last executing test programs: 7.600066126s ago: executing program 3 (id=2118): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x9ca9, 0x0, 0x1, 0x0, '\x00', 0x0, r3}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r7, @ANYBLOB="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"], 0x1c8}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000500)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0", 0x2b}, 0x48, 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 5.888435034s ago: executing program 1 (id=2125): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf5, &(0x7f0000001280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0x78, 0x8, 0x8, &(0x7f0000001240)}}, 0x10) fstat(r1, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001440)={{{@in=@remote, @in=@multicast1, 0x4e21, 0x5, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x3c, r2, r3}, {0x101, 0x401, 0x4, 0x0, 0xb4, 0xffffffff, 0xd3, 0xfff}, {0x9, 0x8, 0x1, 0x70a}, 0xeeb, 0x6e6bb1, 0x0, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3507, 0x4, 0x3, 0x2, 0xff, 0x9, 0x8}}, 0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x404a2810}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x44000084) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000b80)=[@text64={0x40, &(0x7f0000000780)="66b83d008ee0b9800000c00f3235000100000f3066b8d1000f00d8b8010000000f01d90f01c9c744240004000000c744240200000000c7442406000000000f011c2466ba4100b875000000ef450f8103000000450f78542d2fc463f963010f", 0x5f}], 0x1, 0x0, &(0x7f0000000bc0), 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000001540)=[0x0], &(0x7f0000001580), 0x1}) syz_emit_vhci(&(0x7f0000000bc0)=ANY=[@ANYBLOB="04040a000000ddb8f4a36557c500000054679200"], 0xd) syz_emit_vhci(&(0x7f0000001400)=ANY=[@ANYBLOB="02c8301e001a00e20006810400080005ec647e02002000116d020000020102aa4d5a89a04674d02bc7ede53201892602000080"], 0x23) r6 = socket$inet6(0xa, 0x3, 0x3c) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f0000001000)={0x7, "fcdeffe09b4b344ff76d0ab1bf681a1d992fcad447df021780739f3d30e8be07b47f698132d169cbd446fbb8d54d1cc6dbde8c44cb855d795b3e2f720d44f466a6447f208dcff064b431b988172c7e007b385f265dd3740a0d69976688dcb8b5191e989d6171013946f93dee20583068fb27f4c0d697bbeb66e7e88cff24655538712c09c11f0dce0e2981caee00b698df9ad1dbda7bdbf2487cca3de6fadeea98fc3795bdbdf6d8edc0ab2ddd3ae3ec1ef45439a3b2876bb7aadee789beddc6d5ef3ea3e25d5fc5dd7a2fca734f8e9ef61149a5cee5bd565961bc76662c24d53b947d8c3879775e0508f5c228ae59fdcafd92fb1b09105c7fb3086b1c89d9c49d1492534dd68bc287805371c9b2d7a68a29586d2d18b2bcf398abde2da4009f5933c3bf9809432156ea4fe27af6ed2327ed8c169df1e39691c93b5d62fc5ddb5d59bfa7c0a0fbbfac532b59c950336d8b34d6c5cae0cc372cfc3e987f762724fa3afa9589f6519370916115f800d50083547b7fa07dd8cacf64b6eff80338c49d7bb43a4ca67a126f2e0bfdbea908a3607c864cebeedd6d9e752c27158d36f260757d47ef6e000994bad7cd335c56f5c23df636b2161020ed76b8683e233c4b82a5568c170399e4888274a0ba3dc424f0d92b0e0316579ee520dd98d8508aebe81bf313e887c5d1f2614bac815df38e3cfb28123c59bccbf9574789bf25ea86"}) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000180)={0x5, 0x2, 0x0, 0x100000}, 0x10) write(r8, &(0x7f0000000000)="240000001a005f0400f9f40700090401800020000000000000000000bcf4ab0600000000", 0x24) sendmmsg$inet(r6, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0x2de}, {&(0x7f0000000800)="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", 0x2a7}, {&(0x7f0000000240)="05437c98b91b1455046f57b5fc913814bde2bbeac2104eaea9c9d01a7838d859207067c10aa7352abbdf98e9bf033a3184a11e", 0x33}], 0x3, 0x0, 0x0, 0x900}}, {{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000580)="0981125406bad98df91d27b7936fa4763d16ccdcc4a1f6ffc2f66df61e2ab51f34924a3c8aff80c01755dceb425108472048da582264248e10812938efba49aec60e21ddcc79f8094c5d486a8f2b9247d3f4d1471af52768538e9ea1b73e67525ecab17cffd241414b28539efcb02f7403f2365910528c9638999ea1ee73166b5d7ccd3133e9bcef36a9dee255380378d045be677f7639bcea642bcdbd950be220fe6bf54798a79b633c945025a2f4676771bc1ddad702b833e6303dd58edffea4eb416b42449b13bceb72a364", 0xcd}], 0x1, &(0x7f00000000c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="ec996a1015dd5ac1b0b08c9a26d32f154ff24cba72b234cffb482bfefb2d0c7737b1fb5494c314e4", 0x51}, {&(0x7f0000000680)="f2a8dabf308520469ec8cf6999f2a970353a5b7a63ac8b1f2849b21c55f732d7109ecbd9231f3b535205d98ffd69fb39ddc967f97ad5c45bbda37f297403977e850a6697e16ba5d2d7f7e2d59decf607fa40d9098293bdb153368d4e0ab39e2056c8cb373e3ae4b7dcfd75a0615f58e4cea54a085aaeb2b8c99e961a4b1332610c712f483069514ab85cc6ade4cc27f8b7e3ba6c26b683c46b1ecda560b04b5c97153935feb092c68f4dae913d345be8b10766fdba718244b73832b5407cb9a5e803021bcf68dce2fe841cb404bef46186d7be67", 0xd4}, {&(0x7f0000000ac0)="9b80b81a9de0094b348d3e4a1107782bbd3618b4b2dd3c5b91c7ea999572f51bd3cfa28fc725005f42e766499c218e798e72ccff01553407da796e63e3df5290af3d81e4aa3ce3ba769cc55416e0f97d5cb66c5e763b8b51e6ff4beee48efbfb98eec26934c5c1d3f4644924bb50ceb13603cd0558cd5a6057b09b18cdcfab9430a0e178f52aa3a6d094f35d00c116026228914c592acf54942019bf392d5d6599d61090bfdceb5fd9a5e5fa27f49d00bbffeae771736d7757", 0xb9}, {&(0x7f0000000c40)="588020239af87e6be88bb1461f02034102d7b5e2160b3e139eed7aa672c4eba3d8d7b6eefa19ee18600e3c069d2afd2fba9bb721b1b9bb2a690f51ce453c219da1bdbddcf24d5b00eae638a7b150bd819d4a2a2bbc1350fed9055f7f85f177a276dfc40e379f57161fa825d4032d2a272de698970f3a37134ce4ffd862fb1a4d7adaf71d598d16b8406d9779a3ed365ad68643b0670034d9a2611d9df0c012f37d0379638e7293c72026eb18eb0dd27b03348148b60aa1f739300dedd1ef91569cf201c906cbc6e1e9ae1f2f53008b5a4853f0f133f96f4a11e8d413db0af06ec1ac4d352aabdaaea1515da66533ebf3e259", 0xf2}, {&(0x7f0000000d40)="9fb09f8d29d7243ca20ddf75fcb8f8bd5e7e135b740aecfc6155b4d4c426f3fb91db5308d482b84060db0dc3959567364c988d1d528b9bfd3b9022e112bc6dcbf88e8e79bf6721d44274058a684e6feb5050d6767c41b2dbb76b69cd0b0e07954f1409e5b70e315f950b29a754cdef97dbe0f65f8a51bc179a2aada026728b9e844ee85453030d860a9327e29f68dc4f476cec54c89ea5c065fe361ce3b6d91cddaacbbdff62f9ff7bab9e30c93fde31201ad1baabad52", 0xb7}, {&(0x7f0000000140)="24faf62f379aa72646a4", 0xa}], 0x6}}], 0x4, 0x24000004) 5.36095477s ago: executing program 4 (id=2129): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x7ff, 0x4) 5.360631126s ago: executing program 2 (id=2130): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09034beafd0d36020a841a000000230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000300005839c900910000", 0x48}], 0x1) 5.160007449s ago: executing program 4 (id=2131): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f00800fee0ff", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000004000000000000000000a14000000110001000000327c"], 0x28}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r0, @ANYBLOB="01e5c300000000fb04003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) 5.094282527s ago: executing program 3 (id=2132): syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2010880, &(0x7f0000000200)={[{@gid}, {@noquota}, {@nodiscard}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@errors_continue}, {@errors_continue}, {@nointegrity, 0x0}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@quota}, {@usrquota}, {@usrquota}, {@errors_remount}, {@discard}, {@noquota}, {@noquota}]}, 0x1, 0x60a5, &(0x7f0000006400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0xc41, 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 4.709154399s ago: executing program 1 (id=2134): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x5, 0x0, &(0x7f0000000040)) 4.017195839s ago: executing program 2 (id=2135): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47381c98864", 0xe}, {&(0x7f00000005c0)="c2c10b270d21c7", 0x7}], 0x2) 3.972887145s ago: executing program 4 (id=2136): r0 = socket(0xf, 0x0, 0x609) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x209d}, 0x10) write(r0, &(0x7f00000000c0)="1800000016005f0214fffffffffffff80700000001000000", 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="042a3d19ba99"], 0x20) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x0}) syz_emit_ethernet(0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaeaaaaaaaaa140010f500af"], 0x0) r4 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r1, @ANYRESOCT=r1, @ANYRES8, @ANYRES32=r1, @ANYRESHEX=r3, @ANYBLOB="edea37be4bd89a745a18049e6a31e85c00f9ca08b05111511ed3b9b2d911e530863b128a572ef22dce3646d6dc7cecdddfd7190e3a13eb5d6095e6065f144886576fb9a047728f29060dd7199c009af011065cac6d5951642f852bec702654b883a84c84c33e286c3bdb8db8833a108303e4faca4b824ad1099eff813be29fbf493d6a5ace234874f961b534755bfd6f77f813ff0b26d136c28666f8c06ecd9e5c37528cdf55e1903dd9253046dc90ecff3e4b1c2e7fb12e87c9f021225c1b0079000000", @ANYRES64, @ANYRESOCT, @ANYRES64=r5], 0x18}, 0x1, 0x3000000, 0x0, 0x4000094}, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x124000}, 0x20) 3.783862793s ago: executing program 4 (id=2138): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="040000000083050014001a80100004800c000a8008"], 0x34}}, 0x0) 3.696536916s ago: executing program 1 (id=2139): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000000000600", 0x1c) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x1, 0x0, 0x7f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3.646410157s ago: executing program 0 (id=2140): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x7, 0xb, 0x0, 0x0, 0x0, 0xd, {[@window={0xe, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 3.597112282s ago: executing program 2 (id=2141): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000980), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000002f80)="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", 0x211}], 0x1}}], 0x1, 0x0) 3.583064053s ago: executing program 4 (id=2142): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x9ca9, 0x0, 0x1, 0x0, '\x00', 0x0, r3}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r7, @ANYBLOB="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"], 0x1c8}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000500)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0", 0x2b}, 0x48, 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 3.302701711s ago: executing program 1 (id=2143): open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) socket(0x10, 0x802, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0x40103d02, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f00000002c0)={'ipvlan1\x00', {0x2, 0x0, @broadcast}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) 3.302217034s ago: executing program 2 (id=2144): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@ptr, @ptr={0xa}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/76, 0x33, 0x4c, 0x1, 0x20}, 0x20) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, 0x0) r0 = getpid() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x58, 0x0, 0x215, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x82}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket(0xa, 0x2400000001, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 3.044927252s ago: executing program 0 (id=2145): statx(0xffffffffffffffff, 0x0, 0x0, 0x758ba7b1a272b43c, 0x0) socket(0x10, 0x3, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x401, 0x0, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000019640)=ANY=[], 0x72) syz_init_net_socket$ax25(0x3, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r1, 0x0, 0xa0028000}, 0x38) 2.973051362s ago: executing program 2 (id=2146): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4d8, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0xa, {[@local=@item_4={0x3, 0x2, 0x0, "00528400"}, @main=@item_4={0x3, 0x0, 0x0, "97009754"}]}}, 0x0}, 0x0) 2.896053952s ago: executing program 3 (id=2147): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x18) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r8, 0x5602, &(0x7f0000000280)={0xff, 0x7, 0xfffd, 0x1ff, 0x400}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r6, &(0x7f00000004c0)="d8826d5a4a627d7489afd3b162c63c1695fb89431f7e05c9b0784899674a6fc217bb8cf8a05b6985ba57f09ca495750240903fbd26b1b71210e2a9f1fd2383b95fe9c17a611bd859f645d3412ee78996890f0b3cae98bf7c8acd187a6d151390102af514133b2d936fb3c3b1aa7329fedbb50a3ab5bfef05e63e1f9f0eb4de159365c720edb0734ec28e07950063c7b89df54f353dba0543123af001635fc9be26fd91eb374a78e14f4a47dbeb101ad443db2375668f1153e0b38b06d2c3e5359fd66c199db952500adbd9bd3652f91fe985a0d6b343aa71abfb6bfbeb59a05ac86a73ced4982e102876d0a7fa18a957da39169d"}, 0x20) 2.080804924s ago: executing program 1 (id=2148): r0 = socket(0xf, 0x0, 0x609) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x209d}, 0x10) write(r0, &(0x7f00000000c0)="1800000016005f0214fffffffffffff80700000001000000", 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="042a3d19ba99"], 0x20) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x0}) syz_emit_ethernet(0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaeaaaaaaaaa140010f500af"], 0x0) r4 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r1, @ANYRESOCT=r1, @ANYRES8, @ANYRES32=r1, @ANYRESHEX=r3, @ANYBLOB="edea37be4bd89a745a18049e6a31e85c00f9ca08b05111511ed3b9b2d911e530863b128a572ef22dce3646d6dc7cecdddfd7190e3a13eb5d6095e6065f144886576fb9a047728f29060dd7199c009af011065cac6d5951642f852bec702654b883a84c84c33e286c3bdb8db8833a108303e4faca4b824ad1099eff813be29fbf493d6a5ace234874f961b534755bfd6f77f813ff0b26d136c28666f8c06ecd9e5c37528cdf55e1903dd9253046dc90ecff3e4b1c2e7fb12e87c9f021225c1b0079000000", @ANYRES64, @ANYRESOCT, @ANYRES64=r5], 0x18}, 0x1, 0x3000000, 0x0, 0x4000094}, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x124000}, 0x20) 2.045845634s ago: executing program 0 (id=2149): r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, 0x0, &(0x7f0000000040)) 1.913060613s ago: executing program 0 (id=2150): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47381c98864", 0xe}, {&(0x7f00000005c0)="c2c10b270d21", 0x6}], 0x2) 1.840939591s ago: executing program 1 (id=2151): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) getsockopt$nfc_llcp(r5, 0x6, 0x21, 0x0, 0x2000e881) 1.605367507s ago: executing program 0 (id=2152): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="040000000083050014001a80100004800c000a8008"], 0x34}}, 0x0) 1.411727226s ago: executing program 0 (id=2153): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 622.644313ms ago: executing program 3 (id=2154): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000000000600", 0x1c) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 452.306185ms ago: executing program 3 (id=2155): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x7, 0xb, 0x0, 0x0, 0x0, 0xd, {[@window={0xe, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 1.201091ms ago: executing program 3 (id=2156): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000440), &(0x7f0000000480)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000950000000000000060bda108010da26a15544b2a4c738e0fa0f897aa278b325764f2dcd6b865984f599ffe6cad199d36bc80e98b17249acf845992d69cc4a092d0655f0e225d2f568bd76a618d10b49d26440819e5f1e36c54"], &(0x7f00000005c0)='GPL\x00'}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r3, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000a40)=ANY=[], 0x0) 372.871µs ago: executing program 4 (id=2157): syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2010880, &(0x7f0000000200)={[{@gid}, {@noquota}, {@nodiscard}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@errors_continue}, {@errors_continue}, {@nointegrity, 