] /dev/nullb0: Can't open blockdev [ 117.985119][ T30] audit: type=1400 audit(1745233271.502:189): avc: denied { write } for pid=6459 comm="syz.4.116" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 118.173167][ T30] audit: type=1400 audit(1745233271.512:190): avc: denied { open } for pid=6459 comm="syz.4.116" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 118.200372][ T30] audit: type=1400 audit(1745233271.512:191): avc: denied { ioctl } for pid=6459 comm="syz.4.116" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 118.582004][ T30] audit: type=1400 audit(1745233271.552:192): avc: denied { read } for pid=6459 comm="syz.4.116" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 119.896727][ T6483] erofs (device nbd3): cannot find valid erofs superblock [ 120.086767][ T6481] /dev/nullb0: Can't open blockdev [ 122.094906][ T6497] input: syz1 as /devices/virtual/input/input19 [ 122.185356][ T6500] input: syz1 as /devices/virtual/input/input20 [ 128.799799][ T30] audit: type=1400 audit(1745233282.502:193): avc: denied { create } for pid=6566 comm="syz.0.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 129.299006][ T6576] erofs (device nbd0): cannot find valid erofs superblock [ 132.507573][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.513914][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.507163][ T30] audit: type=1400 audit(1745233287.012:194): avc: denied { listen } for pid=6609 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 136.097761][ T6647] input: syz1 as /devices/virtual/input/input21 [ 136.860702][ T6633] block nbd1: shutting down sockets [ 136.995249][ T6656] erofs (device nbd3): cannot find valid erofs superblock [ 137.781893][ T30] audit: type=1400 audit(1745233291.272:195): avc: denied { read } for pid=6658 comm="syz.4.161" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 137.994459][ T30] audit: type=1400 audit(1745233291.282:196): avc: denied { open } for pid=6658 comm="syz.4.161" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.017975][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.320148][ T30] audit: type=1400 audit(1745233291.302:197): avc: denied { ioctl } for pid=6658 comm="syz.4.161" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64bd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 139.833999][ T6686] veth0_vlan: entered allmulticast mode [ 139.849068][ T6686] veth0_vlan: left promiscuous mode [ 139.855726][ T6686] veth0_vlan: entered promiscuous mode [ 141.441835][ T6707] input: syz1 as /devices/virtual/input/input22 [ 143.145462][ T6724] input: syz1 as /devices/virtual/input/input23 [ 145.147279][ T30] audit: type=1400 audit(1745233298.932:198): avc: denied { mounton } for pid=6736 comm="syz.2.178" path="/44/file0" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 145.430170][ T30] audit: type=1400 audit(1745233299.032:199): avc: denied { mount } for pid=6736 comm="syz.2.178" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 147.026237][ T6752] input: syz1 as /devices/virtual/input/input24 [ 147.370172][ T5828] Bluetooth: hci2: command tx timeout [ 150.128178][ T24] libceph: connect (1)[c::]:6789 error -101 [ 150.150332][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 150.939040][ T6785] ceph: No mds server is up or the cluster is laggy [ 150.947167][ T24] libceph: connect (1)[c::]:6789 error -101 [ 150.953276][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 152.788904][ T6808] veth0_vlan: entered allmulticast mode [ 152.800479][ T6808] veth0_vlan: left promiscuous mode [ 152.806879][ T6808] veth0_vlan: entered promiscuous mode [ 153.240982][ T6816] input: syz1 as /devices/virtual/input/input25 [ 153.434449][ T6822] erofs (device nbd2): cannot find valid erofs superblock [ 153.451506][ T6821] netlink: 12 bytes leftover after parsing attributes in process `syz.1.198'. [ 153.548369][ T6825] netlink: 'syz.1.198': attribute type 10 has an invalid length. [ 153.556482][ T6825] netlink: 40 bytes leftover after parsing attributes in process `syz.1.198'. [ 153.601626][ T6827] CUSE: unknown device info "ÿ" [ 153.606671][ T6827] CUSE: zero length info key specified [ 155.977016][ T6854] input: syz1 as /devices/virtual/input/input26 [ 156.581834][ T6856] input: syz1 as /devices/virtual/input/input27 [ 157.833568][ T6874] input: syz1 as /devices/virtual/input/input28 [ 159.157890][ T6883] erofs (device nbd4): cannot find valid erofs superblock [ 162.233989][ T5873] libceph: connect (1)[c::]:6789 error -101 [ 162.459324][ T5873] libceph: mon0 (1)[c::]:6789 connect error [ 162.741890][ T5873] libceph: connect (1)[c::]:6789 error -101 [ 162.753161][ T5873] libceph: mon0 (1)[c::]:6789 connect error [ 162.916897][ T6920] ceph: No mds server is up or the cluster is laggy [ 164.332611][ T30] audit: type=1400 audit(1745233317.962:200): avc: denied { create } for pid=6945 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.558877][ T30] audit: type=1400 audit(1745233318.162:201): avc: denied { write } for pid=6945 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.734504][ T30] audit: type=1400 audit(1745233318.162:202): avc: denied { nlmsg_write } for pid=6945 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.057114][ T971] libceph: connect (1)[c::]:6789 error -101 [ 168.075275][ T30] audit: type=1400 audit(1745233321.272:203): avc: denied { shutdown } for pid=6983 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.084304][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 168.214663][ T6989] ceph: No mds server is up or the cluster is laggy [ 168.474173][ T6975] block nbd2: shutting down sockets [ 168.504476][ T10] libceph: connect (1)[c::]:6789 error -101 [ 168.515037][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 168.790601][ T10] libceph: connect (1)[c::]:6789 error -101 [ 168.865953][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 169.958173][ T9] libceph: connect (1)[c::]:6789 error -101 [ 169.966575][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 169.975217][ T6996] ceph: No mds server is up or the cluster is laggy [ 173.272964][ T7041] input: syz1 as /devices/virtual/input/input29 [ 173.511342][ T9] libceph: connect (1)[c::]:6789 error -101 [ 173.518602][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 174.536854][ T9] libceph: connect (1)[c::]:6789 error -101 [ 174.572468][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 174.671669][ T7037] ceph: No mds server is up or the cluster is laggy [ 174.694840][ T7047] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 176.410897][ T30] audit: type=1400 audit(1745233330.192:204): avc: denied { execute } for pid=7053 comm="syz.3.250" name="file1" dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.579286][ T30] audit: type=1400 audit(1745233330.192:205): avc: denied { execute_no_trans } for pid=7053 comm="syz.3.250" path="/44/file1" dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.602682][ T5835] Bluetooth: hci1: command 0x0406 tx timeout [ 180.608777][ T5835] Bluetooth: hci0: command 0x0406 tx timeout [ 180.616260][ T5825] Bluetooth: hci3: command 0x0406 tx timeout [ 180.622296][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 181.154505][ T7117] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 181.154682][ T7118] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 182.119217][ T7134] netlink: 12 bytes leftover after parsing attributes in process `syz.4.266'. [ 182.410837][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 182.750297][ T7142] netlink: 'syz.4.266': attribute type 10 has an invalid length. [ 182.758206][ T7142] netlink: 40 bytes leftover after parsing attributes in process `syz.4.266'. [ 182.825801][ T7143] CUSE: unknown device info "ÿ" [ 182.830997][ T7143] CUSE: zero length info key specified [ 185.045767][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 185.055995][ T7142] team0: Port device geneve0 added [ 185.092766][ T7138] ceph: No mds server is up or the cluster is laggy [ 188.666821][ T7178] erofs (device nbd2): cannot find valid erofs superblock [ 189.620755][ T7184] ceph: No mds server is up or the cluster is laggy [ 189.628251][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 189.651688][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 190.875910][ T7198] input: syz1 as /devices/virtual/input/input30 [ 191.976842][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 192.014975][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 192.156015][ T7203] ceph: No mds server is up or the cluster is laggy [ 194.210449][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.216757][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.316876][ T10] libceph: connect (1)[c::]:6789 error -101 [ 194.329354][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 194.342380][ T7225] ceph: No mds server is up or the cluster is laggy [ 194.364127][ T24] libceph: connect (1)[c::]:6789 error -101 [ 194.364136][ T10] libceph: connect (1)[c::]:6789 error -101 [ 194.364271][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 194.370271][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 194.521554][ T7231] ceph: No mds server is up or the cluster is laggy [ 194.529547][ T7228] ceph: No mds server is up or the cluster is laggy [ 195.160671][ T24] libceph: connect (1)[c::]:6789 error -101 [ 195.165557][ T9] libceph: connect (1)[c::]:6789 error -101 [ 195.178012][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 195.204183][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 195.278148][ T7247] input: syz1 as /devices/virtual/input/input31 [ 197.882612][ T7271] input: syz1 as /devices/virtual/input/input32 [ 197.904563][ T9] libceph: connect (1)[c::]:6789 error -101 [ 197.913643][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 197.939681][ T81] libceph: connect (1)[c::]:6789 error -101 [ 198.647491][ T9] libceph: connect (1)[c::]:6789 error -101 [ 198.654322][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 198.662218][ T7278] ceph: No mds server is up or the cluster is laggy [ 198.671933][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 198.878514][ T7276] ceph: No mds server is up or the cluster is laggy [ 198.949447][ T24] libceph: connect (1)[c::]:6789 error -101 [ 198.976555][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 203.700150][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 204.019016][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 204.080552][ T7345] ceph: No mds server is up or the cluster is laggy [ 204.218011][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 204.250157][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 204.556909][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 204.786149][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 204.947879][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 205.044822][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 205.336160][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 205.387455][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 205.404588][ T7371] netlink: 12 bytes leftover after parsing attributes in process `syz.1.316'. [ 205.431259][ T7366] ceph: No mds server is up or the cluster is laggy [ 205.461288][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 205.474476][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 205.515374][ T7372] netlink: 'syz.1.316': attribute type 10 has an invalid length. [ 205.523382][ T7372] netlink: 40 bytes leftover after parsing attributes in process `syz.1.316'. [ 205.535626][ T7372] CUSE: unknown device info "ÿ" [ 205.540869][ T7372] CUSE: zero length info key specified [ 207.073852][ T7350] ceph: No mds server is up or the cluster is laggy [ 207.085148][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 207.110125][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 207.764929][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 207.780128][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 208.042623][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 208.142837][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 208.322681][ T7382] ceph: No mds server is up or the cluster is laggy [ 209.322109][ T9] libceph: connect (1)[c::]:6789 error -101 [ 209.328232][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 209.469107][ T7401] ceph: No mds server is up or the cluster is laggy [ 210.990028][ T7419] ceph: No mds server is up or the cluster is laggy [ 211.014066][ T5935] libceph: connect (1)[c::]:6789 error -101 [ 211.035429][ T5935] libceph: mon0 (1)[c::]:6789 connect error [ 211.469834][ T7434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.330'. [ 211.517079][ T7434] netlink: 'syz.0.330': attribute type 10 has an invalid length. [ 211.524850][ T7434] netlink: 40 bytes leftover after parsing attributes in process `syz.0.330'. [ 211.545446][ T7434] CUSE: unknown device info "ÿ" [ 211.550513][ T7434] CUSE: zero length info key specified [ 211.702155][ T7439] netlink: 12 bytes leftover after parsing attributes in process `syz.1.332'. [ 211.743568][ T7439] netlink: 'syz.1.332': attribute type 10 has an invalid length. [ 211.751369][ T7439] netlink: 40 bytes leftover after parsing attributes in process `syz.1.332'. [ 211.815997][ T7441] Zero length message leads to an empty skb [ 211.827673][ T7441] veth0_vlan: entered allmulticast mode [ 211.862043][ T7441] veth0_vlan: left promiscuous mode [ 211.871386][ T7441] veth0_vlan: entered promiscuous mode [ 212.335170][ T7439] CUSE: unknown device info "ÿ" [ 212.340179][ T7439] CUSE: zero length info key specified [ 212.498337][ T30] audit: type=1400 audit(1745233366.282:206): avc: denied { mounton } for pid=7446 comm="syz.1.333" path="/67/file0" dev="tmpfs" ino=407 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 213.999254][ T7459] input: syz1 as /devices/virtual/input/input33 [ 215.019216][ T5831] Bluetooth: hci1: command 0x0406 tx timeout [ 217.103435][ T7491] netlink: 12 bytes leftover after parsing attributes in process `syz.1.342'. [ 217.335801][ T7493] netlink: 'syz.1.342': attribute type 10 has an invalid length. [ 217.344121][ T7493] netlink: 40 bytes leftover after parsing attributes in process `syz.1.342'. [ 217.356714][ T7493] CUSE: unknown device info "ÿ" [ 217.361704][ T7493] CUSE: zero length info key specified [ 219.953554][ T7511] veth0_vlan: left promiscuous mode [ 219.962799][ T7511] veth0_vlan: entered promiscuous mode [ 221.529838][ T24] libceph: connect (1)[c::]:6789 error -101 [ 221.540757][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 221.547795][ T7520] ceph: No mds server is up or the cluster is laggy [ 224.328783][ T7551] netlink: 12 bytes leftover after parsing attributes in process `syz.1.354'. [ 224.507386][ T7561] netlink: 'syz.1.354': attribute type 10 has an invalid length. [ 224.529594][ T7561] netlink: 40 bytes leftover after parsing attributes in process `syz.1.354'. [ 224.554017][ T7561] CUSE: unknown device info "ÿ" [ 224.559127][ T7561] CUSE: zero length info key specified [ 225.898709][ T971] libceph: connect (1)[c::]:6789 error -101 [ 226.763226][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 227.040302][ T5873] libceph: connect (1)[c::]:6789 error -101 [ 227.046410][ T5873] libceph: mon0 (1)[c::]:6789 connect error [ 227.181528][ T7562] ceph: No mds server is up or the cluster is laggy [ 227.973367][ T30] audit: type=1400 audit(1745233381.762:207): avc: denied { create } for pid=7579 comm="syz.2.