last executing test programs: 18m47.167350125s ago: executing program 1 (id=2305): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x7fff0006}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000200)='cpuset.mem_exclusive\x00', 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) r7 = syz_open_dev$evdev(0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000001700)=0x4) ioctl$EVIOCREVOKE(r7, 0x40044591, 0x0) 18m46.161271414s ago: executing program 1 (id=2308): r0 = socket(0x6, 0x6, 0xfffffffe) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x4000000000009, 0xd, 0x1000000000424, 0x2, 0xffffffffffffffff, 0x800000000f423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x7ff, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x40000000, 0x5, 0x7}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) rename(0x0, &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1\x00'}) 18m43.517385184s ago: executing program 1 (id=2316): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000a40)="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", 0x70d}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x86) fchdir(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x121140, 0x13d) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x7f, 0xef2, {0x0}, {0xee01}, 0x80, 0x9}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4cc}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000009, 0x200000006c832, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000000000000200004000000000060000000000000002000040"]) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r5, 0x4068aea3, &(0x7f00000000c0)={0xc0, 0x0, 0x19000}) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) 18m43.072881585s ago: executing program 1 (id=2318): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 18m42.862786504s ago: executing program 1 (id=2322): fchdir(0xffffffffffffffff) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9100, &(0x7f0000001dc0)={0xf, 0x70, 0x100000}, 0x20) 18m42.782943073s ago: executing program 1 (id=2323): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='nv', 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 18m27.639758077s ago: executing program 32 (id=2323): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='nv', 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 9.665250787s ago: executing program 3 (id=9386): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) ptrace(0x10, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='mmap_lock_acquire_returned\x00', r0, 0x0, 0x5}, 0x18) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) 8.829024338s ago: executing program 3 (id=9391): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_io_uring_setup(0x8d6, &(0x7f00000000c0)={0x0, 0x1, 0x400, 0x0, 0x1b4}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010001800000ffdbdf259600000008000300", @ANYRES32=r6], 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x88c0) io_uring_enter(r0, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000004c00)=""/102392, 0x18ff8) r8 = semget(0x1, 0x4, 0x39c) semop(r8, &(0x7f0000000000)=[{0x1, 0xbbdd, 0x1000}], 0x1) 8.52025554s ago: executing program 0 (id=9395): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='pids.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r1) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xac}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x71be}, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 8.392758671s ago: executing program 4 (id=9398): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) read$FUSE(r1, &(0x7f0000006b40)={0x2020}, 0x2020) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x2404c8c0) syz_emit_ethernet(0xee, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5e114b64, 0x12, r5, 0x0) socket$inet(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x1c8, 0x30, 0xc96f2b0dc02612b1, 0x71bd2b, 0x25dfdbff, {}, [{0x1b4, 0x1, [@m_xt={0x74, 0xa, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x48, 0xa, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x10000, 0x8, 0x80000001, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_skbmod={0x8c, 0x1, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="4e5be10dcb76"}]}, {0x51, 0x6, "6924a3156352d4cb671a82481f27291343a36577586e5138f9b60a47ff29c9048eb534a11a1a6e4068a3f14dbbb6f779cad02630f9c416662a272922c0177770deb39f4690d4395dd3771d99f9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0x68, 0x0, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x2, 0x4, 0x6, 0x4}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xd, 0x6, "12df59202984a7d58c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4004000}, 0x50) 8.214122066s ago: executing program 5 (id=9400): r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x400000002, 0x0) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000c2bd0b20f8061b3039bb0102030109021b0001000000000904"], 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x2, 0x1}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000bb80)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r10 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r10, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000740)) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xe}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c", 0x29}], 0x2}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x6, 0x5, 0x2, 0x87, 0xffffffff, 0x40}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c007fc6adba35326a89fd0712eea8e98875f31b824cb979da00001d27701c94bb1648d50d641e19b3d1e84c65de0fbe604975a82e099e495492dbc5d866434d083db8e4c7302d692c18d9167a6d76224f9b996ca4c622bbe97c378ff96f2966f8ba180b72fe3146b99471579772075548df8f2f3da89f4651ee6658a85606eb7b45f9746af02f202732cd936192610318099e1eba2ca64122aebaf31c08487a24fee253f29a4a11107c08fb6b2a1cd53690faabd8935b96a27083159e4d3351ec811259e8d332c169d15216517584251edf360ac7c4fb7f7abaa5e91a00000000000000", @ANYRES16=r11, @ANYBLOB="050000000000fbdbdf252e00000008000300", @ANYRES32=0x0], 0x1c}}, 0x0) 7.696695165s ago: executing program 3 (id=9401): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0xa927, 0x2, 0x4}, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001240)={'wlan1\x00'}) unshare(0x64000600) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000800)={0x0, 0x0, 0x0}) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="880000001900010000000000000000001d01000005000d0001000000150003000000000000000000062e346aa0e08dde6f00000015000200000000000002000003ef7506ecbef97006"], 0x88}}, 0x0) 7.428115136s ago: executing program 4 (id=9403): socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200200000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a00010000"], 0x64}}, 0x0) 7.378916508s ago: executing program 0 (id=9404): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.empty_time\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[], 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 5.321200287s ago: executing program 0 (id=9405): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000007000fddbdf258703000008000300", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 5.27943277s ago: executing program 4 (id=9406): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x457, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 5.127492476s ago: executing program 0 (id=9407): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) fsmount(0xffffffffffffffff, 0x0, 0x9) 5.111913246s ago: executing program 3 (id=9408): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400bd1b"], 0x14}}, 0x0) syz_emit_vhci(0x0, 0x16) 4.946886447s ago: executing program 3 (id=9409): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x48020200) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0xfffffe56) 4.915292012s ago: executing program 0 (id=9410): syz_usb_connect(0x5, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x4885, 0x100, 0x3, 0x100001d}, &(0x7f00000000c0)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f0000000040)={&(0x7f0000002000)={[{0x0, 0x0, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r3, 0x0, 0x0, 0x0, 0x40002202, 0x1, {0x1}}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) 4.386659569s ago: executing program 3 (id=9411): r0 = syz_usb_connect$uac1(0x2, 0xb8, &(0x7f0000000100)=ANY=[@ANYBLOB="12010103000000106b1d01014000010203010902a600030156c0020904000000010100000a24010101bb02010211240601040507000a0008000300020005052405060f0f2406020504020002200a000a00040c24020203020250800009010d2406050203078887000a00000924030101010505"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000000000000046}) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000380)={0x20, 0xe, 0x1, '6'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000240)={0x0, 0xe, 0x2, "c5d0"}, 0x0, 0x0}) syz_usb_control_io$sierra_net(r0, 0x0, &(0x7f0000000280)={0x1c, &(0x7f00000006c0)={0x40, 0x12, 0x2, "00a3"}, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000011c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x20, 0x84, 0x2, "b0e0"}, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000a80)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x83, 0x1, "bc"}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000b00)={0x84, &(0x7f0000000500)={0x0, 0x5, 0x2a, "af9c5c309efaaf5bed78a59c40992c60a1049d8e1ed0853dd1b3c9c4804ce4b66d7136ab9d3bc2945fd0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.790892622s ago: executing program 2 (id=9412): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000380)="cb09f661b19b435b83807b1c7c3d94fd5d5c551a9af31a527bcecc73c723dfc0f36e003a833444f6361f61dc0c291c8dfd6ad17639dd903b2cb207d32c1c98fac321eeced92ce6637b7360bc6174f7beff6e11d76b0e4d55c166d7c9f1ff299e51293c", 0x63, 0x7, 0x0, 0x1}]) 3.290533877s ago: executing program 2 (id=9413): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) pipe(0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) select(0x20000088, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, &(0x7f0000000200)={0x0, 0x2710}) 3.262860014s ago: executing program 5 (id=9414): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='pids.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r1) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xac}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x71be}, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 2.28494014s ago: executing program 2 (id=9415): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.empty_time\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[], 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 2.182968446s ago: executing program 2 (id=9416): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 2.134287959s ago: executing program 4 (id=9417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x2) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) userfaultfd(0x80001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)=0xfffffff9) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r3, &(0x7f00000001c0), 0x0) 2.048163437s ago: executing program 5 (id=9418): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000007000fddbdf258703000008000300", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 1.994044742s ago: executing program 5 (id=9419): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400bd1b"], 0x14}}, 0x0) syz_emit_vhci(0x0, 0x16) 1.885917434s ago: executing program 5 (id=9420): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) fsmount(0xffffffffffffffff, 0x0, 0x9) 1.294324012s ago: executing program 0 (id=9421): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x8c, 0x10, 0x403, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xfffffff4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x28160}, 0xc, &(0x7f0000000440)={&(0x7f0000000b40)=ANY=[@ANYBLOB="ac15b3bc", @ANYRES16=r6, @ANYBLOB="08042bbd7000fcdbdf250a0000002a0003005134a9ad2aa2e2b2a922b7ae4231123501a477cd013bd7ddfbfbb9f0aef9e54d9374bd8b0f78000088000180140002006d616373656330000000000000000000080003000100000008000100", @ANYRES32=r2, @ANYBLOB="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"], 0x15ac}, 0x1, 0x0, 0x0, 0x8004}, 0x8804) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) bind$can_j1939(r7, &(0x7f0000000100)={0x1d, r5, 0x2, {0x2}}, 0x18) 1.288838656s ago: executing program 2 (id=9422): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x200440c4) 1.142366744s ago: executing program 5 (id=9423): pipe(0x0) r0 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000000000)=0x100) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x80002005}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_BASE_TIME={0xc, 0x3, 0x4}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME_EXTENSION={0xc, 0x9, 0x3b}]}}]}, 0xa4}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000020000000000000d0000000000005f"], 0x0, 0x34}, 0x28) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)=@base={0xa, 0x16, 0xb4, 0x3, 0x0, 0xffffffffffffffff, 0x5}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x994}, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc000000190001002dbd7000000000000000f5ff000000000000000000000004f4ffffffffffff00000000000000000000000000000a00000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000c00000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000feffffffff7f400002000000000000080000000000000000010000000000000044000500ac1414aa000000000000000000000000000000003c"], 0xfc}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x68}], 0x2c) 1.101795327s ago: executing program 4 (id=9424): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x40881) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$getregs(0xbe6b7d150629ff7f, r2, 0x10001, &(0x7f0000000300)=""/184) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 42.163638ms ago: executing program 2 (id=9425): pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) openat$random(0xffffffffffffff9c, 0x0, 0x80100, 0x0) timer_create(0x5, &(0x7f00000002c0)={0x0, 0x3f, 0x0, @thr={0x0, 0x0}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1a1043, 0xc5) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000003c0)={0xd8, 0x0, 0x200}) mmap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x0, 0x4002011, r2, 0x0) write(r1, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 0s ago: executing program 4 (id=9426): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffb}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @loopback, @local, 0x1, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0xff, 0xffffff00, 0xc, 0x4, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xbe9240b8a223bba0]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x2, 0x6, 0x23b0, 0x9dd7, 0x80, 0x9, 'veth1_vlan\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x0, 0x12}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "716ebd2e1aa0cc683e62f312359594df00da56317f76121697127951fdba"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) kernel console output (not intermixed with test programs): sadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1945.204676][T31902] bond0: entered promiscuous mode [ 1945.209735][T31902] bond_slave_0: entered promiscuous mode [ 1945.219859][T31902] bond_slave_1: entered promiscuous mode [ 1945.372965][T31902] bond0: entered allmulticast mode [ 1945.391607][T31902] bond_slave_0: entered allmulticast mode [ 1945.397359][T31902] bond_slave_1: entered allmulticast mode [ 1945.539582][ T52] Bluetooth: hci5: unexpected event for opcode 0x042c [ 1945.949039][T31927] fuse: Bad value for 'rootmode' [ 1946.621193][ T30] audit: type=1400 audit(1761230323.072:5932): avc: denied { name_connect } for pid=31946 comm="syz.4.7760" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 1947.407109][ T30] audit: type=1400 audit(1761230323.402:5933): avc: denied { add_name } for pid=31950 comm="syz.0.7759" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1947.873664][ T30] audit: type=1400 audit(1761230323.412:5934): avc: denied { create } for pid=31950 comm="syz.0.7759" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 1948.123890][T31976] __nla_validate_parse: 8 callbacks suppressed [ 1948.123908][T31976] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7764'. [ 1948.155047][T31976] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7764'. [ 1948.937346][T31987] fuse: Bad value for 'rootmode' [ 1949.284073][T32006] vlan2: entered promiscuous mode [ 1949.289284][T32006] vlan2: entered allmulticast mode [ 1949.295714][T32006] hsr_slave_1: entered allmulticast mode [ 1949.358731][T32012] netlink: 2396 bytes leftover after parsing attributes in process `syz.0.7775'. [ 1949.618510][T32020] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7779'. [ 1949.627691][T32020] netlink: 'syz.0.7779': attribute type 5 has an invalid length. [ 1949.636629][T32020] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7779'. [ 1950.358312][T32033] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7784'. [ 1950.556075][ T30] audit: type=1400 audit(1761230327.012:5935): avc: denied { watch } for pid=32030 comm="syz.4.7783" path="/265" dev="tmpfs" ino=1375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1950.594152][ T30] audit: type=1400 audit(1761230327.042:5936): avc: denied { watch_reads } for pid=32030 comm="syz.4.7783" path="/265" dev="tmpfs" ino=1375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1950.769970][T32046] netlink: 'syz.0.7788': attribute type 10 has an invalid length. [ 1950.781148][T32046] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 1950.873623][ T52] Bluetooth: hci2: unexpected event for opcode 0x042c [ 1951.063531][T32054] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7791'. [ 1951.072711][T32054] netlink: 'syz.5.7791': attribute type 5 has an invalid length. [ 1951.080791][T32054] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7791'. [ 1951.145310][T32056] overlayfs: failed to clone upperpath [ 1951.533293][T32046] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1951.892309][T32073] xt_hashlimit: max too large, truncated to 1048576 [ 1951.901460][T32073] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7797'. [ 1952.192915][T32076] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 1952.546528][T32082] netlink: 136 bytes leftover after parsing attributes in process `syz.2.7802'. [ 1952.816680][T32096] fuse: Unknown parameter 'use00000000000000000000' [ 1953.483597][T32094] netlink: 'syz.5.7807': attribute type 10 has an invalid length. [ 1953.511204][T32094] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 1953.608997][T32102] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7809'. [ 1953.639680][T32093] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1953.792397][T32118] netlink: 136 bytes leftover after parsing attributes in process `syz.4.7815'. [ 1954.007434][T32126] xt_hashlimit: max too large, truncated to 1048576 [ 1954.034049][T32126] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7814'. [ 1956.096092][T32151] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1956.430119][T32156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=32156 comm=syz.5.7829 [ 1956.731836][ T30] audit: type=1400 audit(1761230333.182:5937): avc: denied { getopt } for pid=32152 comm="syz.4.7828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1958.295511][T32200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=32200 comm=syz.3.7846 [ 1958.401130][T32201] netlink: 'syz.4.7844': attribute type 4 has an invalid length. [ 1958.409181][T32201] netlink: 17 bytes leftover after parsing attributes in process `syz.4.7844'. [ 1958.425922][T32201] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 1960.794380][T32216] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7852'. [ 1963.193431][ T30] audit: type=1400 audit(1761230339.612:5938): avc: denied { execute_no_trans } for pid=32250 comm="syz.0.7864" path="/372/file0" dev="tmpfs" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1963.315791][T32258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7866'. [ 1963.953538][T32277] netlink: 'syz.3.7870': attribute type 4 has an invalid length. [ 1963.961339][T32277] netlink: 17 bytes leftover after parsing attributes in process `syz.3.7870'. [ 1963.978171][T32277] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 1964.018596][T32276] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7872'. [ 1966.350768][T32288] netlink: 136 bytes leftover after parsing attributes in process `syz.0.7876'. [ 1967.088958][ T30] audit: type=1400 audit(1761230343.542:5939): avc: denied { mounton } for pid=32323 comm="syz.5.7894" path="/535/file0" dev="tmpfs" ino=2769 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 1967.313225][T32339] bond0: entered promiscuous mode [ 1967.321545][T32339] bond_slave_0: entered promiscuous mode [ 1967.327350][T32339] bond_slave_1: entered promiscuous mode [ 1967.343015][T32339] mac80211_hwsim hwsim24 wlan1: entered promiscuous mode [ 1967.353856][T32339] bond0: entered allmulticast mode [ 1967.359374][T32339] bond_slave_0: entered allmulticast mode [ 1967.366293][T32339] bond_slave_1: entered allmulticast mode [ 1967.372138][T32339] mac80211_hwsim hwsim24 wlan1: entered allmulticast mode [ 1967.383480][T32339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1968.919057][T32374] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1969.355899][T32378] 9pnet_fd: Insufficient options for proto=fd [ 1970.814312][T32424] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7932'. [ 1970.845568][T32418] rdma_rxe: rxe_newlink: failed to add syz_tun [ 1970.960754][T32435] tipc: Enabling of bearer rejected, failed to enable media [ 1971.221616][ T30] audit: type=1400 audit(1761230347.662:5940): avc: denied { watch watch_reads } for pid=32436 comm="syz.3.7938" path="pipe:[111175]" dev="pipefs" ino=111175 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1971.266434][ T30] audit: type=1400 audit(1761230347.672:5941): avc: denied { getopt } for pid=32436 comm="syz.3.7938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1971.947265][T32451] xt_hashlimit: max too large, truncated to 1048576 [ 1971.956690][T32451] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7943'. [ 1973.291339][T32476] rdma_rxe: rxe_newlink: failed to add syz_tun [ 1975.282306][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.860185][T32542] x_tables: duplicate underflow at hook 1 [ 1976.440730][T32555] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7982'. [ 1976.532619][T32559] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1976.658680][T32568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=32568 comm=syz.0.7988 [ 1977.945194][ T30] audit: type=1326 audit(1761230354.402:5942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1977.991806][ T30] audit: type=1326 audit(1761230354.402:5943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.077608][ T30] audit: type=1326 audit(1761230354.402:5944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.158444][ T30] audit: type=1326 audit(1761230354.402:5945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.215134][T32605] fuse: Unknown parameter '0x0000000000000003' [ 1978.217967][ T30] audit: type=1326 audit(1761230354.402:5946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.385927][ T30] audit: type=1326 audit(1761230354.412:5947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.409886][ T30] audit: type=1326 audit(1761230354.412:5948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.435519][ T30] audit: type=1326 audit(1761230354.412:5949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.537832][T32612] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8003'. [ 1978.919808][ T30] audit: type=1326 audit(1761230354.412:5950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1978.943472][ T30] audit: type=1326 audit(1761230354.412:5951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32590 comm="syz.0.7996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x7ffc0000 [ 1979.205021][T32621] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1980.403392][T32653] netlink: 'syz.5.8019': attribute type 4 has an invalid length. [ 1980.411437][T32653] netlink: 17 bytes leftover after parsing attributes in process `syz.5.8019'. [ 1980.607365][T32659] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1983.350155][T32699] 9pnet_virtio: no channels available for device syz [ 1983.410371][T32700] netlink: 'syz.5.8040': attribute type 4 has an invalid length. [ 1983.418207][T32700] netlink: 17 bytes leftover after parsing attributes in process `syz.5.8040'. [ 1983.915888][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1983.915904][ T30] audit: type=1400 audit(1761230360.372:5960): avc: denied { write } for pid=32707 comm="syz.0.8043" path="socket:[112377]" dev="sockfs" ino=112377 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1987.127591][ T313] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1988.828685][ T30] audit: type=1400 audit(1761230365.282:5961): avc: denied { setopt } for pid=358 comm="syz.5.8089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1989.824040][ T389] netlink: 2396 bytes leftover after parsing attributes in process `syz.5.8098'. [ 1989.871051][ T392] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8101'. [ 1990.009707][ T389] hsr_slave_1 (unregistering): left promiscuous mode [ 1990.136270][ T405] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8107'. [ 1990.196088][ T413] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8111'. [ 1990.215876][ T413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8111'. [ 1990.262996][ T417] siw: device registration error -23 [ 1990.421412][ T424] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8113'. [ 1991.150303][ T417] lo speed is unknown, defaulting to 1000 [ 1991.562641][ T440] xt_hashlimit: max too large, truncated to 1048576 [ 1991.584896][ T440] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8117'. [ 1991.858564][ T447] netlink: 2396 bytes leftover after parsing attributes in process `syz.2.8121'. [ 1991.912334][ T450] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8122'. [ 1991.982415][ T454] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8124'. [ 1992.011779][ T447] hsr_slave_1 (unregistering): left promiscuous mode [ 1993.456245][ T504] xt_hashlimit: max too large, truncated to 1048576 [ 1993.653697][ T519] delete_channel: no stack [ 1993.658261][ T30] audit: type=1400 audit(1761230370.112:5962): avc: denied { bind } for pid=519 comm="syz.2.8152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1993.799694][ T520] xt_CT: No such helper "snmp_trap" [ 1995.936119][ T563] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1995.981631][ T558] __nla_validate_parse: 2 callbacks suppressed [ 1995.981650][ T558] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8164'. [ 1996.038090][ T569] bond0: entered promiscuous mode [ 1996.048719][ T558] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8164'. [ 1996.053397][ T569] bond_slave_0: entered promiscuous mode [ 1996.087649][ T569] bond_slave_1: entered promiscuous mode [ 1996.101909][ T569] mac80211_hwsim hwsim31 wlan1: entered promiscuous mode [ 1996.114688][ T569] bond0: entered allmulticast mode [ 1996.119910][ T569] bond_slave_0: entered allmulticast mode [ 1996.126049][ T569] bond_slave_1: entered allmulticast mode [ 1996.132864][ T569] mac80211_hwsim hwsim31 wlan1: entered allmulticast mode [ 1999.345725][ T30] audit: type=1326 audit(1761230375.802:5963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=631 comm="syz.5.8188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe87ed8efc9 code=0x7ffc0000 [ 1999.442094][ T30] audit: type=1326 audit(1761230375.802:5964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=631 comm="syz.5.8188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe87ed8efc9 code=0x7ffc0000 [ 1999.521407][ T30] audit: type=1326 audit(1761230375.832:5965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=631 comm="syz.5.8188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7fe87ed8efc9 code=0x7ffc0000 [ 1999.632198][ T30] audit: type=1326 audit(1761230375.832:5966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=631 comm="syz.5.8188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe87ed8efc9 code=0x7ffc0000 [ 1999.704396][ T30] audit: type=1326 audit(1761230375.832:5967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=631 comm="syz.5.8188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe87ed8efc9 code=0x7ffc0000 [ 1999.738397][ T646] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1999.967889][ T659] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8201'. [ 2000.050385][ T655] bond1: option arp_validate: invalid value (18446744073491447809) [ 2000.338170][ T667] netlink: 277 bytes leftover after parsing attributes in process `syz.5.8202'. [ 2000.420772][ T655] bond1 (unregistering): Released all slaves [ 2000.430241][ T671] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=671 comm=syz.5.8202 [ 2000.640478][ T30] audit: type=1400 audit(1761230377.092:5968): avc: denied { mounton } for pid=675 comm="syz.4.8204" path="/360/file0" dev="tmpfs" ino=1864 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 2000.865340][ T681] vlan3: entered promiscuous mode [ 2000.870392][ T681] bond0: entered promiscuous mode [ 2000.885669][ T681] bond_slave_0: entered promiscuous mode [ 2000.895468][ T681] bond_slave_1: entered promiscuous mode [ 2000.901793][ T681] mac80211_hwsim hwsim28 wlan1: entered promiscuous mode [ 2000.945028][ T685] siw: device registration error -23 [ 2001.338876][ T699] overlayfs: failed to clone upperpath [ 2001.347408][ T30] audit: type=1400 audit(1761230377.742:5969): avc: denied { mount } for pid=690 comm="syz.3.8211" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 2001.658271][ T704] netlink: 136 bytes leftover after parsing attributes in process `syz.0.8214'. [ 2001.692369][ T693] lo speed is unknown, defaulting to 1000 [ 2001.939595][ T711] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8217'. [ 2002.086412][ T685] lo speed is unknown, defaulting to 1000 [ 2003.607667][ T740] netlink: 'syz.0.8225': attribute type 4 has an invalid length. [ 2003.615494][ T740] netlink: 17 bytes leftover after parsing attributes in process `syz.0.8225'. [ 2004.402038][ T762] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8233'. [ 2004.628725][ T30] audit: type=1400 audit(1761230381.082:5970): avc: denied { execute } for pid=769 comm="syz.2.8238" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=114188 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 2006.543996][ T792] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8244'. [ 2006.903633][ T52] Bluetooth: hci6: unexpected event for opcode 0x2016 [ 2006.969796][ T802] x_tables: duplicate underflow at hook 1 [ 2007.351598][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 2008.588238][ T845] bond2: option arp_validate: invalid value (18446744073491447809) [ 2008.612992][ T845] bond2 (unregistering): Released all slaves [ 2008.625857][ T853] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8269'. [ 2008.662804][ T853] netlink: 44 bytes leftover after parsing attributes in process `syz.4.8269'. [ 2009.817435][ T880] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8279'. [ 2010.035065][ T895] netlink: 136 bytes leftover after parsing attributes in process `syz.0.8285'. [ 2010.249129][ T912] netlink: 'syz.3.8287': attribute type 3 has an invalid length. [ 2010.259631][ T912] netlink: 'syz.3.8287': attribute type 3 has an invalid length. [ 2010.958360][ T52] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 2010.967740][ T52] Bluetooth: hci6: Injecting HCI hardware error event [ 2010.977008][ T52] Bluetooth: hci6: hardware error 0x00 [ 2013.817202][ T985] syz1: rxe_newlink: already configured on syz_tun [ 2013.821916][ T30] audit: type=1400 audit(1761230389.452:5971): avc: denied { accept } for pid=970 comm="syz.3.8305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 2013.826273][ T52] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 2014.204459][ T997] overlayfs: failed to clone upperpath [ 2014.982013][ T1000] 8021q: VLANs not supported on vcan0 [ 2015.392438][ T1020] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 2015.399598][ T1020] overlayfs: failed to set xattr on upper [ 2015.405391][ T1020] overlayfs: ...falling back to redirect_dir=nofollow. [ 2015.412296][ T1020] overlayfs: ...falling back to index=off. [ 2015.418149][ T1020] overlayfs: ...falling back to uuid=null. [ 2015.475027][ T1021] overlayfs: overlay with incompat feature 'volatile' cannot be mounted [ 2015.485025][ T30] audit: type=1400 audit(1761230391.832:5972): avc: denied { mounton } for pid=1011 comm="syz.2.8320" path="/file0" dev="ramfs" ino=114718 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 2015.683894][T23942] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2015.693986][T23942] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2015.702876][T23942] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2015.710458][T23942] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2015.717879][T23942] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2016.517756][ T1018] lo speed is unknown, defaulting to 1000 [ 2016.524225][ T1034] rdma_rxe: rxe_newlink: failed to add syz_tun [ 2016.736746][ T1018] chnl_net:caif_netlink_parms(): no params data found [ 2016.979769][ T1072] overlayfs: failed to clone upperpath [ 2016.988874][ T1018] bridge0: port 1(bridge_slave_0) entered blocking state [ 2017.012300][ T1018] bridge0: port 1(bridge_slave_0) entered disabled state [ 2017.041429][ T1018] bridge_slave_0: entered allmulticast mode [ 2017.050744][ T1018] bridge_slave_0: entered promiscuous mode [ 2017.067453][ T1075] 8021q: VLANs not supported on vcan0 [ 2017.079640][ T1018] bridge0: port 2(bridge_slave_1) entered blocking state [ 2017.107574][ T1018] bridge0: port 2(bridge_slave_1) entered disabled state [ 2017.122816][ T1018] bridge_slave_1: entered allmulticast mode [ 2017.153939][ T1018] bridge_slave_1: entered promiscuous mode [ 2017.276227][ T1018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2017.307758][ T1018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2017.427482][ T1018] team0: Port device team_slave_0 added [ 2017.436535][ T1018] team0: Port device team_slave_1 added [ 2018.415707][T23942] Bluetooth: hci0: command tx timeout [ 2018.432378][ T1018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2018.439340][ T1018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2018.465480][ T1018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2018.479842][ T1018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2018.486938][ T1018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2018.512960][ T1018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2019.280186][ T1018] hsr_slave_0: entered promiscuous mode [ 2019.287524][ T1018] hsr_slave_1: entered promiscuous mode [ 2019.294193][ T1018] debugfs: 'hsr0' already exists in 'hsr' [ 2019.299920][ T1018] Cannot create hsr debugfs directory [ 2019.536031][ T1018] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2019.650938][ T1018] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2019.775545][ T1018] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2019.838352][ T1135] bond2: option arp_validate: invalid value (18446744073491447809) [ 2019.859528][ T1135] bond2 (unregistering): Released all slaves [ 2019.925798][ T1018] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2020.227343][ T1018] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2020.254466][ T1018] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2020.275334][ T1018] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2020.297994][ T1018] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2020.471675][T23942] Bluetooth: hci0: command tx timeout [ 2020.495557][ T1018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2020.535056][ T1018] 8021q: adding VLAN 0 to HW filter on device team0 [ 2020.571529][T26342] bridge0: port 1(bridge_slave_0) entered blocking state [ 2020.578655][T26342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2020.601429][T26342] bridge0: port 2(bridge_slave_1) entered blocking state [ 2020.608568][T26342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2020.718767][ T1170] xt_hashlimit: max too large, truncated to 1048576 [ 2020.747358][ T1170] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8370'. [ 2021.139724][ T1018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2021.245516][ T1175] bond1: option arp_validate: invalid value (18446744073491447809) [ 2021.355310][ T1175] bond1 (unregistering): Released all slaves [ 2021.602372][ T1018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2021.717035][ T1195] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2022.569747][T23942] Bluetooth: hci0: command tx timeout [ 2022.705476][ T1210] syz1: rxe_newlink: already configured on syz_tun [ 2023.197519][ T1018] veth0_vlan: entered promiscuous mode [ 2023.213557][ T1018] veth1_vlan: entered promiscuous mode [ 2023.344636][ T1018] veth0_macvtap: entered promiscuous mode [ 2023.366385][ T1018] veth1_macvtap: entered promiscuous mode [ 2023.422970][ T1018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2023.444381][ T1018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2023.555438][T26376] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2023.582404][T26376] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2023.601518][T26376] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2023.659058][ T1218] x_tables: duplicate underflow at hook 1 [ 2023.686793][T26376] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2023.816534][T26376] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2023.850468][T26376] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2023.933086][T26344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2023.941668][T26344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2024.668809][T23942] Bluetooth: hci0: command tx timeout [ 2024.931059][ T1245] siw: device registration error -23 [ 2025.242950][ T30] audit: type=1400 audit(1761230401.642:5973): avc: denied { read append } for pid=1249 comm="syz.5.8391" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2025.487443][ T30] audit: type=1400 audit(1761230401.652:5974): avc: denied { open } for pid=1249 comm="syz.5.8391" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2025.569756][ T30] audit: type=1400 audit(1761230401.652:5975): avc: denied { ioctl } for pid=1249 comm="syz.5.8391" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2025.611726][ T1245] lo speed is unknown, defaulting to 1000 [ 2025.648409][ T30] audit: type=1326 audit(1761230402.102:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1266 comm="syz.0.8400" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x0 [ 2025.848835][ T30] audit: type=1400 audit(1761230402.302:5977): avc: denied { accept } for pid=1266 comm="syz.0.8400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 2026.028063][ T1279] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:1f:00:85 [ 2027.579239][ T1306] netlink: 'syz.5.8410': attribute type 4 has an invalid length. [ 2027.587066][ T1306] netlink: 17 bytes leftover after parsing attributes in process `syz.5.8410'. [ 2027.641724][ T30] audit: type=1400 audit(1761230404.072:5978): avc: denied { setopt } for pid=1302 comm="syz.3.8411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2030.523048][ T1360] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8430'. [ 2031.549482][ T1396] netlink: 48 bytes leftover after parsing attributes in process `syz.3.8444'. [ 2032.666834][ T30] audit: type=1326 audit(1761230409.122:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1420 comm="syz.0.8452" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27a978efc9 code=0x0 [ 2033.149274][ T1440] bridge0: port 3(team0) entered blocking state [ 2033.156216][ T1440] bridge0: port 3(team0) entered disabled state [ 2033.163897][ T1440] team0: entered allmulticast mode [ 2033.169056][ T1440] team_slave_0: entered allmulticast mode [ 2033.174838][ T1440] team_slave_1: entered allmulticast mode [ 2033.198880][ T1440] team0: entered promiscuous mode [ 2033.204048][ T1440] team_slave_0: entered promiscuous mode [ 2033.211162][ T1440] team_slave_1: entered promiscuous mode [ 2033.221132][ T1440] bridge0: port 3(team0) entered blocking state [ 2033.227477][ T1440] bridge0: port 3(team0) entered forwarding state [ 2034.175190][ T30] audit: type=1326 audit(1761230410.632:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1468 comm="syz.5.8471" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6cb5b8efc9 code=0x0 [ 2034.297437][ T1472] xt_hashlimit: max too large, truncated to 1048576 [ 2034.325724][ T1472] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8467'. [ 2035.920542][ T1510] netlink: 112 bytes leftover after parsing attributes in process `syz.5.8482'. [ 2036.076806][ T1521] netdevsim netdevsim0: Direct firmware load for lookup_extent_enter failed with error -2 [ 2036.088318][ T1521] netdevsim netdevsim0: Falling back to sysfs fallback for: lookup_extent_enter [ 2036.853726][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 2038.358702][ T1559] overlayfs: failed to clone upperpath [ 2038.395553][ T1561] netlink: 112 bytes leftover after parsing attributes in process `syz.2.8499'. [ 2039.145697][ T1576] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8505'. [ 2039.932367][ T1591] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8510'. [ 2040.197157][ T30] audit: type=1400 audit(1761230416.652:5981): avc: denied { ioctl } for pid=1602 comm="syz.0.8515" path="socket:[116592]" dev="sockfs" ino=116592 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2040.281549][ T1605] xt_hashlimit: max too large, truncated to 1048576 [ 2040.305794][ T1605] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8511'. [ 2043.797528][ T1661] Device name cannot be null; rc = [-22] [ 2045.603591][ T1682] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8543'. [ 2048.072593][ T1714] siw: device registration error -23 [ 2048.479502][ T1721] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8556'. [ 2048.644477][ T1730] netlink: 2396 bytes leftover after parsing attributes in process `syz.4.8558'. [ 2048.712670][ T1714] lo speed is unknown, defaulting to 1000 [ 2048.793458][ T1737] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8561'. [ 2048.809495][ T1737] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8561'. [ 2048.821696][ T1737] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8561'. [ 2048.831666][ T1737] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8561'. [ 2049.205919][ T1749] xt_hashlimit: max too large, truncated to 1048576 [ 2049.231533][ T1749] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8564'. [ 2049.766040][ T1757] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8570'. [ 2049.810205][ T1759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=1759 comm=syz.4.8569 [ 2050.779609][ T30] audit: type=1400 audit(1761230427.232:5982): avc: denied { listen } for pid=1776 comm="syz.4.8577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2050.911415][ T52] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2050.924007][ T52] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2050.932394][ T52] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2050.940118][ T52] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2050.947772][ T52] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2051.106870][T31398] syz_tun (unregistering): left promiscuous mode [ 2051.355292][ T1778] lo speed is unknown, defaulting to 1000 [ 2051.368370][T26344] smc: removing ib device syz1 [ 2051.454528][ T1793] xt_hashlimit: max too large, truncated to 1048576 [ 2051.484155][ T1793] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8583'. [ 2052.969823][ T1778] chnl_net:caif_netlink_parms(): no params data found [ 2053.032665][T23942] Bluetooth: hci3: command tx timeout [ 2053.201386][ T1820] netlink: 2396 bytes leftover after parsing attributes in process `syz.5.8589'. [ 2053.756350][ T1820] hsr_slave_1 (unregistering): left promiscuous mode [ 2053.956095][ T1828] netlink: 'syz.4.8591': attribute type 4 has an invalid length. [ 2053.981541][ T1828] netlink: 17 bytes leftover after parsing attributes in process `syz.4.8591'. [ 2054.077655][ T1835] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 2054.138639][ T1778] bridge0: port 1(bridge_slave_0) entered blocking state [ 2054.175941][ T1778] bridge0: port 1(bridge_slave_0) entered disabled state [ 2054.209078][ T1778] bridge_slave_0: entered allmulticast mode [ 2054.233724][ T1778] bridge_slave_0: entered promiscuous mode [ 2054.257048][ T1778] bridge0: port 2(bridge_slave_1) entered blocking state [ 2054.272681][ T1778] bridge0: port 2(bridge_slave_1) entered disabled state [ 2054.287515][ T1778] bridge_slave_1: entered allmulticast mode [ 2054.744911][ T1778] bridge_slave_1: entered promiscuous mode [ 2055.111443][ T1847] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8597'. [ 2055.112371][T23942] Bluetooth: hci3: command tx timeout [ 2055.165888][ T1778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2055.231214][ T1778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2055.540382][ T1778] team0: Port device team_slave_0 added [ 2055.649558][ T1778] team0: Port device team_slave_1 added [ 2055.734152][ T1332] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2055.973716][ T1332] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2056.007383][ T1778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2056.020136][ T1778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2056.081036][ T1778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2056.129211][ T1332] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2056.159175][ T1778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2056.174808][ T1778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2056.206423][ T1778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2056.229677][ T1332] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2056.313175][ T1778] hsr_slave_0: entered promiscuous mode [ 2056.319742][ T1778] hsr_slave_1: entered promiscuous mode [ 2056.329468][ T1778] debugfs: 'hsr0' already exists in 'hsr' [ 2056.336589][ T1778] Cannot create hsr debugfs directory [ 2056.467580][ T1332] bridge_slave_1: left allmulticast mode [ 2056.476968][ T1332] bridge_slave_1: left promiscuous mode [ 2056.483022][ T1332] bridge0: port 2(bridge_slave_1) entered disabled state [ 2056.492536][ T1332] bridge_slave_0: left allmulticast mode [ 2056.498272][ T1332] bridge_slave_0: left promiscuous mode [ 2056.584855][ T1332] bridge0: port 1(bridge_slave_0) entered disabled state [ 2056.650945][ T1332] ip6gretap0 (unregistering): left promiscuous mode [ 2056.765961][ T30] audit: type=1400 audit(1761230433.222:5983): avc: denied { execute } for pid=1877 comm="syz.5.8609" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2057.293079][T23942] Bluetooth: hci3: command tx timeout [ 2059.333415][ T1332] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2059.350363][ T1332] bond_slave_0: left promiscuous mode [ 2059.355990][T23942] Bluetooth: hci3: command tx timeout [ 2059.356122][ T1332] bond_slave_0: left allmulticast mode [ 2059.871747][ T1332] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2059.897543][ T1332] bond_slave_1: left promiscuous mode [ 2059.904341][ T1332] bond_slave_1: left allmulticast mode [ 2059.914370][ T1332] bond0 (unregistering): Released all slaves [ 2059.960674][ T1922] tipc: Started in network mode [ 2059.965566][ T1922] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 2059.974614][ T1922] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 2059.982759][ T1922] tipc: Enabled bearer , priority 10 [ 2060.981626][ T1323] tipc: Node number set to 1 [ 2061.132919][ T1947] IPv6: addrconf: prefix option has invalid lifetime [ 2061.181551][ T5877] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 2061.196665][ T1332] hsr_slave_0: left promiscuous mode [ 2061.205032][ T1332] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2061.238931][ T1332] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2061.252188][ T1332] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 2061.263560][ T1332] batman_adv: batadv0: Removing interface: virt_wifi0 [ 2061.279446][ T1332] batman_adv: batadv0: Removing interface: dummy0 [ 2061.481580][ T5877] usb 6-1: Using ep0 maxpacket: 8 [ 2061.499267][ T5877] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2061.511008][ T5877] usb 6-1: config 0 has no interfaces? [ 2061.517590][T23942] Bluetooth: hci2: unexpected event for opcode 0x0c22 [ 2061.681942][ T5877] usb 6-1: New USB device found, idVendor=6d79, idProduct=4f80, bcdDevice=d7.15 [ 2061.704569][ T5877] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2061.766399][ T5877] usb 6-1: Product: syz [ 2061.790142][ T5877] usb 6-1: Manufacturer: syz [ 2061.816213][ T5877] usb 6-1: SerialNumber: syz [ 2061.886657][ T5877] usb 6-1: config 0 descriptor?? [ 2062.480111][ T1985] netlink: 'syz.5.8632': attribute type 4 has an invalid length. [ 2062.510337][ T1985] netlink: 17 bytes leftover after parsing attributes in process `syz.5.8632'. [ 2062.533264][ T1332] team0 (unregistering): Port device team_slave_1 removed [ 2062.591184][ T1987] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 2062.632940][ T1332] team0 (unregistering): Port device team_slave_0 removed [ 2063.529065][ T30] audit: type=1400 audit(1761230439.982:5984): avc: denied { read } for pid=42 comm="kworker/1:1" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=119063 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2064.532135][ T30] audit: type=1326 audit(1761230440.922:5985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2064.611665][ T30] audit: type=1326 audit(1761230440.922:5986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.062407][ T30] audit: type=1326 audit(1761230440.922:5987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.089869][ T30] audit: type=1326 audit(1761230440.922:5988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.156993][ T30] audit: type=1326 audit(1761230440.922:5989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.243824][ T1778] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2065.251153][ T30] audit: type=1326 audit(1761230440.922:5990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.385992][ T30] audit: type=1326 audit(1761230440.922:5991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.409642][ T30] audit: type=1326 audit(1761230440.922:5992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.435079][ T30] audit: type=1326 audit(1761230440.922:5993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2021 comm="syz.4.8666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7bf4f8efc9 code=0x7ffc0000 [ 2065.477558][ T1778] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2065.545325][ T1778] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2065.603415][ T1778] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2065.635675][ T2036] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8668'. [ 2065.732856][ T2039] netdevsim netdevsim3: Direct firmware load for lookup_extent_enter failed with error -2 [ 2065.775628][ T2039] netdevsim netdevsim3: Falling back to sysfs fallback for: lookup_extent_enter [ 2065.924562][ T1778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2065.971285][ T1778] 8021q: adding VLAN 0 to HW filter on device team0 [ 2065.997444][T26342] bridge0: port 1(bridge_slave_0) entered blocking state [ 2066.004638][T26342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2066.037997][T26342] bridge0: port 2(bridge_slave_1) entered blocking state [ 2066.045193][T26342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2066.807864][ T5877] usb 6-1: USB disconnect, device number 25 [ 2066.916656][ T1778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2066.959967][ T1778] veth0_vlan: entered promiscuous mode [ 2066.974530][ T1778] veth1_vlan: entered promiscuous mode [ 2067.004485][ T1778] veth0_macvtap: entered promiscuous mode [ 2067.026789][ T1778] veth1_macvtap: entered promiscuous mode [ 2067.055747][ T1778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2067.068880][ T1778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2067.586754][T26376] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2067.606630][ T2075] netlink: 56 bytes leftover after parsing attributes in process `syz.5.8681'. [ 2067.657683][T26376] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2067.667639][T26376] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2067.776393][T26376] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2067.903413][ T1332] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2067.915313][ T1332] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2067.997945][T16308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2068.026529][T16308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2068.950098][ T2110] tipc: Enabled bearer , priority 10 [ 2069.186409][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 2069.186455][ T30] audit: type=1400 audit(1761230445.592:6042): avc: denied { read } for pid=2111 comm="syz.5.8696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 2070.516126][ T2123] netdevsim netdevsim5: Direct firmware load for lookup_extent_enter failed with error -2 [ 2070.543777][ T2123] netdevsim netdevsim5: Falling back to sysfs fallback for: lookup_extent_enter [ 2072.158188][ T30] audit: type=1400 audit(1761230448.612:6043): avc: denied { mount } for pid=2147 comm="syz.5.8706" name="/" dev="rpc_pipefs" ino=118654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 2072.972276][ T2161] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8711'. [ 2073.192960][ T30] audit: type=1326 audit(1761230449.652:6044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2164 comm="syz.4.8713" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x0 [ 2073.692818][ T30] audit: type=1400 audit(1761230449.742:6045): avc: denied { ioctl } for pid=2154 comm="syz.5.8710" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2073.956265][ T30] audit: type=1400 audit(1761230450.402:6046): avc: denied { name_bind 0x1000000 } for pid=2172 comm="syz.4.8714" path="socket:[118692]" dev="sockfs" ino=118692 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2074.010431][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.063812][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.070985][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.078325][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.085575][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.092937][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.100063][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.107395][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.114702][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.122165][ T2173] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 2074.537945][ T2195] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8723'. [ 2074.686922][ T2199] netlink: 'syz.5.8724': attribute type 1 has an invalid length. [ 2074.707391][ T2199] netlink: 184 bytes leftover after parsing attributes in process `syz.5.8724'. [ 2076.735722][T23942] Bluetooth: hci2: unexpected event for opcode 0x042c [ 2076.984274][ T2220] bond1: option arp_validate: invalid value (18446744073491447809) [ 2077.753302][ T2220] bond1 (unregistering): Released all slaves [ 2078.911033][ T2264] syzkaller0: entered promiscuous mode [ 2078.946055][ T2264] syzkaller0: entered allmulticast mode [ 2079.829607][ T2282] overlayfs: failed to clone upperpath [ 2082.485384][ T30] audit: type=1400 audit(1761230458.862:6047): avc: denied { accept } for pid=2310 comm="syz.4.8763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2083.121313][ T2271] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8749'. [ 2083.130832][ T2271] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8749'. [ 2083.140414][ T2274] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8749'. [ 2083.149679][ T2274] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8749'. [ 2083.170838][ T2295] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 2085.109797][ T2364] bond1: option arp_validate: invalid value (18446744073491447809) [ 2085.131109][ T2364] bond1 (unregistering): Released all slaves [ 2087.027313][ T2389] xt_hashlimit: max too large, truncated to 1048576 [ 2087.036813][ T2389] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8790'. [ 2087.137370][ T2397] netdevsim netdevsim5: Direct firmware load for lookup_extent_enter failed with error -2 [ 2087.255334][ T2397] netdevsim netdevsim5: Falling back to sysfs fallback for: lookup_extent_enter [ 2088.596894][ T2447] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8803'. [ 2088.709089][ T2461] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8808'. [ 2088.988439][ T2477] netdevsim netdevsim0: Direct firmware load for lookup_extent_enter failed with error -2 [ 2089.016858][ T2477] netdevsim netdevsim0: Falling back to sysfs fallback for: lookup_extent_enter [ 2089.146706][ T2490] tipc: Started in network mode [ 2089.155160][ T2490] tipc: Node identity c2bf5453b11b, cluster identity 4711 [ 2089.165443][ T2490] tipc: Enabled bearer , priority 0 [ 2089.190591][ T2481] tipc: Resetting bearer [ 2089.300852][ T2499] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:1f:00:85 [ 2089.317842][ T2499] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8819'. [ 2089.858776][ T2516] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8825'. [ 2089.982723][ T9] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 2090.153471][ T9] usb 3-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 2090.164699][ T9] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 2090.195193][ T5863] tipc: Node number set to 1940149331 [ 2090.207147][ T9] usb 3-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 2090.216363][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2090.224412][ T9] usb 3-1: Product: syz [ 2090.228829][ T9] usb 3-1: Manufacturer: syz [ 2090.233718][ T9] usb 3-1: SerialNumber: syz [ 2090.242879][ T9] rtl8150 3-1:1.0: couldn't find required endpoints [ 2090.249818][ T9] rtl8150 3-1:1.0: probe with driver rtl8150 failed with error -5 [ 2090.882834][ T2481] tipc: Disabling bearer [ 2091.844308][ T2538] xt_hashlimit: max too large, truncated to 1048576 [ 2091.856413][ T2538] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8830'. [ 2092.149414][ T2539] lo speed is unknown, defaulting to 1000 [ 2092.773959][ T5863] usb 3-1: USB disconnect, device number 41 [ 2092.801426][ T2555] xt_hashlimit: size too large, truncated to 1048576 [ 2093.603967][ T2572] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:1f:00:85 [ 2094.211033][ T2574] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8838'. [ 2094.510670][ T2585] bond1: option arp_validate: invalid value (18446744073491447809) [ 2094.527646][ T2585] bond1 (unregistering): Released all slaves [ 2094.554743][ T30] audit: type=1400 audit(1761230471.012:6048): avc: denied { set_context_mgr } for pid=2587 comm="syz.5.8843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 2094.579908][ T30] audit: type=1400 audit(1761230471.032:6049): avc: denied { map } for pid=2587 comm="syz.5.8843" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2094.634377][ T30] audit: type=1400 audit(1761230471.082:6050): avc: denied { call } for pid=2587 comm="syz.5.8843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 2094.791389][ T2596] xt_hashlimit: max too large, truncated to 1048576 [ 2094.804636][ T2596] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8844'. [ 2096.365475][ T2628] bond1: option arp_validate: invalid value (18446744073491447809) [ 2096.436805][ T2628] bond1 (unregistering): Released all slaves [ 2096.838814][ T2644] fuse: Unknown parameter '0x0000000000000009' [ 2096.859704][ T2644] lo speed is unknown, defaulting to 1000 [ 2098.449033][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 2099.487780][ T2656] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8861'. [ 2099.501316][ T30] audit: type=1326 audit(1761230475.952:6051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2654 comm="syz.4.8862" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7bf4f8efc9 code=0x0 [ 2099.716999][ T2660] netlink: 2396 bytes leftover after parsing attributes in process `syz.5.8861'. [ 2100.296234][ T2675] netlink: 'syz.4.8864': attribute type 32 has an invalid length. [ 2100.477377][ T30] audit: type=1326 audit(1761230476.922:6052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2670 comm="syz.5.8867" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6cb5b8efc9 code=0x0 [ 2100.808468][ T30] audit: type=1400 audit(1761230477.262:6053): avc: denied { wake_alarm } for pid=2685 comm="syz.2.8869" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2101.046665][ T1573] syz_tun (unregistering): left promiscuous mode [ 2101.208108][ T2698] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2101.546701][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2101.561781][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2101.564659][ T2700] bond1: option arp_validate: invalid value (18446744073491447809) [ 2101.570560][ T52] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2101.584888][ T52] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2101.586609][ T2700] bond1 (unregistering): Released all slaves [ 2101.592510][ T52] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2101.654126][ T2701] lo speed is unknown, defaulting to 1000 [ 2102.708464][ T2701] chnl_net:caif_netlink_parms(): no params data found [ 2103.485254][ T2701] bridge0: port 1(bridge_slave_0) entered blocking state [ 2103.508775][ T2701] bridge0: port 1(bridge_slave_0) entered disabled state [ 2103.751585][ T52] Bluetooth: hci2: command tx timeout [ 2104.041663][ T2701] bridge_slave_0: entered allmulticast mode [ 2104.048965][ T2701] bridge_slave_0: entered promiscuous mode [ 2104.113984][ T2701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2104.231051][ T2701] bridge0: port 2(bridge_slave_1) entered disabled state [ 2104.249009][ T2701] bridge_slave_1: entered allmulticast mode [ 2104.276952][ T2701] bridge_slave_1: entered promiscuous mode [ 2104.487800][ T2755] 8021q: VLANs not supported on vcan0 [ 2104.579116][ T2701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2104.744909][ T2767] bridge0: entered promiscuous mode [ 2105.314137][ T2701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2105.361775][ T2701] team0: Port device team_slave_0 added [ 2105.378645][ T2701] team0: Port device team_slave_1 added [ 2105.662344][ T2701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2105.681576][ T2701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2105.782953][ T2701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2105.850672][ T52] Bluetooth: hci2: command tx timeout [ 2105.916166][ T2701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2105.964740][ T2701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2106.104200][ T2701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2106.516928][ T2701] hsr_slave_0: entered promiscuous mode [ 2106.532532][ T2701] hsr_slave_1: entered promiscuous mode [ 2106.545708][ T2701] debugfs: 'hsr0' already exists in 'hsr' [ 2106.552057][ T2701] Cannot create hsr debugfs directory [ 2106.692362][ T2782] netdevsim netdevsim2: Direct firmware load for lookup_extent_enter failed with error -2 [ 2106.713781][ T2782] netdevsim netdevsim2: Falling back to sysfs fallback for: lookup_extent_enter [ 2106.776552][ T2701] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2106.788705][ T2701] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2106.875849][ T2701] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2106.886527][ T2701] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2106.945147][ T2701] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2106.956406][ T2701] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.004696][ T2701] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2107.015023][ T2701] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.125960][ T2701] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2107.137134][ T2701] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2107.146187][ T2701] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2107.155250][ T2701] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2107.207838][ T2701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2107.224785][ T2701] 8021q: adding VLAN 0 to HW filter on device team0 [ 2107.235969][ T1332] bridge0: port 1(bridge_slave_0) entered blocking state [ 2107.243109][ T1332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2107.256689][T16308] bridge0: port 2(bridge_slave_1) entered blocking state [ 2107.263786][T16308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2107.433900][ T30] audit: type=1400 audit(1761230483.892:6054): avc: denied { map } for pid=2811 comm="syz.4.8896" path="socket:[121861]" dev="sockfs" ino=121861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 2107.468538][ T2701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2107.510564][ T2701] veth0_vlan: entered promiscuous mode [ 2107.536342][ T2701] veth1_vlan: entered promiscuous mode [ 2107.604659][ T2701] veth0_macvtap: entered promiscuous mode [ 2107.616836][ T2701] veth1_macvtap: entered promiscuous mode [ 2107.640024][ T2701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2107.658208][ T2701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2107.673277][T26342] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.689412][T26342] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.727399][T26342] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.744143][T26335] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.911742][ T52] Bluetooth: hci2: command tx timeout [ 2108.015293][T16308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2108.103994][T16308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2108.286681][T16308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2108.297402][T16308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2108.537782][ T30] audit: type=1326 audit(1761230484.992:6055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2833 comm="syz.2.8904" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x0 [ 2109.704708][ T2885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=2885 comm=syz.0.8918 [ 2109.799984][ T30] audit: type=1400 audit(1761230486.252:6056): avc: denied { create } for pid=2875 comm="syz.2.8914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 2109.991694][ T52] Bluetooth: hci2: command tx timeout [ 2110.216893][ T2892] xt_hashlimit: size too large, truncated to 1048576 [ 2110.523882][ T2900] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 2110.535397][ T2900] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 2111.058067][ T2889] overlayfs: failed to clone upperpath [ 2111.208369][ T30] audit: type=1326 audit(1761230487.662:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2903 comm="syz.2.8924" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x0 [ 2111.280791][ T30] audit: type=1400 audit(1761230487.672:6058): avc: denied { unmount } for pid=1018 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 2111.405875][ T2910] netlink: 'syz.5.8925': attribute type 27 has an invalid length. [ 2111.439908][T23942] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2111.455438][T23942] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2111.463224][T23942] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2111.472483][T23942] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2111.480000][T23942] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2111.500666][ T2910] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2111.534540][T26275] syz_tun (unregistering): left promiscuous mode [ 2111.577421][ T2912] lo speed is unknown, defaulting to 1000 [ 2111.780356][ T2921] 8021q: VLANs not supported on vcan0 [ 2111.860668][ T2912] chnl_net:caif_netlink_parms(): no params data found [ 2111.873170][ T2926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=2926 comm=syz.5.8930 [ 2112.080912][ T2912] bridge0: port 1(bridge_slave_0) entered blocking state [ 2112.098667][ T2912] bridge0: port 1(bridge_slave_0) entered disabled state [ 2112.117636][ T2912] bridge_slave_0: entered allmulticast mode [ 2112.134440][ T2912] bridge_slave_0: entered promiscuous mode [ 2112.149451][ T2912] bridge0: port 2(bridge_slave_1) entered blocking state [ 2112.156942][ T2912] bridge0: port 2(bridge_slave_1) entered disabled state [ 2112.177704][ T2912] bridge_slave_1: entered allmulticast mode [ 2112.192449][ T2912] bridge_slave_1: entered promiscuous mode [ 2112.270394][ T2912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2112.299745][ T2912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2112.378430][ T2947] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8938'. [ 2112.394758][ T2912] team0: Port device team_slave_0 added [ 2112.410101][ T2912] team0: Port device team_slave_1 added [ 2112.476063][ T2912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2112.483455][ T2912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2113.393480][T27531] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 2113.466470][ T2912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2113.479061][ T2912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2113.486409][ T2912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2113.514812][ T52] Bluetooth: hci4: command tx timeout [ 2113.654198][T27531] usb 4-1: Using ep0 maxpacket: 16 [ 2113.698871][T27531] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 2113.854580][T27531] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2113.968979][T27531] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2114.083877][T27531] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 12592, setting to 1024 [ 2114.199413][T27531] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 2114.307524][T27531] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 2114.366725][ T2912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2114.410276][T27531] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2114.425771][ T2956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=2956 comm=syz.4.8941 [ 2114.447575][T27531] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2114.468366][T27531] usb 4-1: SerialNumber: syz [ 2114.497968][ T2952] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2114.507298][T27531] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 2114.522541][T27531] cdc_acm 4-1:1.0: probe with driver cdc_acm failed with error -12 [ 2114.538014][ T2912] hsr_slave_0: entered promiscuous mode [ 2114.548749][ T30] audit: type=1326 audit(1761230491.002:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2959 comm="syz.4.8943" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bf4f8efc9 code=0x0 [ 2114.550900][ T2912] hsr_slave_1: entered promiscuous mode [ 2114.587712][ T2912] debugfs: 'hsr0' already exists in 'hsr' [ 2114.593615][ T2912] Cannot create hsr debugfs directory [ 2114.603433][ T2954] lo speed is unknown, defaulting to 1000 [ 2115.593408][ T52] Bluetooth: hci4: command tx timeout [ 2116.047005][ T2973] bond1: option arp_validate: invalid value (18446744073491447809) [ 2116.073511][ T2973] bond1 (unregistering): Released all slaves [ 2116.119643][ T1323] usb 4-1: USB disconnect, device number 43 [ 2116.193849][ T2912] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2116.251406][ T2912] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2116.295073][ T2912] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2116.359928][ T2912] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2116.454722][ T2988] lo speed is unknown, defaulting to 1000 [ 2116.611819][ T5884] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 2116.632942][ T2912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2116.670218][ T2912] 8021q: adding VLAN 0 to HW filter on device team0 [ 2116.702431][T16384] bridge0: port 1(bridge_slave_0) entered blocking state [ 2116.709581][T16384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2116.720677][ T3002] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8955'. [ 2116.732550][T16308] bridge0: port 2(bridge_slave_1) entered blocking state [ 2116.739670][T16308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2116.771670][ T5884] usb 6-1: Using ep0 maxpacket: 8 [ 2116.782717][ T5884] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 2116.794591][ T5884] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2116.804334][ T2912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2116.818032][ T5884] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2116.828828][ T5884] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 2116.839316][ T5884] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2116.852737][ T5884] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 2116.861885][ T5884] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2116.941409][ T2912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2117.003749][ T2912] veth0_vlan: entered promiscuous mode [ 2117.017059][ T2912] veth1_vlan: entered promiscuous mode [ 2117.062101][ T2912] veth0_macvtap: entered promiscuous mode [ 2117.071817][ T2912] veth1_macvtap: entered promiscuous mode [ 2117.086459][ T5884] usb 6-1: usb_control_msg returned -32 [ 2117.096232][ T2912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2117.103661][ T5884] usbtmc 6-1:16.0: can't read capabilities [ 2117.120022][ T2912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2117.137145][T16384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.147292][T16384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.157179][T16384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.165905][T16384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.309904][T16308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.318054][T16308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2117.326862][T26344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.336057][T26344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2117.672557][ T52] Bluetooth: hci4: command tx timeout [ 2118.564294][ T3046] netdevsim netdevsim3: Direct firmware load for lookup_extent_enter failed with error -2 [ 2119.447198][ T5863] usb 6-1: USB disconnect, device number 26 [ 2119.556691][ T3046] netdevsim netdevsim3: Falling back to sysfs fallback for: lookup_extent_enter [ 2120.610679][ T52] Bluetooth: hci4: command tx timeout [ 2121.898605][ T3065] siw: device registration error -23 [ 2122.034353][ T3065] lo speed is unknown, defaulting to 1000 [ 2123.224846][ T5863] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 2123.303761][ T3084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=3084 comm=syz.4.8980 [ 2123.368123][ T3087] netlink: 'syz.2.8981': attribute type 11 has an invalid length. [ 2123.432009][ T5863] usb 1-1: Using ep0 maxpacket: 8 [ 2123.441219][ T5863] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2123.468718][ T5863] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2123.483262][ T9] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 2123.496356][ T5863] usb 1-1: language id specifier not provided by device, defaulting to English [ 2123.512378][ T5863] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2123.521860][ T5863] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2123.530093][ T5863] usb 1-1: SerialNumber: syz [ 2123.661597][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 2123.668724][ T9] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 2123.682314][ T9] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2123.694079][ T9] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2123.704233][ T9] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 14129, setting to 64 [ 2123.715353][ T9] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 2123.733800][ T9] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2123.743106][T18847] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 2123.758930][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2123.781630][ T9] usb 6-1: SerialNumber: syz [ 2123.797998][ T9] cdc_acm 6-1:1.0: Control and data interfaces are not separated! [ 2123.905481][T18847] usb 3-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 2123.922658][T18847] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2123.941138][T18847] usb 3-1: Product: syz [ 2123.953244][T18847] usb 3-1: Manufacturer: syz [ 2123.963481][T18847] usb 3-1: SerialNumber: syz [ 2123.997682][T18847] usb 3-1: config 0 descriptor?? [ 2124.012410][T18847] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 2124.053311][ T3112] siw: device registration error -23 [ 2124.108035][ T3112] lo speed is unknown, defaulting to 1000 [ 2124.428819][ T5863] usb 1-1: 0:2 : does not exist [ 2124.443802][ T5863] usb 1-1: USB disconnect, device number 33 [ 2124.499626][ T3123] netlink: 48 bytes leftover after parsing attributes in process `syz.4.8995'. [ 2124.581718][T13590] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 2124.733013][T13590] usb 4-1: config 1 has too many interfaces: 33, using maximum allowed: 32 [ 2124.741756][T13590] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 33 [ 2124.750739][T13590] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2124.760506][T13590] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2124.770150][T13590] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2124.785072][T13590] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.03 [ 2124.794264][T13590] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2124.802376][T13590] usb 4-1: Product: syz [ 2124.806553][T13590] usb 4-1: Manufacturer: syz [ 2124.811582][T13590] usb 4-1: SerialNumber: syz [ 2125.034063][T13590] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 44 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 2125.192008][T13590] usb 6-1: USB disconnect, device number 27 [ 2125.239770][ T5884] usb 4-1: USB disconnect, device number 44 [ 2125.245498][ T5884] usblp0: removed [ 2125.991652][ T52] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 2126.000263][ T52] Bluetooth: hci2: command 0x206a tx timeout [ 2126.244822][T18847] usb 3-1: USB disconnect, device