0x0}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@quota}, {@usrquota}, {@usrquota}, {@errors_remount}, {@discard}, {@noquota}, {@noquota}]}, 0x1, 0x60a5, &(0x7f0000006400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0xc41, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 0s ago: executing program 2 (id=2158): mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) kernel console output (not intermixed with test programs): 2: unknown advertising packet type: 0x09 [ 514.893736][ T5153] usb 3-1: Using ep0 maxpacket: 32 [ 514.898256][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 514.909853][ T5104] Bluetooth: hci2: Dropping invalid advertising data [ 514.924453][ T5104] Bluetooth: hci2: Malformed LE Event: 0x02 [ 514.950801][ T5153] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=82.28 [ 514.952871][T12562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 514.974595][T12562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 514.991972][ T5153] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.024266][ T5153] usb 3-1: Product: syz [ 515.029203][ T5153] usb 3-1: Manufacturer: syz [ 515.062809][ T5153] usb 3-1: SerialNumber: syz [ 515.087830][ T5153] usb 3-1: config 0 descriptor?? [ 515.308623][T12586] chnl_net:caif_netlink_parms(): no params data found [ 515.327043][T12629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.402185][T12629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.426359][T12562] team0: Port device team_slave_0 added [ 515.441493][ T5159] usb 3-1: USB disconnect, device number 6 [ 515.477292][T12562] team0: Port device team_slave_1 added [ 515.680551][T12590] chnl_net:caif_netlink_parms(): no params data found [ 515.707034][T12562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 515.715373][T12562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.744439][T12562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 515.798861][T12562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 515.808192][T12562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.834981][T12562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.930514][ T2865] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.981236][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.988716][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.004156][T12586] bridge_slave_0: entered allmulticast mode [ 516.011825][T12586] bridge_slave_0: entered promiscuous mode [ 516.054534][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.071020][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.078595][T12586] bridge_slave_1: entered allmulticast mode [ 516.104435][T12586] bridge_slave_1: entered promiscuous mode [ 516.170822][ T5104] Bluetooth: hci0: command tx timeout [ 516.724252][ T5104] Bluetooth: hci1: command tx timeout [ 516.814178][ T5104] Bluetooth: hci3: command tx timeout [ 517.129887][ T2865] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.211512][T12562] hsr_slave_0: entered promiscuous mode [ 517.246324][T12562] hsr_slave_1: entered promiscuous mode [ 517.251554][T12673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 517.265940][T12562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.277040][T12673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 517.288157][T12562] Cannot create hsr debugfs directory [ 517.352504][ T2865] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.370573][T12590] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.379410][T12590] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.388383][T12590] bridge_slave_0: entered allmulticast mode [ 517.396221][T12590] bridge_slave_0: entered promiscuous mode [ 517.402659][T12673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 517.405461][T12590] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.420806][T12590] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.428347][T12590] bridge_slave_1: entered allmulticast mode [ 517.437278][T12590] bridge_slave_1: entered promiscuous mode [ 517.446256][T12673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 517.461224][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.562178][ T2865] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.663798][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.810002][T12590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.919555][T12590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.981119][T12586] team0: Port device team_slave_0 added [ 518.105683][T12590] team0: Port device team_slave_0 added [ 518.115218][T12586] team0: Port device team_slave_1 added [ 518.199257][T12590] team0: Port device team_slave_1 added [ 518.570759][T12590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.580191][T12590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.613092][T12590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 518.663755][T12590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 518.677061][T12590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.731654][T12590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 518.768898][T12586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.791820][T12586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.834212][ T5104] Bluetooth: hci1: command tx timeout [ 518.859373][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 518.859421][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 518.868371][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 518.875966][ T5104] Bluetooth: hci2: Dropping invalid advertising data [ 518.890510][ T5110] Bluetooth: hci3: command tx timeout [ 518.896362][ T5104] Bluetooth: hci2: Malformed LE Event: 0x02 [ 518.922887][T12586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 519.040889][ T2865] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.085241][T12586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 519.092246][T12586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.153175][T12586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 519.287146][ T2865] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.310266][ T2865] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.402485][T12586] hsr_slave_0: entered promiscuous mode [ 520.414955][T12586] hsr_slave_1: entered promiscuous mode [ 520.424083][T12586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 520.432154][T12586] Cannot create hsr debugfs directory [ 520.447676][T12590] hsr_slave_0: entered promiscuous mode [ 520.461403][T12590] hsr_slave_1: entered promiscuous mode [ 520.470395][T12590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 520.481053][T12590] Cannot create hsr debugfs directory [ 520.664650][ T2865] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.049580][T12720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 521.113542][T12720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 521.173412][T12720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 521.199687][T12720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 521.545880][ T2865] bridge_slave_1: left allmulticast mode [ 521.551674][ T2865] bridge_slave_1: left promiscuous mode [ 521.560649][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.587737][ T2865] bridge_slave_0: left allmulticast mode [ 521.599580][ T2865] bridge_slave_0: left promiscuous mode [ 521.610433][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.628638][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 521.628659][ T30] audit: type=1326 audit(1719849356.626:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12722 comm="syz.2.1788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89b6b75b99 code=0x7ffc0000 [ 521.670406][ T2865] bridge_slave_1: left allmulticast mode [ 521.676406][ T2865] bridge_slave_1: left promiscuous mode [ 521.682628][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.704307][ T30] audit: type=1326 audit(1719849356.626:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12722 comm="syz.2.1788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f89b6b75b99 code=0x7ffc0000 [ 521.731469][ T2865] bridge_slave_0: left allmulticast mode [ 521.737555][ T2865] bridge_slave_0: left promiscuous mode [ 521.743620][ T30] audit: type=1326 audit(1719849356.626:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12722 comm="syz.2.1788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89b6b75b99 code=0x7ffc0000 [ 521.773391][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.784258][ T30] audit: type=1326 audit(1719849356.626:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12722 comm="syz.2.1788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89b6b75b99 code=0x7ffc0000 [ 524.155573][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 524.155626][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 524.162722][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 524.172586][ T5104] Bluetooth: hci2: Dropping invalid advertising data [ 524.186626][ T5104] Bluetooth: hci2: Malformed LE Event: 0x02 [ 524.336568][ T2865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 524.352810][ T2865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 524.371254][ T2865] bond0 (unregistering): Released all slaves [ 524.525435][ T2865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 524.537847][ T2865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 524.550137][ T2865] bond0 (unregistering): Released all slaves [ 524.784940][T12562] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 524.805845][T12747] loop2: detected capacity change from 0 to 64 [ 524.819312][T12562] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 524.872250][ T30] audit: type=1800 audit(1719849359.876:474): pid=12747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1795" name="bus" dev="loop2" ino=21 res=0 errno=0 [ 524.956063][T12562] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 525.119091][T12749] loop2: detected capacity change from 0 to 2048 [ 525.143339][T12562] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 525.154794][T12749] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 525.230394][T12003] UDF-fs: error (device loop2): udf_read_inode: (ino 1440) failed !bh [ 525.243491][T12003] UDF-fs: error (device loop2): udf_read_inode: (ino 1440) failed !bh [ 526.089252][T12562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.234377][ T2865] hsr_slave_0: left promiscuous mode [ 526.283038][ T2865] hsr_slave_1: left promiscuous mode [ 526.298635][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 526.310976][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 526.341395][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 526.351919][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 526.378570][ T2865] hsr_slave_0: left promiscuous mode [ 526.391432][ T2865] hsr_slave_1: left promiscuous mode [ 526.402283][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 526.421397][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 526.430197][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 526.447070][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 526.559139][ T5110] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 526.563223][ T2865] veth1_macvtap: left promiscuous mode [ 526.572514][ T2865] veth0_macvtap: left promiscuous mode [ 526.576824][ T5110] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 526.586009][ T2865] veth1_vlan: left promiscuous mode [ 526.593002][ T5110] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 526.603225][ T5110] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 526.610683][ T2865] veth0_vlan: left promiscuous mode [ 526.616705][ T5110] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 526.624190][ T5110] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 526.662306][ T2865] veth1_macvtap: left promiscuous mode [ 526.672221][ T2865] veth0_macvtap: left promiscuous mode [ 526.681044][ T2865] veth1_vlan: left promiscuous mode [ 526.691734][ T2865] veth0_vlan: left promiscuous mode [ 527.298088][T12763] loop3: detected capacity change from 0 to 32768 [ 527.934832][ T2865] team0 (unregistering): Port device team_slave_1 removed [ 528.049391][ T2865] team0 (unregistering): Port device team_slave_0 removed [ 528.599172][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 528.599222][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 528.609646][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 528.617534][ T5104] Bluetooth: hci2: Dropping invalid advertising data [ 528.633800][ T5104] Bluetooth: hci2: Malformed LE Event: 0x02 [ 528.737922][ T5104] Bluetooth: hci4: command tx timeout [ 529.382350][ T2865] team0 (unregistering): Port device team_slave_1 removed [ 529.446280][ T2865] team0 (unregistering): Port device team_slave_0 removed [ 530.207052][T12562] 8021q: adding VLAN 0 to HW filter on device team0 [ 530.304127][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.311329][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 530.335437][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.342657][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 530.629554][T12586] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 530.665326][T12586] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 530.690548][T12586] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 530.797789][T12586] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 530.804688][ T5104] Bluetooth: hci4: command tx timeout [ 531.018601][T12760] chnl_net:caif_netlink_parms(): no params data found [ 531.039801][T12590] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 531.057029][T12782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 531.059904][T12590] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 531.087588][T12782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 531.108151][T12562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 531.141579][T12590] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 531.205018][T12782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 531.247081][T12590] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 531.262767][T12782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 531.392873][T12760] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.411057][T12760] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.433164][T12760] bridge_slave_0: entered allmulticast mode [ 531.452515][T12760] bridge_slave_0: entered promiscuous mode [ 531.463299][T12760] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.470500][T12760] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.478125][T12760] bridge_slave_1: entered allmulticast mode [ 531.486254][T12760] bridge_slave_1: entered promiscuous mode [ 531.514458][T12562] veth0_vlan: entered promiscuous mode [ 531.658415][T12562] veth1_vlan: entered promiscuous mode [ 531.773377][ T2865] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.821733][T12760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 531.838625][T12760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 532.011476][ T2865] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.045658][T12760] team0: Port device team_slave_0 added [ 532.080809][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.124631][T12760] team0: Port device