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 228.001344][ T7580] C: renamed from lo (while UP) [ 228.091503][ T30] audit: type=1400 audit(1745233381.782:208): avc: denied { ioctl } for pid=7579 comm="syz.2.360" path="socket:[12401]" dev="sockfs" ino=12401 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 228.121803][ T7584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.360'. [ 228.132914][ T30] audit: type=1400 audit(1745233381.852:209): avc: denied { bind } for pid=7579 comm="syz.2.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 228.161858][ T7580] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 228.301850][ T30] audit: type=1400 audit(1745233382.092:210): avc: denied { ioctl } for pid=7579 comm="syz.2.360" path="socket:[12417]" dev="sockfs" ino=12417 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.453460][ T9] libceph: connect (1)[c::]:6789 error -101 [ 229.467251][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 229.486219][ T7590] ceph: No mds server is up or the cluster is laggy [ 229.492887][ T30] audit: type=1400 audit(1745233382.092:211): avc: denied { setopt } for pid=7579 comm="syz.2.360" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 230.278581][ T9] libceph: connect (1)[c::]:6789 error -101 [ 230.404492][ T30] audit: type=1400 audit(1745233383.112:212): avc: denied { setopt } for pid=7579 comm="syz.2.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 230.597939][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 237.655852][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 237.674926][ T7660] ceph: No mds server is up or the cluster is laggy [ 237.690267][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 239.552277][ T9] libceph: connect (1)[c::]:6789 error -101 [ 239.558856][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 239.566095][ T7679] ceph: No mds server is up or the cluster is laggy [ 240.215322][ T7702] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 240.226918][ T7702] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 241.607665][ T7696] block nbd1: shutting down sockets [ 243.001494][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 243.361281][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 243.367348][ T7718] ceph: No mds server is up or the cluster is laggy [ 243.742828][ T7728] NILFS (nullb0): couldn't find nilfs on the device [ 245.392132][ T7747] input: syz1 as /devices/virtual/input/input34 [ 248.551765][ T81] libceph: connect (1)[c::]:6789 error -101 [ 248.557778][ T7775] ceph: No mds server is up or the cluster is laggy [ 248.558593][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 248.657387][ T7781] input: syz1 as /devices/virtual/input/input35 [ 249.857737][ T81] libceph: connect (1)[c::]:6789 error -101 [ 249.869680][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 250.350869][ T7788] ceph: No mds server is up or the cluster is laggy [ 250.354505][ T81] libceph: connect (1)[c::]:6789 error -101 [ 250.391225][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 252.008914][ T7811] NILFS (nullb0): couldn't find nilfs on the device [ 254.262366][ T7840] erofs (device nbd3): cannot find valid erofs superblock [ 254.997454][ T81] libceph: connect (1)[c::]:6789 error -101 [ 255.071660][ T7844] ceph: No mds server is up or the cluster is laggy [ 255.085676][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 255.331840][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.338161][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.944901][ T9] libceph: connect (1)[c::]:6789 error -101 [ 256.953822][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 257.180814][ T7869] ceph: No mds server is up or the cluster is laggy [ 257.668888][ T7884] NILFS (nullb0): couldn't find nilfs on the device [ 258.604455][ T30] audit: type=1400 audit(1745233412.382:213): avc: denied { search } for pid=5493 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 258.687296][ T30] audit: type=1400 audit(1745233412.452:214): avc: denied { read } for pid=5493 comm="dhcpcd" name="n103" dev="tmpfs" ino=3418 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.708948][ C0] vkms_vblank_simulate: vblank timer overrun [ 258.878892][ T30] audit: type=1400 audit(1745233412.452:215): avc: denied { open } for pid=5493 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=3418 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 259.666250][ T30] audit: type=1400 audit(1745233412.452:216): avc: denied { getattr } for pid=5493 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=3418 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 259.689458][ C0] vkms_vblank_simulate: vblank timer overrun [ 259.965301][ T30] audit: type=1400 audit(1745233413.742:217): avc: denied { read } for pid=7900 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 259.988259][ C0] vkms_vblank_simulate: vblank timer overrun [ 260.063210][ T7903] input: syz1 as /devices/virtual/input/input36 [ 260.449619][ T30] audit: type=1400 audit(1745233413.922:218): avc: denied { open } for pid=7900 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 260.474576][ C0] vkms_vblank_simulate: vblank timer overrun [ 260.530125][ T30] audit: type=1400 audit(1745233413.972:219): avc: denied { getattr } for pid=7900 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 260.555340][ C0] vkms_vblank_simulate: vblank timer overrun [ 261.146447][ T5872] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 261.399949][ T5872] usb 3-1: Using ep0 maxpacket: 16 [ 261.410469][ T5872] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 261.479843][ T7920] erofs (device nbd0): cannot find valid erofs superblock [ 261.616958][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.633644][ T5872] usb 3-1: Product: syz [ 261.637840][ T5872] usb 3-1: Manufacturer: syz [ 261.643442][ T5872] usb 3-1: SerialNumber: syz [ 261.658438][ T5872] r8152-cfgselector 3-1: Unknown version 0x0000 [ 261.687460][ T30] audit: type=1400 audit(1745233415.462:220): avc: denied { write } for pid=7896 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 261.784848][ T5872] r8152-cfgselector 3-1: config 0 descriptor?? [ 261.820339][ T30] audit: type=1400 audit(1745233415.462:221): avc: denied { add_name } for pid=7896 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 262.275999][ T30] audit: type=1400 audit(1745233415.462:222): avc: denied { create } for pid=7896 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 262.919820][ T5872] r8152-cfgselector 3-1: USB disconnect, device number 3 [ 264.690027][ T5831] Bluetooth: hci0: command 0x0406 tx timeout [ 267.604059][ T81] libceph: connect (1)[c::]:6789 error -101 [ 267.611078][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 268.547429][ T81] libceph: connect (1)[c::]:6789 error -101 [ 268.553575][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 268.587189][ T7989] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 268.598307][ T7989] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 268.652524][ T7985] ceph: No mds server is up or the cluster is laggy [ 268.942744][ T8002] erofs (device nbd1): cannot find valid erofs superblock [ 270.484327][ T9] libceph: connect (1)[c::]:6789 error -101 [ 270.491245][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 270.585792][ T8015] ceph: No mds server is up or the cluster is laggy [ 271.225371][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 271.439580][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 271.484735][ T8038] netlink: 12 bytes leftover after parsing attributes in process `syz.0.444'. [ 271.578672][ T8029] ceph: No mds server is up or the cluster is laggy [ 272.093851][ T8044] netlink: 'syz.0.444': attribute type 10 has an invalid length. [ 272.103114][ T8044] netlink: 40 bytes leftover after parsing attributes in process `syz.0.444'. [ 273.535984][ T8061] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 273.547363][ T8061] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 276.848182][ T24] libceph: connect (1)[c::]:6789 error -101 [ 276.875594][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 277.622502][ T24] libceph: connect (1)[c::]:6789 error -101 [ 277.628657][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 277.718116][ T8093] ceph: No mds server is up or the cluster is laggy [ 278.412880][ T8107] netlink: 12 bytes leftover after parsing attributes in process `syz.3.459'. [ 278.574037][ T8109] netlink: 'syz.3.459': attribute type 10 has an invalid length. [ 278.582384][ T8109] netlink: 40 bytes leftover after parsing attributes in process `syz.3.459'. [ 279.686671][ T8109] team0: Port device geneve0 added [ 281.672700][ T8133] input: syz1 as /devices/virtual/input/input37 [ 282.791986][ T9] libceph: connect (1)[c::]:6789 error -101 [ 282.809830][ T8137] ceph: No mds server is up or the cluster is laggy [ 282.818322][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 283.952588][ T8160] netlink: 12 bytes leftover after parsing attributes in process `syz.0.470'. [ 284.047357][ T8161] netlink: 'syz.0.470': attribute type 10 has an invalid length. [ 284.055182][ T8161] netlink: 40 