number 42 [ 2126.525271][ T3162] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9004'. [ 2126.534327][ T3162] netlink: 36 bytes leftover after parsing attributes in process `syz.4.9004'. [ 2126.571526][T13590] usb 4-1: new full-speed USB device number 45 using dummy_hcd [ 2126.599442][ T3166] netlink: 2396 bytes leftover after parsing attributes in process `syz.4.9004'. [ 2126.611534][ T1323] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 2126.733259][T13590] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2126.743178][T13590] usb 4-1: not running at top speed; connect to a high speed hub [ 2126.751064][ T30] audit: type=1326 audit(1761230503.202:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2126.789290][ T30] audit: type=1326 audit(1761230503.232:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2126.789486][T13590] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2126.812658][ C1] vkms_vblank_simulate: vblank timer overrun [ 2126.828838][ T1323] usb 6-1: Using ep0 maxpacket: 16 [ 2126.840311][ T30] audit: type=1326 audit(1761230503.232:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2126.863684][ C1] vkms_vblank_simulate: vblank timer overrun [ 2126.931673][T13590] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2126.941061][ T30] audit: type=1326 audit(1761230503.232:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2126.967871][ T1323] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2126.976935][ T1323] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2127.223270][ T1323] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2127.278397][T13590] usb 4-1: string descriptor 0 read error: -22 [ 2127.292840][T13590] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2127.304396][T13590] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2127.312614][ T30] audit: type=1326 audit(1761230503.232:6064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2127.338139][ T1323] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2127.348353][ T1323] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2127.357242][ T1323] usb 6-1: Product: syz [ 2127.359413][T13590] usb 4-1: 0:2 : does not exist [ 2127.369270][ T1323] usb 6-1: Manufacturer: syz [ 2127.374246][ T30] audit: type=1326 audit(1761230503.242:6065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2127.397802][ T1323] usb 6-1: SerialNumber: syz [ 2127.405287][ T30] audit: type=1326 audit(1761230503.242:6066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2127.430755][ T30] audit: type=1326 audit(1761230503.242:6067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2127.457297][ T30] audit: type=1326 audit(1761230503.242:6068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fc323b8efc9 code=0x7ffc0000 [ 2127.481921][ T30] audit: type=1326 audit(1761230503.242:6069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3173 comm="syz.0.9008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc323b85e67 code=0x7ffc0000 [ 2127.511518][ T5884] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 2127.661521][ T5884] usb 1-1: Using ep0 maxpacket: 8 [ 2127.720316][ T5884] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 2127.751193][ T5884] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2127.798385][ T5884] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2128.478427][ T3198] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.703176][ T3198] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.823825][ T3198] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.956241][ T3198] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2129.048446][T13590] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 2129.074869][T13590] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 2129.122461][T16384] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2129.138514][ T1323] usb 6-1: 0:2 : does not exist [ 2129.148169][T13590] usb 4-1: USB disconnect, device number 45 [ 2129.160367][ T1323] usb 6-1: 1:0: failed to get current value for ch 0 (-22) [ 2129.188334][T16384] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2129.205950][ T3209] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9017'. [ 2129.215757][ T3209] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9017'. [ 2129.248259][T26335] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2129.275926][ T1323] usb 6-1: USB disconnect, device number 28 [ 2129.316156][T16384] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2129.334618][ T5884] usb 1-1: string descriptor 0 read error: -71 [ 2129.343642][ T3209] netlink: 2396 bytes leftover after parsing attributes in process `syz.4.9017'. [ 2129.357252][ T5884] hub 1-1:32.0: bad descriptor, ignoring hub [ 2129.371501][ T5884] hub 1-1:32.0: probe with driver hub failed with error -5 [ 2129.423763][ T5884] usb 1-1: USB disconnect, device number 34 [ 2130.206016][ T3234] xt_hashlimit: max too large, truncated to 1048576 [ 2130.242294][ T3234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9024'. [ 2130.921845][ T3244] siw: device registration error -23 [ 2130.971005][ T3244] lo speed is unknown, defaulting to 1000 [ 2132.303143][ T3269] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9037'. [ 2133.064945][T13590] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 2133.115841][ T3299] siw: device registration error -23 [ 2133.164565][ T3299] lo speed is unknown, defaulting to 1000 [ 2133.243028][T13590] usb 3-1: New USB device found, idVendor=0457, idProduct=ffff, bcdDevice= 0.00 [ 2133.268490][T13590] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2133.348910][T13590] usb 3-1: config 0 descriptor?? [ 2133.591048][ T3312] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9051'. [ 2133.600278][ T3312] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9051'. [ 2133.700718][ T3317] netlink: 2396 bytes leftover after parsing attributes in process `syz.3.9051'. [ 2133.842542][T13590] hid-multitouch 0003:0457:FFFF.0023: hidraw0: USB HID v0.00 Device [HID 0457:ffff] on usb-dummy_hcd.2-1/input0 [ 2133.897492][ T3320] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9052'. [ 2133.950546][ T3317] hsr_slave_1 (unregistering): left promiscuous mode [ 2134.068891][ T5863] usb 3-1: USB disconnect, device number 43 [ 2134.422431][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 2134.422448][ T30] audit: type=1400 audit(1761230510.882:6123): avc: denied { read write } for pid=3328 comm="syz.5.9055" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2134.455518][ T30] audit: type=1400 audit(1761230510.882:6124): avc: denied { open } for pid=3328 comm="syz.5.9055" path="/110/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2134.478542][T13590] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 2134.621550][T13590] usb 4-1: Using ep0 maxpacket: 32 [ 2134.630610][T13590] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2134.647564][T13590] usb 4-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=bb.39 [ 2134.664157][T13590] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2134.672596][T13590] usb 4-1: Product: syz [ 2134.677019][T13590] usb 4-1: Manufacturer: syz [ 2134.683672][T13590] usb 4-1: SerialNumber: syz [ 2134.692221][T13590] usb 4-1: config 0 descriptor?? [ 2134.705933][T13590] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 2134.951589][ T1323] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 2135.225519][ T3377] lo speed is unknown, defaulting to 1000 [ 2135.231768][ T1323] usb 6-1: Using ep0 maxpacket: 8 [ 2135.238189][ T1323] usb 6-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 2135.248125][ T1323] usb 6-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2135.266086][ T1323] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.581983][T13590] gspca_pac7302: reg_w() failed i: 78 v: 00 error -110 [ 2136.579933][T13590] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -110 [ 2136.747747][T13590] usb 4-1: USB disconnect, device number 46 [ 2136.789053][ T3398] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9070'. [ 2137.138198][ T1323] usb 6-1: string descriptor 0 read error: -71 [ 2137.144908][ T1323] hub 6-1:32.0: bad descriptor, ignoring hub [ 2137.150981][ T1323] hub 6-1:32.0: probe with driver hub failed with error -5 [ 2137.203144][ T1323] usb 6-1: USB disconnect, device number 29 [ 2137.251153][ T3409] lo speed is unknown, defaulting to 1000 [ 2137.647488][ T30] audit: type=1400 audit(1761230514.092:6125): avc: denied { append } for pid=3403 comm="syz.0.9071" name="v4l-subdev6" dev="devtmpfs" ino=946 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2138.048838][ T3439] bond1: option arp_validate: invalid value (18446744073491447809) [ 2138.058955][ T3439] bond1 (unregistering): Released all slaves [ 2138.435318][ T3450] binder_alloc: 3447: binder_alloc_buf, no vma [ 2140.722707][ T3458] xt_hashlimit: max too large, truncated to 1048576 [ 2140.732153][ T3458] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9087'. [ 2141.121557][ T52] Bluetooth: hci0: command 0x0406 tx timeout [ 2141.131808][ T3468] netlink: 'syz.3.9093': attribute type 10 has an invalid length. [ 2141.165133][ T3468] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 2141.314947][ T42] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 2141.403579][ T3473] bond1: option arp_validate: invalid value (18446744073491447809) [ 2141.441959][ T3473] bond1 (unregistering): Released all slaves [ 2141.491782][ T42] usb 3-1: Using ep0 maxpacket: 8 [ 2141.509148][ T42] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 2141.520747][ T42] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2141.530066][ T42] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.540554][ T3480] ptrace attach of "./syz-executor exec"[1018] was attempted by ""[3480] [ 2142.186625][ T42] usb 3-1: string descriptor 0 read error: -71 [ 2142.215700][ T42] hub 3-1:32.0: bad descriptor, ignoring hub [ 2142.234382][ T42] hub 3-1:32.0: probe with driver hub failed with error -5 [ 2142.302932][ T42] usb 3-1: USB disconnect, device number 44 [ 2145.456200][ T3543] siw: device registration error -23 [ 2145.539087][ T3543] lo speed is unknown, defaulting to 1000 [ 2146.361195][ T3566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9118'. [ 2146.511681][ T9] usb 6-1: new full-speed USB device number 30 using dummy_hcd [ 2146.779453][ T3565] lo speed is unknown, defaulting to 1000 [ 2146.923224][ T9] usb 6-1: unable to get BOS descriptor or descriptor too short [ 2146.932203][ T9] usb 6-1: not running at top speed; connect to a high speed hub [ 2146.954141][ T9] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2146.972303][ T9] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2147.055340][ T9] usb 6-1: string descriptor 0 read error: -22 [ 2147.109481][ T9] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2147.257997][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2147.336924][ T3591] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9124'. [ 2147.371215][ T9] usb 6-1: 0:2 : does not exist [ 2148.521342][ T3616] bond1: option arp_validate: invalid value (18446744073491447809) [ 2148.582103][ T3616] bond1 (unregistering): Released all slaves [ 2148.797344][ T9] usb 6-1: 5:0: cannot get min/max values for control 3 (id 5) [ 2148.828440][ T9] usb 6-1: 5:0: failed to get current value for ch 1 (-22) [ 2148.857046][ T9] usb 6-1: USB disconnect, device number 30 [ 2149.871529][ T42] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 2150.124356][ T42] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2150.203970][ T42] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2150.225593][ T42] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2150.313581][ T42] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2150.360151][ T42] usb 3-1: SerialNumber: syz [ 2150.384723][ T42] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 2151.845688][ T1323] usb 3-1: USB disconnect, device number 45 [ 2152.121052][ T3705] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9146'. [ 2152.130205][ T3705] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9146'. [ 2152.238314][ T3707] fuse: Unknown parameter '0xffffffffffffffff' [ 2152.320910][ T3707] lo speed is unknown, defaulting to 1000 [ 2152.559080][ T3709] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9144'. [ 2152.756665][ T3705] netlink: 2396 bytes leftover after parsing attributes in process `syz.4.9146'. [ 2152.860450][ T30] audit: type=1400 audit(1761230529.312:6126): avc: denied { create } for pid=3717 comm="syz.5.9148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 2152.943190][ T3718] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(12) [ 2152.949813][ T3718] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2153.011214][ T3718] vhci_hcd vhci_hcd.0: Device attached [ 2153.021515][ T3726] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(15) [ 2153.028117][ T3726] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2153.040874][ T3726] vhci_hcd vhci_hcd.0: Device attached [ 2153.059652][ T3721] overlayfs: failed to resolve './file1': -2 [ 2153.069342][ T3718] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(14) [ 2153.075948][ T3718] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2153.117779][ T3726] vhci_hcd vhci_hcd.0: pdev(5) rhport(3) sockfd(17) [ 2153.124377][ T3726] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2153.153134][ T3718] vhci_hcd vhci_hcd.0: Device attached [ 2153.162148][ T3736] hub 2-0:1.0: USB hub found [ 2153.185590][ T3736] hub 2-0:1.0: 1 port detected [ 2153.195857][ T3726] vhci_hcd vhci_hcd.0: Device attached [ 2153.209344][ T3739] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(22) [ 2153.215951][ T3739] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2153.239707][ T3744] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2153.262589][ T3718] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2153.263817][ T5877] usb 43-1: new high-speed USB device number 2 using vhci_hcd [ 2153.280897][ T3739] vhci_hcd vhci_hcd.0: Device attached [ 2153.313413][ T3718] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2153.417238][ T3741] vhci_hcd: connection closed [ 2153.418434][ T3360] vhci_hcd: stop threads [ 2153.429848][ T3722] vhci_hcd: connection reset by peer [ 2153.431742][ T3733] vhci_hcd: connection closed [ 2153.437879][ T3730] vhci_hcd: connection closed [ 2153.442939][ T3737] vhci_hcd: connection closed [ 2153.460798][ T3360] vhci_hcd: release socket [ 2153.493459][ T3360] vhci_hcd: disconnect device [ 2153.522729][ T3360] vhci_hcd: stop threads [ 2153.533000][ T3360] vhci_hcd: release socket [ 2153.547223][ T3360] vhci_hcd: disconnect device [ 2153.567840][ T3360] vhci_hcd: stop threads [ 2153.580184][ T3360] vhci_hcd: release socket [ 2153.599190][ T3360] vhci_hcd: disconnect device [ 2153.616292][ T3360] vhci_hcd: stop threads [ 2153.624698][ T3360] vhci_hcd: release socket [ 2153.671276][ T3360] vhci_hcd: disconnect device [ 2153.691108][ T3360] vhci_hcd: stop threads [ 2153.706982][ T3360] vhci_hcd: release socket [ 2153.716875][ T3360] vhci_hcd: disconnect device [ 2156.449815][ T30] audit: type=1326 audit(1761230532.902:6127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2156.500612][ T30] audit: type=1326 audit(1761230532.932:6128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2156.528528][ T30] audit: type=1326 audit(1761230532.942:6129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2156.554177][ T30] audit: type=1326 audit(1761230532.942:6130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2156.578057][ T30] audit: type=1326 audit(1761230532.942:6131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2157.587766][ T30] audit: type=1326 