team_slave_1 added [ 532.230922][ T2865] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.316294][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.444509][ T2865] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.477185][T12760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 532.495328][T12760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.538458][T12760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.578865][T12760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.599168][T12760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.626429][T12760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.662693][T12562] veth0_macvtap: entered promiscuous mode [ 532.836857][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.844134][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 532.867916][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.875178][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 532.886320][ T5104] Bluetooth: hci4: command tx timeout [ 532.974804][T12760] hsr_slave_0: entered promiscuous mode [ 533.009940][T12760] hsr_slave_1: entered promiscuous mode [ 533.035550][T12760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 533.048620][T12760] Cannot create hsr debugfs directory [ 533.175994][T12562] veth1_macvtap: entered promiscuous mode [ 533.474931][T12590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.695380][ T2865] bridge_slave_1: left allmulticast mode [ 533.701102][ T2865] bridge_slave_1: left promiscuous mode [ 533.724987][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.745170][ T2865] bridge_slave_0: left allmulticast mode [ 533.751453][ T2865] bridge_slave_0: left promiscuous mode [ 533.773346][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.951208][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 533.951262][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 533.958550][ T5104] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 533.965885][ T5104] Bluetooth: hci2: Dropping invalid advertising data [ 533.980266][ T5104] Bluetooth: hci2: Malformed LE Event: 0x02 [ 534.521587][ T2865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 534.534943][ T2865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 534.546832][ T2865] bond0 (unregistering): Released all slaves [ 534.605542][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 534.632888][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.652079][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 534.664326][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.674553][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 534.685246][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.707075][T12562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 534.780159][T12590] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.876226][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 534.890427][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.900636][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 534.911688][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.922586][T12562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 534.933718][T12562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.945603][T12562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 534.966256][ T5104] Bluetooth: hci4: command tx timeout [ 535.021310][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.028584][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 535.049396][T12562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.059024][T12562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.068884][T12562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.080362][T12562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.201871][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.209066][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 535.356331][ T2865] hsr_slave_0: left promiscuous mode [ 535.365050][ T2865] hsr_slave_1: left promiscuous mode [ 535.371339][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.382136][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.402153][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.412072][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.487082][T12869] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 535.495096][ T2865] veth1_macvtap: left promiscuous mode [ 535.502562][ T2865] veth0_macvtap: left promiscuous mode [ 535.514236][ T2865] veth1_vlan: left promiscuous mode [ 535.519664][ T2865] veth0_vlan: left promiscuous mode [ 535.521103][T12869] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 535.686397][T12874] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 535.717514][T12874] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 536.405121][ T2865] team0 (unregistering): Port device team_slave_1 removed [ 536.462594][ T2865] team0 (unregistering): Port device team_slave_0 removed [ 537.097651][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 537.270231][T12590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 537.366193][ T2885] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 537.410122][ T2885] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 537.524330][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 537.547745][T12586] veth0_vlan: entered promiscuous mode [ 537.590749][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 537.834858][T12586] veth1_vlan: entered promiscuous mode [ 537.907206][T12760] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 537.998854][T12760] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 538.027214][T12900] loop0: detected capacity change from 0 to 2048 [ 538.071598][T12900] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.106240][T12760] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 538.170371][ T2865] bridge_slave_1: left allmulticast mode [ 538.178476][ T2865] bridge_slave_1: left promiscuous mode [ 538.185463][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.227789][ T2865] bridge_slave_0: left allmulticast mode [ 538.237378][ T2865] bridge_slave_0: left promiscuous mode [ 538.243940][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.308006][T12562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.145268][ T5104] Bluetooth: hci0: Malformed Event: 0x02 [ 539.258322][ T2865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 539.279521][ T2865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 539.290897][ T2865] bond0 (unregistering): Released all slaves [ 539.325983][T12760] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 539.347536][T12586] veth0_macvtap: entered promiscuous mode [ 539.369768][T12586] veth1_macvtap: entered promiscuous mode [ 539.409359][T12590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 539.431457][T12910] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1819'. [ 539.547626][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 539.590488][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.601416][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 539.613179][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.623465][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 539.635104][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.650389][T12586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 539.727669][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.771167][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.788653][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.800471][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.811378][T12586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.822501][T12586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.837606][T12586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.850977][T12586] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.861374][T12586] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.872788][T12586] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.882213][T12586] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.042185][T12931] loop3: detected capacity change from 0 to 2048 [ 540.156232][T12931] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 540.267721][ T2865] hsr_slave_0: left promiscuous mode [ 540.280701][ T2865] hsr_slave_1: left promiscuous mode [ 540.294227][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.309520][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.321865][T11869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.322744][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.347508][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.428331][ T2865] veth1_macvtap: left promiscuous mode [ 540.440641][ T2865] veth1_vlan: left promiscuous mode [ 540.453719][ T2865] veth0_vlan: left promiscuous mode [ 540.556048][T12939] loop3: detected capacity change from 0 to 2048 [ 540.644832][T12939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 540.897762][T11869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 541.039796][T12948] loop3: detected capacity change from 0 to 64 [ 541.080154][ T30] audit: type=1800 audit(1719849376.086:475): pid=12948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1828" name="bus" dev="loop3" ino=21 res=0 errno=0 [ 541.543640][ T5104] Bluetooth: hci0: Malformed Event: 0x02 [ 541.960176][ T2865] team0 (unregistering): Port device team_slave_1 removed [ 542.025852][ T2865] team0 (unregistering): Port device team_slave_0 removed [ 543.103092][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 543.111161][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 543.237675][ T2885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 543.279632][ T2885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 543.300173][T12760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.331992][T12590] veth0_vlan: entered promiscuous mode [ 543.535757][T12969] loop3: detected capacity change from 0 to 2048 [ 543.564419][T12590] veth1_vlan: entered promiscuous mode [ 543.565269][T12971] usb usb9: usbfs: interface 0 claimed by hub while 'syz.1.1760' sets config #0 [ 543.598911][T12760] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.638364][T12969] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.695456][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.702778][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.732281][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.739596][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.787531][T12760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 543.801183][T12760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 543.817699][T12976] loop1: detected capacity change from 0 to 64 [ 543.946446][T11869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.959616][T12963] loop0: detected capacity change from 0 to 32768 [ 543.966529][ T30] audit: type=1800 audit(1719849378.956:476): pid=12976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1836" name="bus" dev="loop1" ino=21 res=0 errno=0 [ 543.993780][T12590] veth0_macvtap: entered promiscuous mode [ 544.045485][T12963] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.1833 (12963) [ 544.067623][T12590] veth1_macvtap: entered promiscuous mode [ 544.136018][T12963] BTRFS info (device loop0): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 544.179117][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.192390][T12963] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 544.228452][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.243422][T12963] BTRFS info (device loop0): using free-space-tree [ 544.261702][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.289796][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.352994][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.446294][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.469855][T12590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 544.546114][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.666359][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.694411][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.709680][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.720510][T12590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.771317][T12590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.813071][T12590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 544.892886][T12590] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 544.906447][T12963] BTRFS info (device loop0): balance: start -susage=2199023255560,drange=0..0 [ 544.921993][T12590] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 544.933168][T12590] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 544.942101][T12590] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.082417][T12963] BTRFS info (device loop0): relocating block group 1048576 flags system [ 545.088550][T12760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 545.232244][ T5104] Bluetooth: hci1: Malformed Event: 0x02 [ 545.373561][T12963] BTRFS info (device loop0): balance: ended with status: 0 [ 545.421140][ T2885] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.461757][ T2885] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.606393][T12760] veth0_vlan: entered promiscuous mode [ 545.625261][T12562] BTRFS info (device loop0): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 545.645341][ T950] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.693519][ T950] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.720945][T12760] veth1_vlan: entered promiscuous mode [ 545.966058][T12760] veth0_macvtap: entered promiscuous mode [ 546.021042][T13017] Bluetooth: MGMT ver 1.23 [ 546.031564][T12760] veth1_macvtap: entered promiscuous mode [ 546.171067][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 546.228630][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.274595][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 546.352958][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.394320][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 546.443001][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.478802][T13025] loop4: detected capacity change from 0 to 64 [ 546.496572][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 546.553033][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.591597][ T30] audit: type=1800 audit(1719849381.596:477): pid=13025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1846" name="bus" dev="loop4" ino=21 res=0 errno=0 [ 546.702838][T12760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 546.738481][ T30] audit: type=1326 audit(1719849381.736:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13032 comm="syz.3.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f670e575b99 code=0x7ffc0000 [ 546.828945][ T30] audit: type=1326 audit(1719849381.736:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13032 comm="syz.3.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f670e575b99 code=0x7ffc0000 [ 546.854993][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.921899][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.975680][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.987985][ T30] audit: type=1326 audit(1719849381.736:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13032 comm="syz.3.