bytes leftover after parsing attributes in process `syz.0.470'. [ 284.066498][ T8161] CUSE: unknown device info "ÿ" [ 284.071511][ T8161] CUSE: zero length info key specified [ 285.026266][ T8164] netlink: 12 bytes leftover after parsing attributes in process `syz.0.472'. [ 286.157427][ T8173] netlink: 'syz.0.472': attribute type 10 has an invalid length. [ 286.165273][ T8173] netlink: 40 bytes leftover after parsing attributes in process `syz.0.472'. [ 286.178697][ T8173] CUSE: unknown device info "ÿ" [ 286.184257][ T8173] CUSE: zero length info key specified [ 287.500490][ T8184] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 287.573383][ T8184] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 292.278912][ T8229] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 292.290128][ T8229] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 292.584962][ T8230] netlink: 12 bytes leftover after parsing attributes in process `syz.0.486'. [ 293.357434][ T8238] netlink: 'syz.0.486': attribute type 10 has an invalid length. [ 293.365367][ T8238] netlink: 40 bytes leftover after parsing attributes in process `syz.0.486'. [ 293.380781][ T8238] CUSE: unknown device info "ÿ" [ 293.385812][ T8238] CUSE: zero length info key specified [ 294.536722][ T8260] netlink: 12 bytes leftover after parsing attributes in process `syz.0.494'. [ 294.888538][ T81] libceph: connect (1)[c::]:6789 error -101 [ 295.043247][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 295.043259][ T30] audit: type=1400 audit(1745233448.832:227): avc: denied { rename } for pid=5181 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 295.072047][ T30] audit: type=1400 audit(1745233448.832:228): avc: denied { unlink } for pid=5181 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 295.095043][ C0] vkms_vblank_simulate: vblank timer overrun [ 295.095522][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 295.310512][ T8261] ceph: No mds server is up or the cluster is laggy [ 295.495485][ T8270] netlink: 'syz.0.494': attribute type 10 has an invalid length. [ 295.503491][ T8270] netlink: 40 bytes leftover after parsing attributes in process `syz.0.494'. [ 295.514367][ T24] libceph: connect (1)[c::]:6789 error -101 [ 295.527059][ T8270] CUSE: unknown device info "ÿ" [ 295.532177][ T8270] CUSE: zero length info key specified [ 295.577930][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 295.803056][ T30] audit: type=1400 audit(1745233448.832:229): avc: denied { create } for pid=5181 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 296.102481][ T24] libceph: connect (1)[c::]:6789 error -101 [ 296.640020][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 298.261072][ T8291] netlink: 12 bytes leftover after parsing attributes in process `syz.2.500'. [ 298.289046][ T8293] C: renamed from lo (while UP) [ 298.336580][ T8293] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 298.375624][ T8294] netlink: 'syz.2.500': attribute type 10 has an invalid length. [ 298.383614][ T8294] netlink: 40 bytes leftover after parsing attributes in process `syz.2.500'. [ 298.588237][ T8294] team0: Port device geneve0 added [ 298.719297][ T8293] netlink: 4 bytes leftover after parsing attributes in process `syz.1.501'. [ 303.358045][ T8329] erofs (device nbd1): cannot find valid erofs superblock [ 304.513444][ T5831] Bluetooth: hci3: command 0x0406 tx timeout [ 304.566210][ T30] audit: type=1400 audit(1745233458.352:230): avc: denied { setopt } for pid=8328 comm="syz.0.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 306.630250][ T8363] netlink: 12 bytes leftover after parsing attributes in process `syz.1.520'. [ 307.776451][ T8370] netlink: 'syz.1.520': attribute type 10 has an invalid length. [ 307.784402][ T8370] netlink: 40 bytes leftover after parsing attributes in process `syz.1.520'. [ 307.796712][ T8370] CUSE: unknown device info "ÿ" [ 307.801755][ T8370] CUSE: zero length info key specified [ 308.343112][ T8375] autofs: Bad value for 'fd' [ 312.631490][ T8416] netlink: 12 bytes leftover after parsing attributes in process `syz.4.534'. [ 313.509050][ T8419] netlink: 'syz.4.534': attribute type 10 has an invalid length. [ 313.516867][ T8419] netlink: 40 bytes leftover after parsing attributes in process `syz.4.534'. [ 313.562022][ T8421] CUSE: unknown device info "ÿ" [ 313.567002][ T8421] CUSE: zero length info key specified [ 314.779633][ T9] libceph: connect (1)[c::]:6789 error -101 [ 314.785845][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 315.480016][ T9] libceph: connect (1)[c::]:6789 error -101 [ 315.486086][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 315.501384][ T8429] ceph: No mds server is up or the cluster is laggy [ 316.277507][ T8456] /dev/nullb0: Can't open blockdev [ 316.738141][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.808282][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.776877][ T81] libceph: connect (1)[c::]:6789 error -101 [ 318.783648][ T8459] ceph: No mds server is up or the cluster is laggy [ 318.799687][ T81] libceph: mon0 (1)[c::]:6789 connect error [ 320.705642][ T8482] erofs (device nbd3): cannot find valid erofs superblock [ 321.563264][ T8475] veth0_vlan: left promiscuous mode [ 321.569849][ T8475] veth0_vlan: entered promiscuous mode [ 323.154552][ T8506] netlink: 12 bytes leftover after parsing attributes in process `syz.1.552'. [ 323.342871][ T8506] netlink: 'syz.1.552': attribute type 10 has an invalid length. [ 323.354317][ T8506] netlink: 40 bytes leftover after parsing attributes in process `syz.1.552'. [ 325.761578][ T8520] ceph: No mds server is up or the cluster is laggy [ 325.768320][ T5834] libceph: connect (1)[c::]:6789 error -101 [ 325.776100][ T5834] libceph: mon0 (1)[c::]:6789 connect error [ 326.057368][ T8529] netlink: 12 bytes leftover after parsing attributes in process `syz.1.558'. [ 326.224192][ T8532] overlayfs: failed to resolve './file1': -2 [ 326.611017][ T8534] netlink: 'syz.1.558': attribute type 10 has an invalid length. [ 326.618784][ T8534] netlink: 40 bytes leftover after parsing attributes in process `syz.1.558'. [ 326.632696][ T8534] CUSE: unknown device info "ÿ" [ 326.637693][ T8534] CUSE: zero length info key specified [ 326.694815][ T8525] page: refcount:3 mapcount:0 mapping:ffff888148c1e478 index:0x2 pfn:0x3434a [ 326.703688][ T8525] memcg:ffff888065eb4000 [ 326.708399][ T8525] aops:def_blk_aops ino:fa00000 [ 326.713275][ T8525] flags: 0xfff60000000039(locked|uptodate|dirty|lru|node=0|zone=1|lastcpupid=0x7ff) [ 326.722664][ T8525] raw: 00fff60000000039 ffffea0000d0d2c8 ffff888065c592e0 ffff888148c1e478 [ 326.731332][ T8525] raw: 0000000000000002 0000000000000000 00000003ffffffff ffff888065eb4000 [ 326.739928][ T8525] page dumped because: VM_BUG_ON_FOLIO(!folio_contains(folio, index)) [ 326.748079][ T8525] page_owner tracks the page as allocated [ 326.753794][ T8525] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 8524, tgid 8524 (syz.4.556), ts 325800670630, free_ts 311851457545 [ 326.774279][ T8525] post_alloc_hook+0x181/0x1b0 [ 326.779047][ T8525] get_page_from_freelist+0x135c/0x3920 [ 326.784606][ T8525] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 326.790506][ T8525] alloc_pages_mpol+0x1fb/0x550 [ 326.795353][ T8525] folio_alloc_noprof+0x20/0x2d0 [ 326.800290][ T8525] filemap_alloc_folio_noprof+0x3a1/0x470 [ 326.806014][ T8525] page_cache_ra_order+0x4c0/0xd00 [ 326.811761][ T8525] filemap_fault+0x147c/0x2740 [ 326.816532][ T8525] __do_fault+0x10a/0x490 [ 326.820871][ T8525] do_pte_missing+0x1a6/0x3fb0 [ 326.825646][ T8525] __handle_mm_fault+0x103d/0x2a40 [ 326.830779][ T8525] handle_mm_fault+0x3fe/0xad0 [ 326.835543][ T8525] do_user_addr_fault+0x60c/0x1370 [ 326.840668][ T8525] exc_page_fault+0x5c/0xc0 [ 326.845207][ T8525] asm_exc_page_fault+0x26/0x30 [ 326.850103][ T8525] page last free pid 5199 tgid 5199 stack trace: [ 326.856436][ T8525] __free_frozen_pages+0x69d/0xff0 [ 326.861557][ T8525] qlist_free_all+0x4e/0x120 [ 326.866144][ T8525] kasan_quarantine_reduce+0x195/0x1e0 [ 326.871609][ T8525] __kasan_slab_alloc+0x69/0x90 [ 326.876453][ T8525] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 326.881913][ T8525] getname_flags.part.0+0x4c/0x550 [ 326.887021][ T8525] getname_flags+0x93/0xf0 [ 326.891441][ T8525] do_readlinkat+0xb4/0x3a0 [ 326.895933][ T8525] __x64_sys_readlink+0x78/0xc0 [ 326.900794][ T8525] do_syscall_64+0xcd/0x260 [ 326.905297][ T8525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.911740][ T8525] ------------[ cut here ]------------ [ 326.917192][ T8525] kernel BUG at mm/filemap.c:3433! [ 326.922305][ T8525] Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI [ 326.928690][ T8525] CPU: 0 UID: 0 PID: 8525 Comm: syz.4.556 Not tainted 6.15.0-rc3-syzkaller-00001-g9d7a0577c9db #0 PREEMPT(full) [ 326.940544][ T8525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 326.950573][ T8525] RIP: 0010:filemap_fault+0x1862/0x2740 [ 326.956106][ T8525] Code: 00 e9 bf ec ff ff 48 8b 7c 24 28 e8 98 48 2d 00 e9 66 f3 ff ff e8 1e cd c7 ff 48 c7 c6 40 ee 98 8b 48 89 df e8 2f 94 10 00 90 <0f> 0b e8 07 cd c7 ff 48 c7 c6 a0 e4 98 8b 48 89 df e8 18 94 10 00 [ 326.975686][ T8525] RSP: 0018:ffffc90003a9f510 EFLAGS: 00010246 [ 326.981726][ T8525] RAX: 0000000000080000 RBX: ffffea0000d0d280 RCX: ffffc9000cb02000 [ 326.989667][ T8525] RDX: 0000000000080000 RSI: ffffffff81f382e1 RDI: ffff888060a04cc4 [ 326.997608][ T8525] RBP: ffffc90003a9f7e0 R08: 0000000000000001 R09: 0000000000000000 [ 327.005551][ T8525] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888148c1e478 [ 327.013494][ T8525] R13: 0000000000000001 R14: 0000000000000001 R15: 0000000000000000 [ 327.021438][ T8525] FS: 00007fed9cb616c0(0000) GS:ffff8881249b2000(0000) knlGS:0000000000000000 [ 327.030352][ T8525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 327.036905][ T8525] CR2: 0000200000001ae9 CR3: 00000000369e8000 CR4: 00000000003526f0 [ 327.044850][ T8525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 327.052792][ T8525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 327.060737][ T8525] Call Trace: [ 327.063988][ T8525] [ 327.066893][ T8525] ? __pfx_filemap_fault+0x10/0x10 [ 327.071983][ T8525] __do_fault+0x10a/0x490 [ 327.076285][ T8525] do_pte_missing+0x1031/0x3fb0 [ 327.081112][ T8525] ? __handle_mm_fault+0x1010/0x2a40 [ 327.086373][ T8525] __handle_mm_fault+0x103d/0x2a40 [ 327.091470][ T8525] ? __pfx___handle_mm_fault+0x10/0x10 [ 327.096908][ T8525] ? find_vma+0xbf/0x140 [ 327.101135][ T8525] ? __pfx_find_vma+0x10/0x10 [ 327.105783][ T8525] handle_mm_fault+0x3fe/0xad0 [ 327.110526][ T8525] do_user_addr_fault+0x7a6/0x1370 [ 327.115614][ T8525] ? rcu_is_watching+0x12/0xc0 [ 327.120353][ T8525] exc_page_fault+0x5c/0xc0 [ 327.124830][ T8525] asm_exc_page_fault+0x26/0x30 [ 327.129649][ T8525] RIP: 0010:rep_movs_alternative+0xf/0x90 [ 327.135341][ T8525] Code: c4 10 c3 cc cc cc cc 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f <8a> 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 [ 327.154917][ T8525] RSP: 0018:ffffc90003a9fa78 EFLAGS: 00050202 [ 327.160953][ T8525] RAX: 0000000000000001 RBX: 0000200000001ae9 RCX: 0000000000000001 [ 327.168908][ T8525] RDX: ffffed1006b30906 RSI: 0000200000001ae9 RDI: ffff888035984829 [ 327.176850][ T8525] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed1006b30905 [ 327.184791][ T8525] R10: ffff888035984829 R11: 0000000000000000 R12: 0000000000000000 [ 327.192736][ T8525] R13: ffff888035984829 R14: dffffc0000000000 R15: 0000200000001ae9 [ 327.200680][ T8525] _copy_from_user+0x98/0xd0 [ 327.205242][ T8525] snd_rawmidi_kernel_write1+0x50a/0x8a0 [ 327.210855][ T8525] snd_rawmidi_write+0x26e/0xc10 [ 327.215763][ T8525] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 327.221192][ T8525] ? avc_policy_seqno+0x9/0x20 [ 327.225924][ T8525] ? selinux_file_permission+0x11f/0x580 [ 327.231538][ T8525] ? __pfx_default_wake_function+0x10/0x10 [ 327.237326][ T8525] ? bpf_lsm_file_permission+0x9/0x10 [ 327.242673][ T8525] ? security_file_permission+0x71/0x210 [ 327.248279][ T8525] ? rw_verify_area+0xcf/0x680 [ 327.253019][ T8525] ? __pfx_snd_rawmidi_write+0x10/0x10 [ 327.258446][ T8525] vfs_writev+0x6c4/0xdc0 [ 327.262754][ T8525] ? __pfx_vfs_writev+0x10/0x10 [ 327.267579][ T8525] ? kmem_cache_free+0x2d4/0x4d0 [ 327.272490][ T8525] ? __fget_files+0x20e/0x3c0 [ 327.277137][ T8525] ? do_writev+0x295/0x330 [ 327.281527][ T8525] do_writev+0x295/0x330 [ 327.285743][ T8525] ? __pfx_do_writev+0x10/0x10 [ 327.290483][ T8525] ? rcu_is_watching+0x12/0xc0 [ 327.295220][ T8525] do_syscall_64+0xcd/0x260 [ 327.299705][ T8525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.305571][ T8525] RIP: 0033:0x7fed9bd8e169 [ 327.309957][ T8525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.329535][ T8525] RSP: 002b:00007fed9cb61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 327.337927][ T8525] RAX: ffffffffffffffda RBX: 00007fed9bfb5fa0 RCX: 00007fed9bd8e169 [ 327.345870][ T8525] RDX: 0000000000000002 RSI: 0000200000000840 RDI: 0000000000000006 [ 327.353814][ T8525] RBP: 00007fed9be10a68 R08: 0000000000000000 R09: 0000000000000000 [ 327.361755][ T8525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 327.369696][ T8525] R13: 0000000000000000 R14: 00007fed9bfb5fa0 R15: 00007ffed8f118d8 [ 327.377639][ T8525] [ 327.380630][ T8525] Modules linked in: [ 327.387453][ T8525] ---[ end trace 0000000000000000 ]--- [ 327.401526][ T8525] RIP: 0010:filemap_fault+0x1862/0x2740 [ 327.407181][ T8525] Code: 00 e9 bf ec ff ff 48 8b 7c 24 28 e8 98 48 2d 00 e9 66 f3 ff ff e8 1e cd c7 ff 48 c7 c6 40 ee 98 8b 48 89 df e8 2f 94 10 00 90 <0f> 0b e8 07 cd c7 ff 48 c7 c6 a0 e4 98 8b 48 89 df e8 18 94 10 00 [ 327.427109][ T8525] RSP: 0018:ffffc90003a9f510 EFLAGS: 00010246 [ 327.433173][ T8525] RAX: 0000000000080000 RBX: ffffea0000d0d280 RCX: ffffc9000cb02000 [ 327.441150][ T8525] RDX: 0000000000080000 RSI: ffffffff81f382e1 RDI: ffff888060a04cc4 [ 327.449111][ T8525] RBP: ffffc90003a9f7e0 R08: 0000000000000001 R09: 0000000000000000 [ 327.457155][ T8525] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888148c1e478 [ 327.465129][ T8525] R13: 0000000000000001 R14: 0000000000000001 R15: 0000000000000000 [ 327.473099][ T8525] FS: 00007fed9cb616c0(0000) GS:ffff8881249b2000(0000) knlGS:0000000000000000 [ 327.482026][ T8525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 327.488597][ T8525] CR2: 0000200000001ae9 CR3: 00000000369e8000 CR4: 00000000003526f0 [ 327.496569][ T8525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 327.504611][ T8525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 327.512586][ T8525] Kernel panic - not syncing: Fatal exception [ 327.518812][ T8525] Kernel Offset: disabled [ 327.523122][ T8525] Rebooting in 86400 seconds..