audit(1761230532.942:6132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2158.721715][ T5877] vhci_hcd: vhci_device speed not set [ 2159.206059][ T3790] lo speed is unknown, defaulting to 1000 [ 2159.251505][ T30] audit: type=1326 audit(1761230532.942:6133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.294101][ T30] audit: type=1326 audit(1761230532.942:6134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.326682][ T30] audit: type=1326 audit(1761230532.942:6135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.352497][ T30] audit: type=1326 audit(1761230532.942:6136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc786b85e67 code=0x7ffc0000 [ 2159.456607][ T3796] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 2159.463227][ T3796] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2159.481074][ T30] audit: type=1326 audit(1761230532.942:6137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc786b2b099 code=0x7ffc0000 [ 2159.504448][ T3800] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(15) [ 2159.504472][ T3800] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2159.504674][ T3800] vhci_hcd vhci_hcd.0: Device attached [ 2159.519633][ T3796] vhci_hcd vhci_hcd.0: Device attached [ 2159.555291][ T30] audit: type=1326 audit(1761230532.942:6138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.586479][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 2159.603636][ T30] audit: type=1326 audit(1761230532.942:6139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.611540][ T3806] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(14) [ 2159.628591][ T30] audit: type=1326 audit(1761230532.942:6140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.633570][ T3806] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2159.633597][ C1] vkms_vblank_simulate: vblank timer overrun [ 2159.661449][ T30] audit: type=1326 audit(1761230532.942:6141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.709482][ T3812] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(23) [ 2159.716093][ T3812] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2159.734027][ T3800] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2159.743575][ T3796] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(20) [ 2159.750168][ T3796] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2159.758395][T27531] vhci_hcd: vhci_device speed not set [ 2159.774668][ T3800] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2159.790302][ T3796] vhci_hcd vhci_hcd.0: Device attached [ 2159.804976][ T30] audit: type=1326 audit(1761230532.942:6142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3783 comm="syz.2.9164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc786b8efc9 code=0x7ffc0000 [ 2159.805645][ T3800] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2159.838748][ T3812] vhci_hcd vhci_hcd.0: Device attached [ 2159.844895][T27531] usb 33-2: new full-speed USB device number 3 using vhci_hcd [ 2159.899817][ T3821] lo speed is unknown, defaulting to 1000 [ 2159.944678][ T3806] vhci_hcd vhci_hcd.0: Device attached [ 2160.026001][ T3813] vhci_hcd: connection closed [ 2160.026204][ T3810] vhci_hcd: connection closed [ 2160.026239][ T3807] vhci_hcd: connection closed [ 2160.031288][ T3359] vhci_hcd: stop threads [ 2160.051881][ T3802] vhci_hcd: connection reset by peer [ 2160.056213][ T3359] vhci_hcd: release socket [ 2160.062055][ T3798] vhci_hcd: connection closed [ 2160.093214][T20031] usb usb44-port1: attempt power cycle [ 2160.094425][ T3359] vhci_hcd: disconnect device [ 2160.144780][ T3359] vhci_hcd: stop threads [ 2160.157894][ T3359] vhci_hcd: release socket [ 2160.188933][ T3359] vhci_hcd: disconnect device [ 2160.206218][ T3359] vhci_hcd: stop threads [ 2160.231373][ T3359] vhci_hcd: release socket [ 2160.238254][ T3359] vhci_hcd: disconnect device [ 2160.246980][ T3359] vhci_hcd: stop threads [ 2160.251244][ T3359] vhci_hcd: release socket [ 2160.255801][ T3359] vhci_hcd: disconnect device [ 2160.261355][ T3359] vhci_hcd: stop threads [ 2160.272510][ T3359] vhci_hcd: release socket [ 2160.285867][ T3359] vhci_hcd: disconnect device [ 2160.704340][T20031] usb usb44-port1: unable to enumerate USB device [ 2161.144149][T23942] Bluetooth: hci2: unexpected event for opcode 0x0000 [ 2161.318864][ T3856] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9178'. [ 2161.502430][ T3861] netlink: 2396 bytes leftover after parsing attributes in process `syz.3.9178'. [ 2161.880895][ T3869] netlink: 'syz.2.9179': attribute type 10 has an invalid length. [ 2161.999123][ T3869] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 2162.007946][ T3873] lo speed is unknown, defaulting to 1000 [ 2162.042583][ T3872] netlink: 36 bytes leftover after parsing attributes in process `syz.5.9180'. [ 2164.255966][ T3901] bond1: option arp_validate: invalid value (18446744073491447809) [ 2164.277084][ T3901] bond1 (unregistering): Released all slaves [ 2165.036339][T27531] vhci_hcd: vhci_device speed not set [ 2165.191942][T23942] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 2165.201798][T23942] Bluetooth: hci2: Injecting HCI hardware error event [ 2165.210141][T23942] Bluetooth: hci2: hardware error 0x00 [ 2165.796098][ T3935] netlink: 60 bytes leftover after parsing attributes in process `syz.3.9199'. [ 2166.434929][ T1323] usb usb34-port1: attempt power cycle [ 2166.723157][ T3958] bond1: option arp_validate: invalid value (18446744073491447809) [ 2166.808668][ T3958] bond1 (unregistering): Released all slaves [ 2167.114462][ T3969] hub 2-0:1.0: USB hub found [ 2167.120304][ T3969] hub 2-0:1.0: 1 port detected [ 2167.486920][ T1323] usb usb34-port1: unable to enumerate USB device [ 2167.757784][ T3979] ptrace attach of "./syz-executor exec"[1778] was attempted by ""[3979] [ 2168.113942][T23942] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 2168.920828][ T3993] lo speed is unknown, defaulting to 1000 [ 2169.024797][ T1323] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 2169.049014][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.4.9215'. [ 2169.201625][ T1323] usb 1-1: Using ep0 maxpacket: 8 [ 2169.218403][ T1323] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 2169.299943][ T1323] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2169.370479][ T1323] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2170.140247][ T3990] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.154718][ T4002] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:1f:00:85 [ 2170.424292][ T3990] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.495726][ T3990] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.576947][ T3990] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.664647][ T3376] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.696918][ T3376] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.711351][ T3376] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.739893][ T3376] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.807188][ T1323] usb 1-1: string descriptor 0 read error: -71 [ 2170.818432][ T4019] netlink: 2396 bytes leftover after parsing attributes in process `syz.5.9223'. [ 2170.888828][ T1323] hub 1-1:32.0: bad descriptor, ignoring hub [ 2170.947778][ T1323] hub 1-1:32.0: probe with driver hub failed with error -5 [ 2171.003324][ T1323] usb 1-1: USB disconnect, device number 35 [ 2171.107679][ T4026] siw: device registration error -23 [ 2171.157646][ T4026] lo speed is unknown, defaulting to 1000 [ 2172.270862][ T4039] ptrace attach of "./syz-executor exec"[2912] was attempted by ""[4039] [ 2172.702571][ T4050] overlayfs: failed to resolve './file0': -2 [ 2172.825984][ T4056] xt_hashlimit: max too large, truncated to 1048576 [ 2172.847635][ T4056] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9233'. [ 2173.605623][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 2173.605637][ T30] audit: type=1400 audit(1761230550.062:6181): avc: denied { ioctl } for pid=4055 comm="syz.5.9234" path="socket:[127539]" dev="sockfs" ino=127539 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 2173.936922][ T4070] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 2173.948371][ T4070] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 2174.761748][ T4077] siw: device registration error -23 [ 2174.903122][ T4077] lo speed is unknown, defaulting to 1000 [ 2174.926395][ T4085] x_tables: duplicate underflow at hook 1 [ 2175.090840][ T4094] netlink: 'syz.0.9240': attribute type 10 has an invalid length. [ 2175.129516][ T4094] batman_adv: batadv0: Adding interface: team0 [ 2175.140829][ T4094] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2175.169398][ T4094] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2175.625329][ T4115] ptrace attach of "./syz-executor exec"[27731] was attempted by ""[4115] [ 2176.959309][ T52] Bluetooth: hci3: command 0x0406 tx timeout [ 2178.509466][ T4154] x_tables: duplicate underflow at hook 1 [ 2179.878569][ T52] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2179.921629][ T52] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2179.929982][ T52] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2179.939377][ T52] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2179.961779][ T52] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2180.325851][ T2084] syz_tun (unregistering): left promiscuous mode [ 2180.370535][ T4168] lo speed is unknown, defaulting to 1000 [ 2180.441726][T13590] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 2180.614766][T13590] usb 4-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 2180.644809][T13590] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2180.663231][T13590] usb 4-1: Product: syz [ 2180.673859][T13590] usb 4-1: Manufacturer: syz [ 2180.685985][T13590] usb 4-1: SerialNumber: syz [ 2180.774309][T13590] usb 4-1: config 0 descriptor?? [ 2180.784115][T13590] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 2181.314552][T13590] gspca_sunplus: reg_r err -110 [ 2181.429444][T13590] sunplus 4-1:0.0: probe with driver sunplus failed with error -110 [ 2181.641637][ T4168] chnl_net:caif_netlink_parms(): no params data found [ 2181.701119][ T4200] netlink: 'syz.2.9275': attribute type 11 has an invalid length. [ 2181.729973][ T4200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9275'. [ 2181.867910][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 2181.885484][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 2181.896364][ T4168] bridge_slave_0: entered allmulticast mode [ 2181.904809][ T4168] bridge_slave_0: entered promiscuous mode [ 2181.913312][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 2181.920503][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 2181.929193][ T4168] bridge_slave_1: entered allmulticast mode [ 2181.938631][ T4168] bridge_slave_1: entered promiscuous mode [ 2182.003243][ T52] Bluetooth: hci5: command tx timeout [ 2182.010941][ T4168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2182.037744][ T4168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2182.147416][ T4168] team0: Port device team_slave_0 added [ 2182.169086][ T4168] team0: Port device team_slave_1 added [ 2182.279211][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2182.288041][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2182.313948][ C1] vkms_vblank_simulate: vblank timer overrun [ 2182.370041][ T4168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2182.417590][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2182.440302][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2182.519220][ T4168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2182.755483][ T4168] hsr_slave_0: entered promiscuous mode [ 2182.772153][ T4168] hsr_slave_1: entered promiscuous mode [ 2182.797719][ T4168] debugfs: 'hsr0' already exists in 'hsr' [ 2182.807919][ T4238] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(11) [ 2182.814510][ T4238] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2182.836043][ T4168] Cannot create hsr debugfs directory [ 2182.849198][ T4238] vhci_hcd vhci_hcd.0: Device attached [ 2182.849270][ T4241] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(14) [ 2182.861272][ T4241] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2182.898836][ T4241] vhci_hcd vhci_hcd.0: Device attached [ 2182.905517][ T4238] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(13) [ 2182.912117][ T4238] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2182.962306][ T4241] vhci_hcd vhci_hcd.0: pdev(5) rhport(3) sockfd(16) [ 2182.968901][ T4241] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2182.986887][ T4238] vhci_hcd vhci_hcd.0: Device attached [ 2182.987480][ T4241] vhci_hcd vhci_hcd.0: Device attached [ 2183.017171][ T4252] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(21) [ 2183.023793][ T4252] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2183.033704][ T4252] vhci_hcd vhci_hcd.0: Device attached [ 2183.043187][ T4238] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2183.052430][ T4238] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2183.061364][ T4238] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2183.084596][ T4248] vhci_hcd: connection closed [ 2183.085075][ T4245] vhci_hcd: connection closed [ 2183.090055][ T4242] vhci_hcd: connection closed [ 2183.097481][ T3376] vhci_hcd: stop threads [ 2183.108870][ T4239] vhci_hcd: connection closed [ 2183.109205][ T3376] vhci_hcd: release socket [ 2183.118633][ T3376] vhci_hcd: disconnect device [ 2183.130681][ T3376] vhci_hcd: stop threads [ 2183.135108][ T3376] vhci_hcd: release socket [ 2183.139708][ T3376] vhci_hcd: disconnect device [ 2183.144580][ T4253] vhci_hcd: connection closed [ 2183.152006][ T3376] vhci_hcd: stop threads [ 2183.168355][ T3376] vhci_hcd: release socket [ 2183.185394][ T3376] vhci_hcd: disconnect device [ 2183.190373][ T3376] vhci_hcd: stop threads [ 2183.195450][ T3376] vhci_hcd: release socket [ 2183.199957][ T3376] vhci_hcd: disconnect device [ 2183.211483][ T3376] vhci_hcd: stop threads [ 2183.216928][ T3376] vhci_hcd: release socket [ 2183.222210][ T3376] vhci_hcd: disconnect device [ 2183.798323][T27531] usb 43-1: new low-speed USB device number 3 using vhci_hcd [ 2183.817483][T27531] usb 43-1: enqueue for inactive port 0 [ 2184.219697][ T52] Bluetooth: hci5: command tx timeout [ 2184.235863][ T1323] usb 4-1: USB disconnect, device number 47 [ 2184.366705][T27531] vhci_hcd: vhci_device speed not set [ 2184.407799][ T4168] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2184.421807][ T4168] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2184.427071][ T4266] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9286'. [ 2184.768682][ T4168] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2184.779214][ T4168] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2184.936390][ T4168] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2184.968901][ T4168] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.073394][ T4168] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2186.210929][ T4168] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.231979][ T52] Bluetooth: hci5: command tx timeout [ 2186.304940][ T4291] netlink: 60 bytes leftover after parsing attributes in process `syz.2.9293'. [ 2186.347026][ T4292] lo speed is unknown, defaulting to 1000 [ 2186.435583][ T5863] usb usb44-port1: attempt power cycle [ 2187.312308][ T5863] usb usb44-port1: unable to enumerate USB device [ 2187.523560][ T4312] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9298'. [ 2187.612235][ T4168] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2187.645888][ T4168] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2187.676837][ T4168] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2187.828527][ T4168] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2188.021271][ T4168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2188.074266][ T4168] 8021q: adding VLAN 0 to HW filter on device team0 [ 2188.089867][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 2188.096981][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2188.115353][ T3354] bridge0: port 2(bridge_slave_1) entered blocking state [ 2188.122504][ T3354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2188.311933][ T52] Bluetooth: hci5: command tx timeout [ 2188.497143][ T4168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2188.809903][ T4344] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9305'. [ 2189.058711][ T4168] veth0_vlan: entered promiscuous mode [ 2189.093475][ T4168] veth1_vlan: entered promiscuous mode [ 2189.186201][ T4358] netlink: 'syz.3.9308': attribute type 10 has an invalid length. [ 2189.215070][ T4358] batman_adv: batadv0: Adding interface: team0 [ 2189.222738][ T4358] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2189.251503][ T4358] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2189.264467][ T4168] veth0_macvtap: entered promiscuous mode [ 2189.268879][T20031] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 2189.296498][ T4168] veth1_macvtap: entered promiscuous mode [ 2189.328023][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2189.344903][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2189.360962][ T3699] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2189.397642][ T3699] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2189.432045][T20031] usb 1-1: Using ep0 maxpacket: 8 [ 2189.446484][T20031] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 2189.451516][ T3699] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2189.476177][T20031] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2189.485917][T20031] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2189.500903][ T3699] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2189.652947][ T3364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2189.908179][ T4363] fuse: Bad value for 'fd' [ 2190.256439][ T3364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2190.840301][T20031] usb 1-1: string descriptor 0 read error: -71 [ 2190.873815][T20031] hub 1-1:32.0: bad descriptor, ignoring hub [ 2190.878140][ T3364] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2190.894039][T20031] hub 1-1:32.0: probe with driver hub failed with error -5 [ 2190.903836][ T3364] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2190.972791][T20031] usb 1-1: USB disconnect, device number 36 [ 2192.054538][ T4381] netlink: 'syz.4.9263': attribute type 10 has an invalid length. [ 2192.077189][ T4381] batman_adv: batadv0: Adding interface: wlan0 [ 2192.083529][ T4381] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2192.112549][ T4381] batman_adv: batadv0: Interface activated: wlan0 [ 2192.233137][ T4388] netlink: 'syz.3.9314': attribute type 10 has an invalid length. [ 2192.462604][ T4391] xt_hashlimit: max too large, truncated to 1048576 [ 2192.489498][ T4391] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9315'. [ 2193.664251][ T4406] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9321'. [ 2195.993138][ T4429] siw: device registration error -23 [ 2196.056242][ T4429] lo speed is unknown, defaulting to 1000 [ 2197.731745][ T5863] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 2198.452057][ T5863] usb 4-1: Using ep0 maxpacket: 32 [ 2198.475601][ T5863] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2198.515997][ T5863] usb 4-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=bb.39 [ 2198.557090][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2198.565179][ T5863] usb 4-1: Product: syz [ 2198.569530][ T5863] usb 4-1: Manufacturer: syz [ 2198.574489][ T5863] usb 4-1: SerialNumber: syz [ 2198.580279][ T5863] usb 4-1: config 0 descriptor?? [ 2198.604442][ T5863] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 2198.618881][ T4474] ptrace attach of "./syz-executor exec"[1018] was attempted by ""[4474] [ 2198.913901][ T4479] tipc: Started in network mode [ 2198.926800][ T4479] tipc: Node identity 6a6d6b0c806b, cluster identity 4711 [ 2198.950208][ T4479] tipc: Enabled bearer , priority 0 [ 2198.973118][ T4483] syzkaller0: entered promiscuous mode [ 2198.985119][ T4483] syzkaller0: entered allmulticast mode [ 2199.176838][ T4479] tipc: Resetting bearer [ 2199.374489][ T5863] gspca_pac7302: reg_w() failed i: 78 v: 00 error -110 [ 2199.398091][ T5863] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -110 [ 2199.409409][ T4478] tipc: Resetting bearer [ 2199.515764][ T4478] tipc: Disabling bearer [ 2199.604222][ T5863] usb 4-1: USB disconnect, device number 48 [ 2200.149336][ T30] audit: type=1400 audit(1761230576.602:6182): avc: denied { execute } for pid=4491 comm="syz.0.9347" path="/proc/bus/input/devices" dev="proc" ino=4026532007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=file permissive=1 [ 2200.649142][ T4501] netlink: 48 bytes leftover after parsing attributes in process `syz.5.9350'. [ 2204.950410][ T4553] lo speed is unknown, defaulting to 1000 [ 2205.010387][ T4556] netlink: 60 bytes leftover after parsing attributes in process `syz.0.9365'. [ 2206.171494][ T5863] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2206.281921][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9377'. [ 2206.376563][ T5863] usb 4-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 2206.411467][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2206.429676][ T5863] usb 4-1: Product: syz [ 2206.439773][ T5863] usb 4-1: Manufacturer: syz [ 2206.445429][ T5863] usb 4-1: SerialNumber: syz [ 2206.472228][ T5863] usb 4-1: config 0 descriptor?? [ 2206.479668][ T5863] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 2206.921562][T27531] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 2207.233280][T27531] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2207.252666][T27531] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2207.338820][T27531] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2207.407342][T27531] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2207.425520][T27531] usb 1-1: SerialNumber: syz [ 2207.749021][T27531] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 2208.418194][ T5863] gspca_sunplus: reg_r err -71 [ 2208.430857][ T5863] sunplus 4-1:0.0: probe with driver sunplus failed with error -71 [ 2208.524332][ T5863] usb 4-1: USB disconnect, device number 49 [ 2208.540285][ T4606] lo speed is unknown, defaulting to 1000 [ 2208.578340][ T4609] netlink: 60 bytes leftover after parsing attributes in process `syz.4.9383'. [ 2208.666594][ T4607] lo speed is unknown, defaulting to 1000 [ 2208.804834][ T4611] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 2208.813265][ T30] audit: type=1400 audit(1761230585.262:6183): avc: denied { mounton } for pid=4610 comm="syz.5.9385" path="/syzcgroup/cpu/syz5/cgroup.procs" dev="cgroup" ino=468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 2208.956522][ T4613] ptrace attach of "./syz-executor exec"[2701] was attempted by ""[4613] [ 2210.054472][ T5863] usb 1-1: USB disconnect, device number 37 [ 2210.376403][ T4620] Process accounting resumed [ 2211.152755][ T1323] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 2212.186163][ T4660] lo speed is unknown, defaulting to 1000 [ 2212.451627][T27531] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 2212.611683][T27531] usb 3-1: Using ep0 maxpacket: 16 [ 2213.091635][T27531] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 2213.134218][T27531] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2213.171812][ T1323] usb 6-1: Using ep0 maxpacket: 32 [ 2213.191068][ T1323] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2213.226883][T27531] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2213.240011][ T4662] netlink: 60 bytes leftover after parsing attributes in process `syz.3.9401'. [ 2213.282055][ T1323] usb 6-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=bb.39 [ 2213.299079][T27531] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 12592, setting to 1024 [ 2213.343944][T27531] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 2213.354150][ T1323] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2213.395295][ T1323] usb 6-1: Product: syz [ 2213.395331][T27531] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 2213.399478][ T1323] usb 6-1: Manufacturer: syz [ 2213.399496][ T1323] usb 6-1: SerialNumber: syz [ 2213.429044][ T1323] usb 6-1: config 0 descriptor?? [ 2213.445049][T27531] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2213.488969][T27531] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2213.499512][T27531] usb 3-1: SerialNumber: syz [ 2213.509560][ T4663] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 2213.518480][T27531] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 2213.518841][ T1323] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 2213.527247][T27531] cdc_acm 3-1:1.0: probe with driver cdc_acm failed with error -12 [ 2213.672144][ T5877] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 2213.745113][ T4680] lo speed is unknown, defaulting to 1000 [ 2213.953195][ T5877] usb 5-1: New USB device found, idVendor=0457, idProduct=ffff, bcdDevice= 0.00 [ 2214.080077][ T30] audit: type=1400 audit(1761230590.452:6184): avc: denied { read } for pid=4682 comm="syz.0.9410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2214.242410][ T1323] gspca_pac7302: reg_w() failed i: 78 v: 00 error -110 [ 2214.276072][ T1323] gspca_pac7302 6-1:0.0: probe with driver gspca_pac7302 failed with error -110 [ 2214.796401][ T1323] usb 3-1: USB disconnect, device number 46 [ 2215.109253][ T5877] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2215.178302][ T5877] usb 5-1: config 0 descriptor?? [ 2215.336940][T18848] usb 6-1: USB disconnect, device number 31 [ 2215.481487][ T1323] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 2215.834975][ T5877] usbhid 5-1:0.0: can't add hid device: -71 [ 2215.894240][ T5877] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 2216.063286][ T1323] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2216.076219][ T1323] usb 4-1: not running at top speed; connect to a high speed hub [ 2216.083660][ T5877] usb 5-1: USB disconnect, device number 34 [ 2216.091225][ T1323] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2216.121463][ T1323] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2216.143533][ T1323] usb 4-1: string descriptor 0 read error: -22 [ 2216.151117][ T1323] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2216.167793][ T1323] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2216.198103][ T1323] usb 4-1: 0:2 : does not exist [ 2217.477581][ T4716] netlink: 'syz.0.9421': attribute type 1 has an invalid length. [ 2217.626242][ T4716] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2217.971858][ T4718] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2217.989645][ T4718] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 2218.010070][ T1323] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 2218.539535][ T4718] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 2218.568687][ T1323] usb 4-1: 5:0: cannot get min/max values for control 3 (id 5) [ 2218.608685][ T4715] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] SMP KASAN NOPTI [ 2218.620894][ T4715] KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037] [ 2218.629308][ T4715] CPU: 0 UID: 0 PID: 4715 Comm: syz.0.9421 Not tainted syzkaller #0 PREEMPT(full) [ 2218.638593][ T4715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2218.648648][ T4715] RIP: 0010:can_rx_unregister+0x250/0x730 [ 2218.654377][ T4715] Code: 54 24 20 48 8d 84 24 b8 00 00 00 48 8d 74 24 78 48 8d 78 b0 e8 11 dc ff ff 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 7a 04 00 00 48 8b 18 44 8b 64 24 68 44 8b 74 24 [ 2218.673990][ T4715] RSP: 0018:ffffc9000584fba8 EFLAGS: 00010206 [ 2218.680043][ T4715] RAX: 0000000000000030 RBX: 0000000000000000 RCX: 0000000000000006 [ 2218.687994][ T4715] RDX: dffffc0000000000 RSI: ffffffff8a56c94b RDI: 0000000000000005 [ 2218.695942][ T4715] RBP: 0000000000000000 R08: 0000000000000005 R09: 00000000c00007ff [ 2218.703890][ T4715] R10: 00000000c00007ff R11: 0000000000000001 R12: ffff88808f3a8568 [ 2218.711840][ T4715] R13: ffff88807c774000 R14: 0000000000000002 R15: 1ffff92000b09f7c [ 2218.719796][ T4715] FS: 000055558d910500(0000) GS:ffff8881249d6000(0000) knlGS:0000000000000000 [ 2218.728704][ T4715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2218.735267][ T4715] CR2: 0000001b327dfff8 CR3: 000000005b42d000 CR4: 00000000003526f0 [ 2218.743217][ T4715] Call Trace: [ 2218.746475][ T4715] [ 2218.749383][ T4715] ? __pfx_isotp_rcv+0x10/0x10 [ 2218.754128][ T4715] ? __pfx_can_rx_unregister+0x10/0x10 [ 2218.759567][ T4715] ? dev_get_by_index+0x17c/0x380 [ 2218.764583][ T4715] isotp_release+0x937/0xb90 [ 2218.769152][ T4715] ? __pfx_isotp_release+0x10/0x10 [ 2218.774243][ T4715] ? down_write+0x14d/0x200 [ 2218.778727][ T4715] ? __pfx_down_write+0x10/0x10 [ 2218.783561][ T4715] ? __pfx_locks_remove_file+0x10/0x10 [ 2218.789009][ T4715] __sock_release+0xb3/0x270 [ 2218.793591][ T4715] ? __pfx_sock_close+0x10/0x10 [ 2218.798428][ T4715] sock_close+0x1c/0x30 [ 2218.802582][ T4715] __fput+0x402/0xb70 [ 2218.806549][ T4715] task_work_run+0x150/0x240 [ 2218.811133][ T4715] ? __pfx_task_work_run+0x10/0x10 [ 2218.816240][ T4715] ? __pfx___do_sys_close_range+0x10/0x10 [ 2218.821951][ T4715] exit_to_user_mode_loop+0xec/0x130 [ 2218.827230][ T4715] do_syscall_64+0x426/0xfa0 [ 2218.831808][ T4715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2218.837688][ T4715] RIP: 0033:0x7fc323b8efc9 [ 2218.842085][ T4715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2218.861671][ T4715] RSP: 002b:00007ffdf923ea98 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 2218.870064][ T4715] RAX: 0000000000000000 RBX: 00007fc323de7da0 RCX: 00007fc323b8efc9 [ 2218.878011][ T4715] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 2218.885958][ T4715] RBP: 00007fc323de7da0 R08: 00000000000427cc R09: 0000000ff923ed8f [ 2218.893905][ T4715] R10: 00007fc323de7cb0 R11: 0000000000000246 R12: 000000000021db0a [ 2218.901864][ T4715] R13: 00007fc323de6270 R14: ffffffffffffffff R15: 00007ffdf923ebb0 [ 2218.909823][ T4715] [ 2218.912823][ T4715] Modules linked in: [ 2218.916776][ T4715] ---[ end trace 0000000000000000 ]--- [ 2218.922240][ T4715] RIP: 0010:can_rx_unregister+0x250/0x730 [ 2218.927964][ T4715] Code: 54 24 20 48 8d 84 24 b8 00 00 00 48 8d 74 24 78 48 8d 78 b0 e8 11 dc ff ff 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 7a 04 00 00 48 8b 18 44 8b 64 24 68 44 8b 74 24 [ 2218.947600][ T4715] RSP: 0018:ffffc9000584fba8 EFLAGS: 00010206 [ 2218.953685][ T4715] RAX: 0000000000000030 RBX: 0000000000000000 RCX: 0000000000000006 [ 2218.961676][ T4715] RDX: dffffc0000000000 RSI: ffffffff8a56c94b RDI: 0000000000000005 [ 2218.969641][ T4715] RBP: 0000000000000000 R08: 0000000000000005 R09: 00000000c00007ff [ 2218.977647][ T4715] R10: 00000000c00007ff R11: 0000000000000001 R12: ffff88808f3a8568 [ 2218.985640][ T4715] R13: ffff88807c774000 R14: 0000000000000002 R15: 1ffff92000b09f7c [ 2218.993643][ T4715] FS: 000055558d910500(0000) GS:ffff8881249d6000(0000) knlGS:0000000000000000 [ 2219.002603][ T4715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2219.009188][ T4715] CR2: 0000001b327dfff8 CR3: 000000005b42d000 CR4: 00000000003526f0 [ 2219.017185][ T4715] Kernel panic - not syncing: Fatal exception in interrupt [ 2219.024621][ T4715] Kernel Offset: disabled [ 2219.028923][ T4715] Rebooting in 86400 seconds..