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f670e575b99 code=0x7ffc0000 [ 547.062863][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.104504][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 547.151462][ T30] audit: type=1326 audit(1719849381.736:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13032 comm="syz.3.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f670e575b99 code=0x7ffc0000 [ 547.247968][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.389490][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 547.421605][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.502485][T12760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 547.658839][T12760] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.678281][T12760] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.701940][T12760] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.773239][T12760] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 548.199346][ T5104] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 548.237455][ T5104] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 548.252762][ T5104] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 548.268538][ T5104] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 548.284367][ T5104] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 548.295450][ T5104] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 548.562119][ T2865] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.573377][T13068] loop0: detected capacity change from 0 to 64 [ 548.800473][ T2865] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.816171][ T30] audit: type=1326 audit(1719849383.826:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13074 comm="syz.4.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29f575b99 code=0x7ffc0000 [ 548.905842][ T30] audit: type=1326 audit(1719849383.846:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13074 comm="syz.4.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7fa29f575b99 code=0x7ffc0000 [ 548.946486][ T30] audit: type=1326 audit(1719849383.846:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13074 comm="syz.4.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29f575b99 code=0x7ffc0000 [ 549.073574][ T2865] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.126351][T13072] pim6reg1: entered allmulticast mode [ 549.133320][T13069] pim6reg1: left allmulticast mode [ 549.146709][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 549.157585][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 549.272177][ T2865] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.495973][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 549.528096][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 550.004380][ T2865] bridge_slave_1: left allmulticast mode [ 550.026342][ T2865] bridge_slave_1: left promiscuous mode [ 550.042623][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.072051][ T30] audit: type=1326 audit(1719849385.076:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13109 comm="syz.2.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2292175b99 code=0x7ffc0000 [ 550.100536][ T2865] bridge_slave_0: left allmulticast mode [ 550.128603][ T2865] bridge_slave_0: left promiscuous mode [ 550.172699][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.197069][ T30] audit: type=1326 audit(1719849385.076:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13109 comm="syz.2.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f2292175b99 code=0x7ffc0000 [ 550.408640][ T5110] Bluetooth: hci1: command tx timeout [ 551.509471][ T2865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 551.524209][ T2865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 551.535911][ T2865] bond0 (unregistering): Released all slaves [ 551.568061][T13142] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1876'. [ 551.640148][T13137] pim6reg1: entered allmulticast mode [ 551.753648][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 551.753667][ T30] audit: type=1326 audit(1719849386.766:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13167 comm="syz.0.1880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1644b75b99 code=0x7ffc0000 [ 551.810388][ T30] audit: type=1326 audit(1719849386.796:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13167 comm="syz.0.1880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f1644b75b99 code=0x7ffc0000 [ 551.833946][ T30] audit: type=1326 audit(1719849386.796:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13167 comm="syz.0.1880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1644b75b99 code=0x7ffc0000 [ 552.147105][T13054] chnl_net:caif_netlink_parms(): no params data found [ 552.486554][ T5110] Bluetooth: hci1: command tx timeout [ 552.544766][T13193] loop2: detected capacity change from 0 to 128 [ 552.633784][T13195] syz.0.1885 (pid 13195) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 553.076419][T13195] fscrypt (sda1, inode 2053): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 553.089797][T13195] fscrypt (sda1, inode 2053): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 553.224053][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 553.224106][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 553.231419][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 553.238796][ T5110] Bluetooth: hci2: Dropping invalid advertising data [ 553.254124][ T5110] Bluetooth: hci2: Malformed LE Event: 0x02 [ 553.541477][ T5110] Bluetooth: unknown link type 197 [ 553.547052][ T5110] Bluetooth: hci3: connection err: -111 [ 553.547933][T13219] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 553.719155][ T2865] hsr_slave_0: left promiscuous mode [ 553.724980][T13219] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 553.761912][ T2865] hsr_slave_1: left promiscuous mode [ 553.781393][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 553.804387][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.834950][T13229] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 553.840134][ T2865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 553.873071][ T2865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.936046][T13229] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 553.981462][ T2865] veth1_macvtap: left promiscuous mode [ 554.002458][ T2865] veth0_macvtap: left promiscuous mode [ 554.022266][ T2865] veth1_vlan: left promiscuous mode [ 554.042877][ T2865] veth0_vlan: left promiscuous mode [ 554.569827][ T5110] Bluetooth: hci1: command tx timeout [ 555.025080][ T2865] team0 (unregistering): Port device team_slave_1 removed [ 555.089842][ T2865] team0 (unregistering): Port device team_slave_0 removed [ 555.775855][T13054] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.802623][T13054] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.812182][T13054] bridge_slave_0: entered allmulticast mode [ 555.819449][T13054] bridge_slave_0: entered promiscuous mode [ 555.829370][T13220] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1891'. [ 555.870726][T13241] pim6reg1: entered allmulticast mode [ 555.961069][T13054] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.970551][T13054] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.996588][T13054] bridge_slave_1: entered allmulticast mode [ 556.005715][T13054] bridge_slave_1: entered promiscuous mode [ 556.155462][T13054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 556.202832][T13054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 556.645925][ T5110] Bluetooth: hci1: command tx timeout [ 556.674540][T13054] team0: Port device team_slave_0 added [ 556.698400][T13054] team0: Port device team_slave_1 added [ 557.408128][T13280] fscrypt (sda1, inode 2072): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 557.422453][T13280] fscrypt (sda1, inode 2072): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 557.852298][T13054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 557.895126][T13054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.007611][T13054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 558.065726][T13054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 558.112591][T13054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.150720][T13054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 558.202254][ T5110] Bluetooth: unknown link type 197 [ 558.207943][ T5110] Bluetooth: hci3: connection err: -111 [ 558.383288][T13313] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1903'. [ 558.726004][T13054] hsr_slave_0: entered promiscuous mode [ 558.748895][T13054] hsr_slave_1: entered promiscuous mode [ 558.793863][T13054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 558.844523][T13054] Cannot create hsr debugfs directory [ 558.906971][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x65 [ 558.907036][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x09 [ 558.914404][ T5110] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 558.921466][ T5110] Bluetooth: hci2: Dropping invalid advertising data [ 558.936160][ T5110] Bluetooth: hci2: Malformed LE Event: 0x02 [ 559.535110][T13340] fuse: Bad value for 'rootmode' [ 560.998042][ T5110] Bluetooth: unknown link type 197 [ 561.006011][ T5110] Bluetooth: hci2: connection err: -111 [ 561.173065][T13373] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1917'. [ 561.337017][T13378] binder: 13377:13378 unknown command 1480462812 [ 561.355835][T13378] binder: 13377:13378 ioctl c0306201 20000580 returned -22 [ 561.563603][T13054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 561.613555][T13054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 561.647484][T13054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 561.717093][T13054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 561.780642][T13387] netlink: 'syz.2.1924': attribute type 13 has an invalid length. [ 561.805928][T13387] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1924'. [ 562.051961][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 562.052033][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x09 [ 562.059642][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x05 [ 562.066931][ T5110] Bluetooth: hci3: Dropping invalid advertising data [ 562.081180][ T5110] Bluetooth: hci3: Malformed LE Event: 0x02 [ 562.235122][T13054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 562.312802][T13054] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.388159][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.395376][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.472400][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.479966][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.286099][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.299828][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.759104][T13054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 563.761048][T13396] loop3: detected capacity change from 0 to 32768 [ 563.852766][T13396] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1926 (13396) [ 563.866303][ T30] audit: type=1800 audit(1719849398.866:492): pid=13420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1931" name="bus" dev="sda1" ino=2070 res=0 errno=0 [ 563.933895][T13396] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 563.970180][T13396] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 564.024987][T13054] veth0_vlan: entered promiscuous mode [ 564.030775][T13396] BTRFS info (device loop3): using free-space-tree [ 564.110414][T13054] veth1_vlan: entered promiscuous mode [ 564.289406][T13054] veth0_macvtap: entered promiscuous mode [ 564.338953][T13441] syz.0.1933: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 564.385750][T13441] CPU: 0 UID: 0 PID: 13441 Comm: syz.0.1933 Not tainted 6.10.0-rc6-next-20240701-syzkaller #0 [ 564.390466][T13054] veth1_macvtap: entered promiscuous mode [ 564.396119][T13441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 564.396195][T13441] Call Trace: [ 564.396208][T13441] [ 564.396219][T13441] dump_stack_lvl+0x241/0x360 [ 564.422942][T13441] ? __pfx_dump_stack_lvl+0x10/0x10 [ 564.428184][T13441] ? __pfx__printk+0x10/0x10 [ 564.432802][T13441] ? __rcu_read_unlock+0xa1/0x110 [ 564.437846][T13441] warn_alloc+0x278/0x410 [ 564.442203][T13441] ? stack_depot_save_flags+0x6e4/0x830 [ 564.447772][T13441] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 564.453855][T13441] ? __pfx_warn_alloc+0x10/0x10 [ 564.458731][T13441] ? kasan_save_track+0x3f/0x80 [ 564.463628][T13441] ? __kasan_kmalloc+0x98/0xb0 [ 564.468458][T13441] ? xsk_setsockopt+0x598/0x950 [ 564.473336][T13441] ? do_sock_setsockopt+0x3af/0x720 [ 564.478551][T13441] ? __sys_setsockopt+0x1ae/0x250 [ 564.483590][T13441] ? __x64_sys_setsockopt+0xb5/0xd0 [ 564.488826][T13441] ? do_syscall_64+0xf3/0x230 [ 564.493527][T13441] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 564.499631][T13441] __vmalloc_node_range_noprof+0x130/0x1460 [ 564.505566][T13441] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 564.511910][T13441] ? __kasan_kmalloc+0x98/0xb0 [ 564.516687][T13441] ? xskq_create+0x54/0x170 [ 564.521207][T13441] vmalloc_user_noprof+0x74/0x80 [ 564.526172][T13441] ? xskq_create+0xb6/0x170 [ 564.530723][T13441] xskq_create+0xb6/0x170 [ 564.535073][T13441] xsk_init_queue+0xa1/0x100 [ 564.539683][T13441] xsk_setsockopt+0x598/0x950 [ 564.544372][T13441] ? irqentry_exit+0x63/0x90 [ 564.548985][T13441] ? __pfx_xsk_setsockopt+0x10/0x10 [ 564.554198][T13441] ? __pfx_xsk_setsockopt+0x10/0x10 [ 564.559413][T13441] ? __pfx_xsk_setsockopt+0x10/0x10 [ 564.564644][T13441] ? __pfx_xsk_setsockopt+0x10/0x10 [ 564.569860][T13441] do_sock_setsockopt+0x3af/0x720 [ 564.574906][T13441] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 564.580467][T13441] ? __fget_files+0x29/0x470 [ 564.585072][T13441] ? __fget_files+0x3f6/0x470 [ 564.589774][T13441] __sys_setsockopt+0x1ae/0x250 [ 564.594692][T13441] __x64_sys_setsockopt+0xb5/0xd0 [ 564.599843][T13441] do_syscall_64+0xf3/0x230 [ 564.604381][T13441] ? clear_bhb_loop+0x35/0x90 [ 564.609081][T13441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 564.614993][T13441] RIP: 0033:0x7f1644b75b99 [ 564.619421][T13441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 564.639044][T13441] RSP: 002b:00007f1645886048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 564.647476][T13441] RAX: ffffffffffffffda RBX: 00007f1644d03fa0 RCX: 00007f1644b75b99 [ 564.655463][T13441] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000009 [ 564.663643][T13441] RBP: 00007f1644bf677e R08: 0000000000000020 R09: 0000000000000000 [ 564.671626][T13441] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 564.679612][T13441] R13: 000000000000000b R14: 00007f1644d03fa0 R15: 00007ffd95036488 [ 564.687617][T13441] [ 564.713337][T13441] Mem-Info: [ 564.716541][T13441] active_anon:9071 inactive_anon:0 isolated_anon:0 [ 564.716541][T13441] active_file:779 inactive_file:52069 isolated_file:0 [ 564.716541][T13441] unevictable:768 dirty:107 writeback:0 [ 564.716541][T13441] slab_reclaimable:9929 slab_unreclaimable:96729 [ 564.716541][T13441] mapped:14124 shmem:5326 pagetables:825 [ 564.716541][T13441] sec_pagetables:0 bounce:0 [ 564.716541][T13441] kernel_misc_reclaimable:0 [ 564.716541][T13441] free:1385515 free_pcp:611 free_cma:0 [ 564.762987][ T30] audit: type=1804 audit(1719849399.726:493): pid=13396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1926" name="/root/syzkaller.Tduk2C/94/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 564.765153][ C1] vkms_vblank_simulate: vblank timer overrun [ 564.793878][ C1] vkms_vblank_simulate: vblank timer overrun [ 564.871120][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 564.880719][T13441] Node 0 active_anon:36284kB inactive_anon:0kB active_file:3116kB inactive_file:208200kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:56496kB dirty:424kB writeback:0kB shmem:19768kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10660kB pagetables:3400kB sec_pagetables:0kB all_unreclaimable? no [ 564.913895][ C1] vkms_vblank_simulate: vblank timer overrun [ 564.926506][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.952594][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 564.972508][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.983228][T13441] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 565.051834][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.123165][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.123935][T13441] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 565.153885][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.198365][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.223123][T13441] lowmem_reserve[]: 0 2569 2569 0 0 [ 565.233763][T13441] Node 0 DMA32 free:1579648kB boost:0kB min:35096kB low:43868kB high:52640kB reserved_highatomic:0KB active_anon:35544kB inactive_anon:0kB active_file:3116kB inactive_file:208144kB unevictable:1536kB writepending:456kB present:3129332kB managed:2657776kB mlocked:0kB bounce:0kB free_pcp:3108kB local_pcp:1508kB free_cma:0kB [ 565.254907][T13054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.264074][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.293170][ T5110] Bluetooth: unknown link type 197 [ 565.299567][ T5110] Bluetooth: hci3: connection err: -111 [ 565.330077][T13441] lowmem_reserve[]: 0 0 0 0 0 [ 565.340294][T13441] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:0kB present:1048576kB managed:104kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 565.367054][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.393049][T13441] lowmem_reserve[]: 0 0 0 0 0 [ 565.397876][T13441] Node 1 Normal free:3947384kB boost:0kB min:54808kB low:68508kB high:82208kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 565.426780][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.467120][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.490954][T11869] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 565.493123][T13441] lowmem_reserve[]: 0 0 0 0 0 [ 565.509002][T13441] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 565.533252][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.533466][T13441] Node 0 DMA32: 456*4kB (UME) 638*8kB (UME) 728*16kB (UME) 340*32kB (UME) 275*64kB (UME) 175*128kB (UME) 91*256kB (UME) 162*512kB (UME) 72*1024kB (UM) 24*2048kB (UME) 312*4096kB (UM) = 1576528kB [ 565.576210][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.580153][T13441] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB [ 565.624468][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.650466][T13441] 0*2048kB 0*4096kB = 0kB [ 565.661181][T13441] Node 1 Normal: 4*4kB (UM) 13*8kB (UM) 14*16kB (UM) 3*32kB (UM) 7*64kB (UM) 4*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 0*2048kB 963*4096kB (UM) = 3947384kB [ 565.693818][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.719933][T13441] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 565.738893][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.758875][T13441] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 565.782986][T13054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.793821][T13441] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 565.813236][T13054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.824032][T13441] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 565.865923][T13054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 565.875496][T13441] 58080 total pagecache pages [ 565.880219][T13441] 0 pages in swap cache [ 565.900620][T13450] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1935'. [ 565.905146][T13441] Free swap = 124400kB [ 565.922279][T13441] Total swap = 124996kB [ 565.954798][T13441] 2097051 pages RAM [ 565.958712][T13441] 0 pages HighMem/MovableOnly [ 565.997664][T13441] 401461 pages reserved [ 566.001891][T13441] 0 pages cma reserved [ 566.144417][ T5104] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 566.154857][T13054] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.169614][ T5104] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 566.178478][T13054] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.194417][ T5104] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 566.214648][ T5104] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 566.221458][T13054] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.235301][ T5104] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 566.242490][T13054] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.252610][ T5104] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 566.661940][T13210] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.859439][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 566.859491][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x09 [ 566.867170][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x05 [ 566.874460][ T5110] Bluetooth: hci3: Dropping invalid advertising data [ 566.891571][ T5110] Bluetooth: hci3: Malformed LE Event: 0x02 [ 567.037699][T13210] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.268418][T13210] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.312521][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 567.329861][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 567.432393][T13210] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.506525][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 567.526960][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 568.603183][ T5110] Bluetooth: hci4: command tx timeout [ 568.753356][T13210] bridge_slave_1: left allmulticast mode [ 568.791402][T13210] bridge_slave_1: left promiscuous mode [ 568.803700][T13210] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.878443][T13487] loop4: detected capacity change from 0 to 512 [ 568.887666][T13210] bridge_slave_0: left allmulticast mode [ 568.915874][T13210] bridge_slave_0: left promiscuous mode [ 568.921739][T13210] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.938609][T13487] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 569.107141][T13487] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #16: comm syz.4.1943: invalid indirect mapped block 512 (level 0) [ 569.171230][T13487] EXT4-fs (loop4): Remounting filesystem read-only [ 569.190332][T13487] EXT4-fs (loop4): 1 orphan inode deleted [ 569.206972][T13487] EXT4-fs (loop4): 1 truncate cleaned up [ 569.219695][T13487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 569.310047][T12590] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 569.917973][ T5110] Bluetooth: unknown link type 197 [ 569.923357][ T5110] Bluetooth: hci0: connection err: -111 [ 570.646649][ T5110] Bluetooth: hci4: command tx timeout [ 570.695949][T13210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 570.724732][T13210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 570.745906][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 570.745954][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x09 [ 570.755427][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x05 [ 570.762520][ T5110] Bluetooth: hci3: Dropping invalid advertising data [ 570.778997][ T5110] Bluetooth: hci3: Malformed LE Event: 0x02 [ 570.779047][T13210] bond0 (unregistering): Released all slaves [ 570.822568][T13519] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1947'. [ 570.879289][T13454] chnl_net:caif_netlink_parms(): no params data found [ 571.455324][T13210] hsr_slave_0: left promiscuous mode [ 571.469640][T13210] hsr_slave_1: left promiscuous mode [ 571.483799][T13210] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 571.493061][T13210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 571.501938][T13210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 571.513247][T13210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 571.567324][T13210] veth1_macvtap: left promiscuous mode [ 571.574073][T13210] veth0_macvtap: left promiscuous mode [ 571.580846][T13210] veth1_vlan: left promiscuous mode [ 571.587251][T13210] veth0_vlan: left promiscuous mode [ 572.680878][ T5110] Bluetooth: unknown link type 197 [ 572.686135][ T5110] Bluetooth: hci0: connection err: -111 [ 572.733807][ T5110] Bluetooth: hci4: command tx timeout [ 573.276997][T13210] team0 (unregistering): Port device team_slave_1 removed [ 573.393482][T13210] team0 (unregistering): Port device team_slave_0 removed [ 574.812185][ T5110] Bluetooth: hci4: command tx timeout [ 574.959073][T13575] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1964'. [ 574.988427][T13454] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.999183][T13454] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.044032][T13454] bridge_slave_0: entered allmulticast mode [ 575.076056][T13454] bridge_slave_0: entered promiscuous mode [ 575.104626][T13454] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.122249][T13454] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.165174][T13454] bridge_slave_1: entered allmulticast mode [ 575.196990][T13454] bridge_slave_1: entered promiscuous mode [ 575.410429][T13454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 575.494392][T13454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 575.828272][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 575.828324][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x09 [ 575.836463][ T5110] Bluetooth: hci3: unknown advertising packet type: 0x05 [ 575.843742][ T5110] Bluetooth: hci3: Dropping invalid advertising data [ 575.857736][ T5110] Bluetooth: hci3: Malformed LE Event: 0x02 [ 575.877325][T13454] team0: Port device team_slave_0 added [ 575.916929][T13454] team0: Port device team_slave_1 added [ 576.144464][T13454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 576.159977][T13454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.186964][T13454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 576.232633][T13454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 576.255797][T13454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.338761][T13454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 576.516293][T13454] hsr_slave_0: entered promiscuous mode [ 576.543491][T13454] hsr_slave_1: entered promiscuous mode [ 576.550383][T13454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 576.558688][T13454] Cannot create hsr debugfs directory [ 577.078203][T13625] loop0: detected capacity change from 0 to 128 [ 577.163757][T13629] loop4: detected capacity change from 0 to 512 [ 577.270517][T13629] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 577.344284][T13629] ext4 filesystem being mounted at /root/syzkaller.xBrBWn/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 577.579819][T12590] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.684310][T13639] syz.0.1986: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 577.725922][T13639] CPU: 0 UID: 0 PID: 13639 Comm: syz.0.1986 Not tainted 6.10.0-rc6-next-20240701-syzkaller #0 [ 577.736258][T13639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 577.746376][T13639] Call Trace: [ 577.749688][T13639] [ 577.752654][T13639] dump_stack_lvl+0x241/0x360 [ 577.754751][T13454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 577.757371][T13639] ? __pfx_dump_stack_lvl+0x10/0x10 [ 577.757414][T13639] ? __pfx__printk+0x10/0x10 [ 577.757452][T13639] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 577.780388][T13639] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 577.787025][T13639] warn_alloc+0x278/0x410 [ 577.791418][T13639] ? stack_depot_save_flags+0x29/0x830 [ 577.796927][T13639] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 577.803057][T13639] ? __pfx_warn_alloc+0x10/0x10 [ 577.807996][T13639] ? kasan_save_track+0x3f/0x80 [ 577.812896][T13639] ? __kasan_kmalloc+0x98/0xb0 [ 577.817717][T13639] ? xsk_setsockopt+0x598/0x950 [ 577.822638][T13639] ? do_sock_setsockopt+0x3af/0x720 [ 577.827892][T13639] ? __sys_setsockopt+0x1ae/0x250 [ 577.832972][T13639] ? __x64_sys_setsockopt+0xb5/0xd0 [ 577.838227][T13639] ? do_syscall_64+0xf3/0x230 [ 577.842972][T13639] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 577.849112][T13639] __vmalloc_node_range_noprof+0x130/0x1460 [ 577.855108][T13639] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 577.861499][T13639] ? __kasan_kmalloc+0x98/0xb0 [ 577.866326][T13639] ? xskq_create+0x54/0x170 [ 577.870884][T13639] vmalloc_user_noprof+0x74/0x80 [ 577.875858][T13639] ? xskq_create+0xb6/0x170 [ 577.880462][T13639] xskq_create+0xb6/0x170 [ 577.884854][T13639] xsk_init_queue+0xa1/0x100 [ 577.889508][T13639] xsk_setsockopt+0x598/0x950 [ 577.894249][T13639] ? __pfx_xsk_setsockopt+0x10/0x10 [ 577.899511][T13639] ? __pfx_lock_acquire+0x10/0x10 [ 577.904612][T13639] ? aa_sock_opt_perm+0x79/0x120 [ 577.909570][T13639] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 577.915157][T13639] ? security_socket_setsockopt+0x87/0xb0 [ 577.921037][T13639] ? __pfx_xsk_setsockopt+0x10/0x10 [ 577.926298][T13639] do_sock_setsockopt+0x3af/0x720 [ 577.931403][T13639] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 577.937013][T13639] ? __fget_files+0x29/0x470 [ 577.941670][T13639] ? __fget_files+0x3f6/0x470 [ 577.946437][T13639] __sys_setsockopt+0x1ae/0x250 [ 577.951370][T13639] __x64_sys_setsockopt+0xb5/0xd0 [ 577.956465][T13639] do_syscall_64+0xf3/0x230 [ 577.961042][T13639] ? clear_bhb_loop+0x35/0x90 [ 577.965824][T13639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 577.971796][T13639] RIP: 0033:0x7f1644b75b99 [ 577.976274][T13639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 577.995938][T13639] RSP: 002b:00007f1645886048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 578.004419][T13639] RAX: ffffffffffffffda RBX: 00007f1644d03fa0 RCX: 00007f1644b75b99 [ 578.012449][T13639] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 578.020503][T13639] RBP: 00007f1644bf677e R08: 0000000000000020 R09: 0000000000000000 [ 578.028534][T13639] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 578.036559][T13639] R13: 000000000000000b R14: 00007f1644d03fa0 R15: 00007ffd95036488 [ 578.044606][T13639] [ 578.065178][T13639] Mem-Info: [ 578.068367][T13639] active_anon:3542 inactive_anon:0 isolated_anon:0 [ 578.068367][T13639] active_file:2315 inactive_file:51997 isolated_file:0 [ 578.068367][T13639] unevictable:768 dirty:141 writeback:0 [ 578.068367][T13639] slab_reclaimable:11176 slab_unreclaimable:93954 [ 578.068367][T13639] mapped:14617 shmem:1270 pagetables:716 [ 578.068367][T13639] sec_pagetables:0 bounce:0 [ 578.068367][T13639] kernel_misc_reclaimable:0 [ 578.068367][T13639] free:1389272 free_pcp:2927 free_cma:0 [ 578.121173][T13454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 578.140701][T13639] Node 0 active_anon:14168kB inactive_anon:0kB active_file:9260kB inactive_file:207912kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:59968kB dirty:560kB writeback:0kB shmem:3544kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10260kB pagetables:2964kB sec_pagetables:0kB all_unreclaimable? no [ 578.177421][T13454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 578.186843][T13639] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 578.229272][T13639] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 578.243929][T13454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 578.290432][T13639] lowmem_reserve[]: 0 2569 2569 0 0 [ 578.300385][T13639] Node 0 DMA32 free:1595320kB boost:0kB min:35096kB low:43868kB high:52640kB reserved_highatomic:0KB active_anon:14064kB inactive_anon:0kB active_file:9260kB inactive_file:207800kB unevictable:1536kB writepending:600kB present:3129332kB managed:2657776kB mlocked:0kB bounce:0kB free_pcp:11760kB local_pcp:10812kB free_cma:0kB [ 578.378965][T13639] lowmem_reserve[]: 0 0 0 0 0 [ 578.409929][T13639] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:4kB present:1048576kB managed:104kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 578.443543][T13639] lowmem_reserve[]: 0 0 0 0 0 [ 578.461141][T13639] Node 1 Normal free:3947384kB boost:0kB min:54808kB low:68508kB high:82208kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 578.520659][T13639] lowmem_reserve[]: 0 0 0 0 0 [ 578.530658][T13639] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 578.554111][T13639] Node 0 DMA32: 2*4kB (ME) 591*8kB (UME) 1156*16kB (UM) 986*32kB (UME) 250*64kB (UM) 143*128kB (UM) 91*256kB (UME) 161*512kB (UME) 73*1024kB (UME) 25*2048kB (UME) 311*4096kB (UME) = 1594624kB [ 578.596933][T13639] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 578.616662][T13639] Node 1 Normal: 4*4kB (UM) 13*8kB (UM) 14*16kB (UM) 3*32kB (UM) 7*64kB (UM) 4*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 0*2048kB 963*4096kB (UM) = 3947384kB [ 578.642229][T13639] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 578.664207][T13639] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 578.699781][T13639] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 578.710383][T13639] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 578.715852][T13454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 578.741534][T13639] 55511 total pagecache pages [ 578.748139][T13639] 0 pages in swap cache [ 578.752591][T13639] Free swap = 124400kB [ 578.757524][T13639] Total swap = 124996kB [ 578.775992][T13639] 2097051 pages RAM [ 578.797825][T13639] 0 pages HighMem/MovableOnly [ 578.804485][T13639] 401461 pages reserved [ 578.808996][T13639] 0 pages cma reserved [ 578.809250][T13454] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.847286][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.854535][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 578.887820][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.895116][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 579.023255][ T1153] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 579.078581][T13454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 579.226807][ T1153] usb 2-1: config 0 has an invalid interface number: 169 but max is 1 [ 579.276295][ T1153] usb 2-1: config 0 has no interface number 1 [ 579.296590][ T1153] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 579.316507][ T1153] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.337778][ T1153] usb 2-1: Product: syz [ 579.345259][ T1153] usb 2-1: Manufacturer: syz [ 579.349941][ T1153] usb 2-1: SerialNumber: syz [ 579.370477][ T1153] usb 2-1: config 0 descriptor?? [ 579.524997][T13454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.562069][T13693] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1998'. [ 579.625255][T13667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 579.644608][T13667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 579.774044][ T1153] usb 2-1: USB disconnect, device number 15 [ 579.824387][T13454] veth0_vlan: entered promiscuous mode [ 579.875669][T13454] veth1_vlan: entered promiscuous mode [ 580.025930][T13454] veth0_macvtap: entered promiscuous mode [ 580.059433][T13454] veth1_macvtap: entered promiscuous mode [ 580.136244][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.189267][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.202716][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.237031][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.265511][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.276690][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.286933][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.297609][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.310829][T13454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 580.368838][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.398081][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.419494][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.441431][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.468923][T13705] loop0: detected capacity change from 0 to 1024 [ 580.475465][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.491510][T13705] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 580.504923][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.515607][T13454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.531644][T13454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.545767][T13454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 580.557129][T13705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 580.597180][T13454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.606255][T13454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.616125][T13454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.625514][T13454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.779042][T12562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 580.886527][T13210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 580.939730][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 580.969155][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 580.985293][T13210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 581.761761][T13716] loop0: detected capacity change from 0 to 32768 [ 581.803288][T13716] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2004 (13716) [ 581.839263][T13716] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 581.855847][ T5154] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 581.883549][T13716] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 581.892308][T13716] BTRFS info (device loop0): using free-space-tree [ 582.075698][ T5154] usb 3-1: Using ep0 maxpacket: 8 [ 582.090106][ T5154] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 582.116932][T13752] fuse: Unknown parameter 'user_id00000000000000000000' [ 582.131214][ T5154] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 582.156075][ T30] audit: type=1804 audit(1719849417.166:494): pid=13716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.2004" name="/root/syzkaller.iL2KHZ/59/file0/bus" dev="loop0" ino=263 res=1 errno=0 [ 582.183147][ T5154] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 582.218326][ T5154] usb 3-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 582.235097][ T5154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 582.260898][ T5154] usb 3-1: Product: syz [ 582.272339][ T5154] usb 3-1: Manufacturer: syz [ 582.287944][ T5154] usb 3-1: SerialNumber: syz [ 582.302199][ T5154] ti_usb_3410_5052 3-1:1.0: TI USB 3410 1 port adapter converter detected [ 582.381205][T12562] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 582.463195][ T5150] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 582.506397][ T5154] usb 3-1: USB disconnect, device number 7 [ 582.701815][ T5150] usb 4-1: config 0 has an invalid interface number: 169 but max is 1 [ 582.715255][ T5150] usb 4-1: config 0 has no interface number 1 [ 582.749501][ T5150] usb 4-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 582.783108][ T5150] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 582.793363][ T5150] usb 4-1: Product: syz [ 582.815206][ T5150] usb 4-1: Manufacturer: syz [ 582.821195][ T5150] usb 4-1: SerialNumber: syz [ 582.830055][ T5150] usb 4-1: config 0 descriptor?? [ 583.268341][T13750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 583.283768][T13750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 583.592365][T13793] loop4: detected capacity change from 0 to 512 [ 583.606691][T13793] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 583.719437][T13793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 583.794526][T13793] ext4 filesystem being mounted at /root/syzkaller.xBrBWn/48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.822799][ T5150] usb 4-1: USB disconnect, device number 14 [ 584.089275][T12590] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 584.545096][ T5150] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 584.608871][T13801] loop2: detected capacity change from 0 to 32768 [ 584.625823][T13801] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2028 (13801) [ 584.649609][T13801] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 584.676520][T13801] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 584.695725][T13801] BTRFS info (device loop2): using free-space-tree [ 584.708156][T13795] loop0: detected capacity change from 0 to 32768 [ 584.717062][T13795] XFS: noikeep mount option is deprecated. [ 584.728186][T13795] XFS: noikeep mount option is deprecated. [ 584.772175][T13795] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 584.783081][ T5150] usb 5-1: Using ep0 maxpacket: 16 [ 584.790298][T13818] fuse: Bad value for 'fd' [ 584.797763][ T5150] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 584.816543][ T5150] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 584.845729][ T5150] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 584.857659][ T5150] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.869793][ T5150] usb 5-1: config 0 descriptor?? [ 584.963764][T13795] XFS (loop0): Ending clean mount [ 584.969818][ T30] audit: type=1804 audit(1719849419.976:495): pid=13801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.2028" name="/root/syzkaller.p1ITuj/6/file0/bus" dev="loop2" ino=263 res=1 errno=0 [ 585.007909][T13795] XFS (loop0): Quotacheck needed: Please wait. [ 585.092992][T13795] XFS (loop0): Quotacheck: Done. [ 585.174863][T13454] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 585.255872][T12562] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 585.423999][T13804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 585.462814][T13804] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 585.529175][ T5150] hid-generic 0003:0158:0100.0004: unknown main item tag 0x1 [ 585.557195][ T5150] hid-generic 0003:0158:0100.0004: unexpected long global item [ 585.583806][ T5150] hid-generic 0003:0158:0100.0004: probe with driver hid-generic failed with error -22 [ 585.864887][ T5194] usb 5-1: USB disconnect, device number 17 [ 586.138667][T13838] loop1: detected capacity change from 0 to 32768 [ 586.175077][T13838] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2033 (13838) [ 586.239147][T13838] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 586.263321][T13838] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 586.287871][T13838] BTRFS info (device loop1): using free-space-tree [ 586.293606][T13859] fuse: Bad value for 'fd' [ 586.325688][ T5110] Bluetooth: hci4: Ignoring connect complete event for invalid link type [ 586.433471][T13838] BTRFS info (device loop1): rebuilding free space tree [ 586.835757][T13054] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 587.829877][T13898] loop1: detected capacity change from 0 to 1024 [ 587.842112][T13885] loop3: detected capacity change from 0 to 32768 [ 587.848872][T13898] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 587.873097][T13885] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2045 (13885) [ 587.933938][T13898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 587.954846][T13885] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 587.971931][T13885] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 587.993072][T13885] BTRFS info (device loop3): using free-space-tree [ 588.044854][T13054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.273118][ T30] audit: type=1804 audit(1719849423.276:496): pid=13885 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.2045" name="/root/syzkaller.Tduk2C/114/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 588.387192][T13921] fuse: Bad value for 'fd' [ 588.417919][ T5110] Bluetooth: hci4: command tx timeout [ 588.481343][T11869] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 589.091574][ C0] vkms_vblank_simulate: vblank timer overrun [ 589.645380][ T5110] Bluetooth: hci1: Ignoring connect complete event for invalid link type [ 590.349752][T13933] loop1: detected capacity change from 0 to 32768 [ 590.359034][T13933] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2057 (13933) [ 590.415529][T13933] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 590.431654][T13933] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 590.440485][T13933] BTRFS info (device loop1): using free-space-tree [ 590.671022][T13933] BTRFS info (device loop1): rebuilding free space tree [ 590.955246][T13054] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 590.974009][ T5110] Bluetooth: hci2: command 0x0406 tx timeout [ 591.683114][ T5104] Bluetooth: hci1: command tx timeout [ 591.922973][ C1] DEBUG: holding rtnl_mutex for 516 jiffies. [ 591.929113][ C1] task:syz.4.2044 state:R running task stack:24672 pid:13880 tgid:13880 ppid:12590 flags:0x0000400e [ 591.941000][ C1] Call Trace: [ 591.944448][ C1] [ 591.947500][ C1] __schedule+0x17e8/0x4a20 [ 591.952097][ C1] ? schedule+0x90/0x320 [ 591.956461][ C1] ? schedule+0x14b/0x320 [ 591.960859][ C1] ? synchronize_rcu_expedited+0x684/0x830 [ 591.967240][ C1] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 591.973530][ C1] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 591.978876][ C1] ? __pfx___might_resched+0x10/0x10 [ 591.984293][ C1] lockdep_hardirqs_on_prepare+0x43d/0x780 [ 591.990184][ C1] ? __pfx_autoremove_wake_function+0x10/0x10 [ 591.996464][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 592.002962][ C1] ? synchronize_rcu+0x11b/0x360 [ 592.007998][ C1] ? __pfx_synchronize_rcu+0x10/0x10 [ 592.013408][ C1] ? lockdep_unregister_key+0x556/0x610 [ 592.019016][ C1] ? __pfx_lockdep_unregister_key+0x10/0x10 [ 592.025036][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 592.030324][ C1] ? __qdisc_destroy+0x150/0x410 [ 592.035400][ C1] ? kfree+0x149/0x360 [ 592.039561][ C1] ? __pfx_pfifo_fast_destroy+0x10/0x10 [ 592.045248][ C1] ? __qdisc_destroy+0x165/0x410 [ 592.050250][ C1] ? dev_shutdown+0x9b/0x440 [ 592.054962][ C1] ? unregister_netdevice_many_notify+0x9c7/0x1d20 [ 592.061562][ C1] ? __lock_acquire+0x1359/0x2000 [ 592.066718][ C1] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 592.073771][ C1] ? __asan_memset+0x23/0x50 [ 592.078426][ C1] ? skb_queue_purge_reason+0x2de/0x500 [ 592.084091][ C1] ? __asan_memset+0x23/0x50 [ 592.088751][ C1] ? skb_queue_purge_reason+0x2de/0x500 [ 592.094416][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 592.099686][ C1] ? unregister_netdevice_queue+0x303/0x370 [ 592.105896][ C1] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 592.112205][ C1] ? __tun_detach+0x6b6/0x1600 [ 592.117094][ C1] ? tun_chr_close+0x108/0x1b0 [ 592.121915][ C1] ? __pfx_tun_chr_close+0x10/0x10 [ 592.127127][ C1] ? __fput+0x24a/0x8a0 [ 592.131359][ C1] ? task_work_run+0x24f/0x310 [ 592.136238][ C1] ? __pfx_task_work_run+0x10/0x10 [ 592.141398][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 592.147324][ C1] ? syscall_exit_to_user_mode+0x168/0x370 [ 592.153233][ C1] ? do_syscall_64+0x100/0x230 [ 592.158061][ C1] ? clear_bhb_loop+0x35/0x90 [ 592.162808][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.169011][ C1] [ 592.172090][ C1] DEBUG: waiting rtnl_mutex for 527 jiffies. [ 592.178146][ C1] task:syz.2.2046 state:D stack:26800 pid:13888 tgid:13886 ppid:13454 flags:0x00000004 [ 592.188391][ C1] Call Trace: [ 592.191703][ C1] [ 592.194735][ C1] __schedule+0x17e8/0x4a20 [ 592.199335][ C1] ? __pfx___schedule+0x10/0x10 [ 592.204307][ C1] ? __pfx_lock_release+0x10/0x10 [ 592.209381][ C1] ? __mutex_trylock_common+0x92/0x2e0 [ 592.214951][ C1] ? schedule+0x90/0x320 [ 592.219242][ C1] schedule+0x14b/0x320 [ 592.223496][ C1] schedule_preempt_disabled+0x13/0x30 [ 592.229011][ C1] __mutex_lock+0x6a4/0xd70 [ 592.233653][ C1] ? __mutex_lock+0x527/0xd70 [ 592.238395][ C1] ? rtnetlink_rcv_msg+0x847/0x1180 [ 592.243700][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 592.248775][ C1] ? get_rtnl_holder+0x144/0x190 [ 592.253832][ C1] rtnetlink_rcv_msg+0x847/0x1180 [ 592.258914][ C1] ? rtnetlink_rcv_msg+0x208/0x1180 [ 592.264246][ C1] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 592.269787][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 592.275243][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 592.280522][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 592.286010][ C1] ? dev_hard_start_xmit+0x773/0x7e0 [ 592.291351][ C1] ? __dev_queue_xmit+0x2da/0x3e90 [ 592.296579][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 592.302351][ C1] ? __dev_queue_xmit+0x2da/0x3e90 [ 592.307569][ C1] ? __dev_queue_xmit+0x1763/0x3e90 [ 592.312856][ C1] ? kasan_save_track+0x51/0x80 [ 592.317875][ C1] ? do_syscall_64+0xf3/0x230 [ 592.322628][ C1] ? __dev_queue_xmit+0x2da/0x3e90 [ 592.327850][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 592.333322][ C1] ? ref_tracker_free+0x643/0x7e0 [ 592.338410][ C1] netlink_rcv_skb+0x1e3/0x430 [ 592.343324][ C1] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 592.348943][ C1] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 592.354345][ C1] ? netlink_deliver_tap+0x2e/0x1b0 [ 592.359570][ C1] netlink_unicast+0x7f0/0x990 [ 592.364462][ C1] ? __pfx_netlink_unicast+0x10/0x10 [ 592.369893][ C1] ? __virt_addr_valid+0x183/0x530 [ 592.375120][ C1] ? __check_object_size+0x49c/0x900 [ 592.380448][ C1] ? bpf_lsm_netlink_send+0x9/0x10 [ 592.385652][ C1] netlink_sendmsg+0x8e4/0xcb0 [ 592.390502][ C1] ? __pfx_netlink_sendmsg+0x10/0x10 [ 592.395883][ C1] ? __import_iovec+0x536/0x820 [ 592.400806][ C1] ? aa_sock_msg_perm+0x91/0x160 [ 592.405853][ C1] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 592.411191][ C1] ? security_socket_sendmsg+0x87/0xb0 [ 592.416753][ C1] ? __pfx_netlink_sendmsg+0x10/0x10 [ 592.422109][ C1] __sock_sendmsg+0x221/0x270 [ 592.426912][ C1] ____sys_sendmsg+0x525/0x7d0 [ 592.431751][ C1] ? __pfx_____sys_sendmsg+0x10/0x10 [ 592.437163][ C1] __sys_sendmsg+0x2b0/0x3a0 [ 592.441895][ C1] ? __pfx___sys_sendmsg+0x10/0x10 [ 592.447147][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 592.453592][ C1] ? do_syscall_64+0x100/0x230 [ 592.458448][ C1] ? do_syscall_64+0xb6/0x230 [ 592.463246][ C1] do_syscall_64+0xf3/0x230 [ 592.467821][ C1] ? clear_bhb_loop+0x35/0x90 [ 592.472604][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.478635][ C1] RIP: 0033:0x7f188c575b99 [ 592.483154][ C1] RSP: 002b:00007f188d2fc048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 592.491626][ C1] RAX: ffffffffffffffda RBX: 00007f188c703fa0 RCX: 00007f188c575b99 [ 592.499764][ C1] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000004 [ 592.507870][ C1] RBP: 00007f188c5f677e R08: 0000000000000000 R09: 0000000000000000 [ 592.515957][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 592.524080][ C1] R13: 000000000000000b R14: 00007f188c703fa0 R15: 00007ffe1da78ca8 [ 592.532096][ C1] [ 592.535241][ C1] [ 592.535241][ C1] Showing all locks held in the system: [ 592.543082][ C1] 2 locks held by getty/4854: [ 592.547814][ C1] #0: ffff88802abed0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 592.557741][ C1] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 [ 592.568015][ C1] 2 locks held by syz.4.2044/13880: [ 592.573337][ C1] #0: ffffffff8f5feac8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x1b0 [ 592.582443][ C1] #1: ffffffff8e33abf8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 592.593436][ C1] 1 lock held by syz.2.2046/13888: [ 592.598575][ C1] #0: ffffffff8f5feac8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x847/0x1180 [ 592.608196][ C1] 2 locks held by syz.0.2050/13897: [ 592.613460][ C1] #0: ffffffff8f6682f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 592.621849][ C1] #1: ffffffff8f5feac8 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_doit+0x567/0xd80 [ 592.631579][ C1] 1 lock held by syz.3.2054/13927: [ 592.636767][ C1] #0: ffffffff8f5feac8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x847/0x1180 [ 592.646436][ C1] 2 locks held by syz.1.2058/13952: [ 592.651682][ C1] #0: ffffc90000a18c00 (net/core/rtnetlink.c:83){+.-.}-{0:0}, at: call_timer_fn+0xc0/0x650 [ 592.662041][ C1] #1: ffffffff8e335820 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 592.672108][ C1] [ 592.674609][ C1] ============================================= [ 592.674609][ C1] [ 593.360827][ T5104] Bluetooth: unknown link type 197 [ 593.379867][ T5104] Bluetooth: hci1: connection err: -111 [ 593.694330][T13960] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2059'. [ 593.803761][ T5104] Bluetooth: hci0: Malformed Event: 0x02 [ 593.893305][T13967] warn_alloc: 2 callbacks suppressed [ 593.893330][T13967] syz.3.2062: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 593.933114][T13967] CPU: 0 UID: 0 PID: 13967 Comm: syz.3.2062 Not tainted 6.10.0-rc6-next-20240701-syzkaller #0 [ 593.943512][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 593.953620][T13967] Call Trace: [ 593.956998][T13967] [ 593.960578][T13967] dump_stack_lvl+0x241/0x360 [ 593.965321][T13967] ? __pfx_dump_stack_lvl+0x10/0x10 [ 593.970585][T13967] ? __pfx__printk+0x10/0x10 [ 593.975243][T13967] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 593.981713][T13967] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 593.988275][T13967] warn_alloc+0x278/0x410 [ 593.992680][T13967] ? stack_depot_save_flags+0x29/0x830 [ 593.998205][T13967] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 594.004329][T13967] ? __pfx_warn_alloc+0x10/0x10 [ 594.009245][T13967] ? kasan_save_track+0x3f/0x80 [ 594.014153][T13967] ? __kasan_kmalloc+0x98/0xb0 [ 594.018976][T13967] ? xsk_setsockopt+0x598/0x950 [ 594.023884][T13967] ? do_sock_setsockopt+0x3af/0x720 [ 594.029137][T13967] ? __sys_setsockopt+0x1ae/0x250 [ 594.034213][T13967] ? __x64_sys_setsockopt+0xb5/0xd0 [ 594.039462][T13967] ? do_syscall_64+0xf3/0x230 [ 594.044197][T13967] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.050323][T13967] __vmalloc_node_range_noprof+0x130/0x1460 [ 594.056304][T13967] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 594.062700][T13967] ? __kasan_kmalloc+0x98/0xb0 [ 594.067517][T13967] ? xskq_create+0x54/0x170 [ 594.072113][T13967] vmalloc_user_noprof+0x74/0x80 [ 594.077104][T13967] ? xskq_create+0xb6/0x170 [ 594.081666][T13967] xskq_create+0xb6/0x170 [ 594.086066][T13967] xsk_init_queue+0xa1/0x100 [ 594.090730][T13967] xsk_setsockopt+0x598/0x950 [ 594.095470][T13967] ? __pfx_xsk_setsockopt+0x10/0x10 [ 594.100687][T13967] ? __pfx_lock_acquire+0x10/0x10 [ 594.105742][T13967] ? aa_sock_opt_perm+0x79/0x120 [ 594.110714][T13967] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 594.116282][T13967] ? security_socket_setsockopt+0x87/0xb0 [ 594.122025][T13967] ? __pfx_xsk_setsockopt+0x10/0x10 [ 594.127247][T13967] do_sock_setsockopt+0x3af/0x720 [ 594.132324][T13967] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 594.137923][T13967] ? __fget_files+0x29/0x470 [ 594.142570][T13967] ? __fget_files+0x3f6/0x470 [ 594.147322][T13967] __sys_setsockopt+0x1ae/0x250 [ 594.152239][T13967] __x64_sys_setsockopt+0xb5/0xd0 [ 594.157327][T13967] do_syscall_64+0xf3/0x230 [ 594.161896][T13967] ? clear_bhb_loop+0x35/0x90 [ 594.166643][T13967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.172594][T13967] RIP: 0033:0x7f670e575b99 [ 594.177120][T13967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.196782][T13967] RSP: 002b:00007f670dfff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 594.205256][T13967] RAX: ffffffffffffffda RBX: 00007f670e703fa0 RCX: 00007f670e575b99 [ 594.213286][T13967] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 594.221306][T13967] RBP: 00007f670e5f677e R08: 0000000000000020 R09: 0000000000000000 [ 594.229319][T13967] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 594.237319][T13967] R13: 000000000000000b R14: 00007f670e703fa0 R15: 00007ffeba9eace8 [ 594.245332][T13967] [ 594.248395][ C0] vkms_vblank_simulate: vblank timer overrun [ 594.278664][T13967] Mem-Info: [ 594.281835][T13967] active_anon:3808 inactive_anon:0 isolated_anon:0 [ 594.281835][T13967] active_file:2356 inactive_file:53052 isolated_file:0 [ 594.281835][T13967] unevictable:768 dirty:129 writeback:0 [ 594.281835][T13967] slab_reclaimable:10641 slab_unreclaimable:96112 [ 594.281835][T13967] mapped:14565 shmem:1253 pagetables:838 [ 594.281835][T13967] sec_pagetables:5 bounce:0 [ 594.281835][T13967] kernel_misc_reclaimable:0 [ 594.281835][T13967] free:1383025 free_pcp:427 free_cma:0 [ 594.326912][ C0] vkms_vblank_simulate: vblank timer overrun [ 594.382963][T13967] Node 0 active_anon:15232kB inactive_anon:0kB active_file:9424kB inactive_file:212132kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:58260kB dirty:516kB writeback:0kB shmem:3476kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10216kB pagetables:3352kB sec_pagetables:20kB all_unreclaimable? no [ 594.415175][ C0] vkms_vblank_simulate: vblank timer overrun [ 594.503069][T13967] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 594.536750][ C0] vkms_vblank_simulate: vblank timer overrun [ 594.576472][T13967] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 594.641998][T13967] lowmem_reserve[]: 0 2569 2569 0 0 [ 594.653218][T13967] Node 0 DMA32 free:1570264kB boost:0kB min:35096kB low:43868kB high:52640kB reserved_highatomic:0KB active_anon:14824kB inactive_anon:0kB active_file:9424kB inactive_file:212048kB unevictable:1536kB writepending:516kB present:3129332kB managed:2657776kB mlocked:0kB bounce:0kB free_pcp:2056kB local_pcp:544kB free_cma:0kB [ 594.739172][T13967] lowmem_reserve[]: 0 0 0 0 0 [ 594.767409][T13967] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:0kB present:1048576kB managed:104kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 594.794227][ C0] vkms_vblank_simulate: vblank timer overrun [ 594.847373][T13967] lowmem_reserve[]: 0 0 0 0 0 [ 594.857605][T13967] Node 1 Normal free:3947384kB boost:0kB min:54808kB low:68508kB high:82208kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 594.928891][T13967] lowmem_reserve[]: 0 0 0 0 0 [ 594.943067][T13967] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 594.990516][T13967] Node 0 DMA32: 63*4kB (UME) 701*8kB (UME) 862*16kB (UME) 758*32kB (UME) 289*64kB (UME) 147*128kB (UME) 92*256kB (UME) 158*512kB (UM) 73*1024kB (UME) 16*2048kB (UME) 311*4096kB (UME) = 1567044kB [ 595.033061][T13967] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 595.064122][T13967] Node 1 Normal: 4*4kB (UM) 13*8kB (UM) 14*16kB (UM) 3*32kB (UM) 7*64kB (UM) 4*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 0*2048kB 963*4096kB (UM) = 3947384kB [ 595.090883][T13967] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 595.129592][T13967] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 595.130774][ T30] audit: type=1326 audit(1719849430.136:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13992 comm="syz.4.2070" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa29f575b99 code=0x0 [ 595.161674][T13967] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 595.181980][T13967] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 595.217099][T13967] 59503 total pagecache pages [ 595.221936][T13967] 0 pages in swap cache [ 595.236948][T13967] Free swap = 124400kB [ 595.241223][T13967] Total swap = 124996kB [ 595.273035][T13967] 2097051 pages RAM [ 595.276979][T13967] 0 pages HighMem/MovableOnly [ 595.281688][T13967] 401461 pages reserved [ 595.323354][T13967] 0 pages cma reserved [ 595.549055][T13978] loop2: detected capacity change from 0 to 32768 [ 595.564181][T13978] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2065 (13978) [ 595.580681][T13978] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 595.591736][T13978] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 595.600970][T13978] BTRFS info (device loop2): using free-space-tree [ 595.752758][T13989] loop0: detected capacity change from 0 to 32768 [ 595.780579][T13989] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2068 (13989) [ 595.784626][T13978] BTRFS info (device loop2): setting incompat feature flag for SIMPLE_QUOTA (0x10000) [ 595.964760][T13989] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 596.025978][T13989] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 596.098421][T13989] BTRFS info (device loop0): using free-space-tree [ 596.298952][T13989] BTRFS info (device loop0): rebuilding free space tree [ 596.318822][ T30] audit: type=1804 audit(1719849431.326:498): pid=14021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.2065" name="/root/syzkaller.p1ITuj/12/bus" dev="sda1" ino=2087 res=1 errno=0 [ 596.428331][T13454] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 596.640968][T12562] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 596.775977][T14052] overlayfs: missing 'lowerdir' [ 597.088832][ T5104] Bluetooth: hci0: Malformed Event: 0x02 [ 597.321973][ T5104] Bluetooth: unknown link type 197 [ 597.327362][ T5104] Bluetooth: hci4: connection err: -111 [ 597.729030][ T30] audit: type=1326 audit(1719849432.736:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14073 comm="syz.4.2083" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa29f575b99 code=0x0 [ 600.657638][T14067] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2077'. [ 600.890718][T14094] overlayfs: missing 'lowerdir' [ 601.603511][ T5150] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 601.648464][T14086] loop0: detected capacity change from 0 to 32768 [ 601.659026][T14086] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2087 (14086) [ 601.685267][ T5104] Bluetooth: hci4: Malformed Event: 0x02 [ 601.719294][T14086] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 601.753385][T14086] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 601.790432][T14086] BTRFS info (device loop0): using free-space-tree [ 601.817378][ T5150] usb 4-1: Using ep0 maxpacket: 16 [ 601.830248][ T5150] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 601.868391][ T5150] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 601.905571][ T5150] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 601.951280][ T5150] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.007777][ T5150] usb 4-1: config 0 descriptor?? [ 602.030835][T14086] BTRFS info (device loop0): setting incompat feature flag for SIMPLE_QUOTA (0x10000) [ 602.071834][ T30] audit: type=1804 audit(1719849437.076:500): pid=14086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.2087" name="/root/syzkaller.iL2KHZ/72/bus" dev="sda1" ino=2084 res=1 errno=0 [ 602.100938][T14093] loop1: detected capacity change from 0 to 32768 [ 602.115467][T14093] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2089 (14093) [ 602.140464][T14093] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 602.168679][T14093] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 602.194379][T14093] BTRFS info (device loop1): using free-space-tree [ 602.236499][T12562] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 602.413314][T14093] BTRFS info (device loop1): rebuilding free space tree [ 602.551486][T14106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 602.593542][T14106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 602.754206][T13054] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 602.838971][ T5150] usbhid 4-1:0.0: can't add hid device: -71 [ 602.883197][ T5150] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 602.913959][ T5150] usb 4-1: USB disconnect, device number 15 [ 603.292224][ T5104] Bluetooth: unknown link type 197 [ 603.297748][ T5104] Bluetooth: hci4: connection err: -111 [ 603.466696][T14165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2101'. [ 603.488054][T14166] overlayfs: missing 'lowerdir' [ 603.780643][T14179] loop1: detected capacity change from 0 to 1024 [ 603.830061][T14179] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 603.867849][T14179] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 604.024867][T13054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 604.381128][T14210] warn_alloc: 3 callbacks suppressed [ 604.381150][T14210] syz.4.2117: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 604.431297][T14210] CPU: 0 UID: 0 PID: 14210 Comm: syz.4.2117 Not tainted 6.10.0-rc6-next-20240701-syzkaller #0 [ 604.441633][T14210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 604.451741][T14210] Call Trace: [ 604.455075][T14210] [ 604.458048][T14210] dump_stack_lvl+0x241/0x360 [ 604.462809][T14210] ? __pfx_dump_stack_lvl+0x10/0x10 [ 604.468074][T14210] ? __pfx__printk+0x10/0x10 [ 604.472731][T14210] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 604.479213][T14210] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 604.485833][T14210] warn_alloc+0x278/0x410 [ 604.490239][T14210] ? stack_depot_save_flags+0x29/0x830 [ 604.495761][T14210] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 604.501893][T14210] ? __pfx_warn_alloc+0x10/0x10 [ 604.506815][T14210] ? kasan_save_track+0x3f/0x80 [ 604.511720][T14210] ? __kasan_kmalloc+0x98/0xb0 [ 604.516547][T14210] ? xsk_setsockopt+0x598/0x950 [ 604.521453][T14210] ? do_sock_setsockopt+0x3af/0x720 [ 604.526707][T14210] ? __sys_setsockopt+0x1ae/0x250 [ 604.531797][T14210] ? __x64_sys_setsockopt+0xb5/0xd0 [ 604.537046][T14210] ? do_syscall_64+0xf3/0x230 [ 604.541783][T14210] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 604.547909][T14210] __vmalloc_node_range_noprof+0x130/0x1460 [ 604.553885][T14210] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 604.560267][T14210] ? __kasan_kmalloc+0x98/0xb0 [ 604.565120][T14210] ? xskq_create+0x54/0x170 [ 604.569679][T14210] vmalloc_user_noprof+0x74/0x80 [ 604.574661][T14210] ? xskq_create+0xb6/0x170 [ 604.579207][T14210] xskq_create+0xb6/0x170 [ 604.583585][T14210] xsk_init_queue+0xa1/0x100 [ 604.588250][T14210] xsk_setsockopt+0x598/0x950 [ 604.592976][T14210] ? __pfx_xsk_setsockopt+0x10/0x10 [ 604.598223][T14210] ? __pfx_lock_acquire+0x10/0x10 [ 604.603314][T14210] ? aa_sock_opt_perm+0x79/0x120 [ 604.608300][T14210] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 604.613898][T14210] ? security_socket_setsockopt+0x87/0xb0 [ 604.619752][T14210] ? __pfx_xsk_setsockopt+0x10/0x10 [ 604.625006][T14210] do_sock_setsockopt+0x3af/0x720 [ 604.630085][T14210] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 604.635670][T14210] ? __fget_files+0x29/0x470 [ 604.640301][T14210] ? __fget_files+0x3f6/0x470 [ 604.645061][T14210] __sys_setsockopt+0x1ae/0x250 [ 604.649955][T14210] __x64_sys_setsockopt+0xb5/0xd0 [ 604.655067][T14210] do_syscall_64+0xf3/0x230 [ 604.659616][T14210] ? clear_bhb_loop+0x35/0x90 [ 604.664331][T14210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 604.670265][T14210] RIP: 0033:0x7fa29f575b99 [ 604.674714][T14210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.694380][T14210] RSP: 002b:00007fa2a0379048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 604.702837][T14210] RAX: ffffffffffffffda RBX: 00007fa29f703fa0 RCX: 00007fa29f575b99 [ 604.710868][T14210] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 604.718881][T14210] RBP: 00007fa29f5f677e R08: 0000000000000020 R09: 0000000000000000 [ 604.726886][T14210] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 604.734935][T14210] R13: 000000000000000b R14: 00007fa29f703fa0 R15: 00007ffc51851318 [ 604.742966][T14210] [ 604.746078][ C0] vkms_vblank_simulate: vblank timer overrun [ 604.784128][T14210] Mem-Info: [ 604.787407][T14210] active_anon:6269 inactive_anon:0 isolated_anon:0 [ 604.787407][T14210] active_file:2356 inactive_file:52455 isolated_file:0 [ 604.787407][T14210] unevictable:4179 dirty:151 writeback:0 [ 604.787407][T14210] slab_reclaimable:10215 slab_unreclaimable:97114 [ 604.787407][T14210] mapped:16365 shmem:4107 pagetables:853 [ 604.787407][T14210] sec_pagetables:0 bounce:0 [ 604.787407][T14210] kernel_misc_reclaimable:0 [ 604.787407][T14210] free:1376280 free_pcp:2360 free_cma:0 [ 604.873034][T14210] Node 0 active_anon:30576kB inactive_anon:0kB active_file:9424kB inactive_file:209744kB unevictable:13180kB isolated(anon):0kB isolated(file):0kB mapped:65460kB dirty:600kB writeback:0kB shmem:14892kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10140kB pagetables:3412kB sec_pagetables:0kB all_unreclaimable? no [ 604.905408][ C0] vkms_vblank_simulate: vblank timer overrun [ 604.981075][T14210] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 605.011239][ C0] vkms_vblank_simulate: vblank timer overrun [ 605.087450][T14210] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 605.193376][T14210] lowmem_reserve[]: 0 2569 2569 0 0 [ 605.208565][T14210] Node 0 DMA32 free:1551624kB boost:0kB min:35096kB low:43868kB high:52640kB reserved_highatomic:0KB active_anon:34856kB inactive_anon:0kB active_file:9424kB inactive_file:209732kB unevictable:4868kB writepending:600kB present:3129332kB managed:2657776kB mlocked:3332kB bounce:0kB free_pcp:1076kB local_pcp:252kB free_cma:0kB [ 605.239133][ C0] vkms_vblank_simulate: vblank timer overrun [ 605.295758][T14210] lowmem_reserve[]: 0 0 0 0 0 [ 605.349768][T14210] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:0kB present:1048576kB managed:104kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 605.428104][T14210] lowmem_reserve[]: 0 0 0 0 0 [ 605.436799][T14210] Node 1 Normal free:3945756kB boost:0kB min:54808kB low:68508kB high:82208kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:1504kB local_pcp:752kB free_cma:0kB [ 605.550402][T14210] lowmem_reserve[]: 0 0 0 0 0 [ 605.593981][T14210] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 605.643031][T14210] Node 0 DMA32: 1604*4kB (UME) 959*8kB (UME) 395*16kB (UME) 622*32kB (UME) 191*64kB (UME) 142*128kB (UME) 92*256kB (UME) 161*512kB (UME) 74*1024kB (UME) 15*2048kB (UME) 311*4096kB (UME) = 1557048kB [ 605.670074][T14231] loop2: detected capacity change from 0 to 1024 [ 605.689249][T14210] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 605.722463][T14210] Node 1 Normal: 3*4kB (UM) 3*8kB (UM) 4*16kB (UM) 3*32kB (UM) 3*64kB (UM) 2*128kB (UM) 1*256kB (U) 1*512kB (M) 0*1024kB 0*2048kB 963*4096kB (UM) = 3945860kB [ 605.744566][T14231] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 605.766358][T14210] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 605.788665][T14210] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 605.801939][T14231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 605.815429][T14210] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 605.887769][T14210] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 605.917495][T14210] 60585 total pagecache pages [ 605.924876][T13454] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 605.958338][T14210] 0 pages in swap cache [ 605.980697][T14210] Free swap = 124400kB [ 605.993093][T14210] Total swap = 124996kB [ 606.015386][T14210] 2097051 pages RAM [ 606.028357][T14210] 0 pages HighMem/MovableOnly [ 606.047199][T14210] 401461 pages reserved [ 606.057096][T14210] 0 pages cma reserved [ 606.459435][ T5104] Bluetooth: unknown link type 197 [ 606.465093][ T5104] Bluetooth: hci1: connection err: -111 [ 606.518683][T14257] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2125'. [ 606.531354][ T30] audit: type=1326 audit(1719849441.536:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.620372][ T30] audit: type=1326 audit(1719849441.536:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.667775][ T30] audit: type=1326 audit(1719849441.536:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.728841][ T30] audit: type=1326 audit(1719849441.536:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.751240][ C0] vkms_vblank_simulate: vblank timer overrun [ 606.800355][ T30] audit: type=1326 audit(1719849441.536:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.874315][ T30] audit: type=1326 audit(1719849441.596:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.930375][ T30] audit: type=1326 audit(1719849441.596:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.952777][ C0] vkms_vblank_simulate: vblank timer overrun [ 606.964307][ T30] audit: type=1326 audit(1719849441.596:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 606.986697][ C0] vkms_vblank_simulate: vblank timer overrun [ 607.025742][ T30] audit: type=1326 audit(1719849441.596:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 607.093002][ T30] audit: type=1326 audit(1719849441.596:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14255 comm="syz.2.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f188c575b99 code=0x7ffc0000 [ 607.548250][T14274] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 608.091594][T14277] loop1: detected capacity change from 0 to 1024 [ 608.144913][T14277] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 608.216321][T14277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 608.294878][T13054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 608.805459][ T30] audit: type=1804 audit(1719849443.796:511): pid=14308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.2143" name="/root/syzkaller.8Wkksz/49/file0" dev="sda1" ino=2083 res=1 errno=0 [ 608.894391][T14269] loop3: detected capacity change from 0 to 32768 [ 609.483948][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 609.984987][ T9] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 610.009442][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.070348][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 610.096060][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 610.127933][ T9] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 610.139756][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.162607][ T9] usb 3-1: config 0 descriptor?? [ 610.761371][T14335] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 611.372689][ T9] hid-picolcd 0003:04D8:C002.0005: item fetching failed at offset 5/7 [ 611.384217][ T9] hid-picolcd 0003:04D8:C002.0005: device report parse failed [ 611.403191][ T9] hid-picolcd 0003:04D8:C002.0005: probe with driver hid-picolcd failed with error -22 [ 611.424948][ T9] usb 3-1: USB disconnect, device number 8 [ 612.154087][T14350] Oops: stack segment: 0000 [#1] PREEMPT SMP KASAN PTI [ 612.154123][T14350] CPU: 1 UID: 0 PID: 14350 Comm: syz.3.2156 Not tainted 6.10.0-rc6-next-20240701-syzkaller #0 [ 612.154158][T14350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 612.154172][T14350] RIP: 0010:bpf_xdp_redirect+0x59/0x1a0 [ 612.154212][T14350] Code: 81 c3 00 18 00 00 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 c5 6c 90 f8 48 8b 1b 4c 8d 63 38 4c 89 e5 48 c1 ed 03 <42> 0f b6 44 2d 00 84 c0 0f 85 d0 00 00 00 45 8b 34 24 44 89 f6 83 [ 612.154232][T14350] RSP: 0018:ffffc900096f76f8 EFLAGS: 00010202 [ 612.154253][T14350] RAX: 1ffff1100d3d06c0 RBX: 0000000000000000 RCX: 0000000000040000 [ 612.154270][T14350] RDX: ffffc9000d774000 RSI: 0000000000001c3c RDI: 0000000000001c3d [ 612.154285][T14350] RBP: 0000000000000007 R08: ffffffff895fac60 R09: 1ffff110172a8930 [ 612.154301][T14350] R10: dffffc0000000000 R11: ffffed10172a8931 R12: 0000000000000038 [ 612.154317][T14350] R13: dffffc0000000000 R14: 1ffff920012def21 R15: 0000000000000000 [ 612.154333][T14350] FS: 00007f670dfff6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 612.154353][T14350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 612.154368][T14350] CR2: 0000000020010000 CR3: 00000000639da000 CR4: 00000000003506f0 [ 612.154386][T14350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 612.154400][T14350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 612.154415][T14350] Call Trace: [ 612.154425][T14350] [ 612.154434][T14350] ? __die_body+0x88/0xe0 [ 612.154469][T14350] ? die+0xcf/0x110 [ 612.154502][T14350] ? do_trap+0x15a/0x3a0 [ 612.154535][T14350] ? do_error_trap+0x1dc/0x2c0 [ 612.154568][T14350] ? __pfx_do_error_trap+0x10/0x10 [ 612.154600][T14350] ? rcu_is_watching+0x15/0xb0 [ 612.154635][T14350] ? exc_stack_segment+0x38/0x50 [ 612.154670][T14350] ? asm_exc_stack_segment+0x26/0x30 [ 612.154698][T14350] ? bpf_prog_run_generic_xdp+0x5f0/0x14c0 [ 612.154728][T14350] ? bpf_xdp_redirect+0x59/0x1a0 [ 612.154759][T14350] ? bpf_xdp_redirect+0x25/0x1a0 [ 612.154791][T14350] bpf_prog_bd73926c2776e1d5+0x1a/0x1c [ 612.154811][T14350] bpf_prog_run_generic_xdp+0x679/0x14c0 [ 612.154856][T14350] do_xdp_generic+0x673/0xb90 [ 612.154889][T14350] ? __pfx_do_xdp_generic+0x10/0x10 [ 612.154913][T14350] ? tun_get_user+0x26c8/0x4560 [ 612.154957][T14350] ? tun_get_user+0x26c8/0x4560 [ 612.154990][T14350] tun_get_user+0x2805/0x4560 [ 612.155038][T14350] ? __pfx_tun_get_user+0x10/0x10 [ 612.155076][T14350] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 612.155111][T14350] ? tun_get+0x1e/0x2f0 [ 612.155163][T14350] ? tun_get+0x1e/0x2f0 [ 612.155195][T14350] ? tun_get+0x27d/0x2f0 [ 612.155229][T14350] tun_chr_write_iter+0x113/0x1f0 [ 612.155264][T14350] vfs_write+0xa72/0xc90 [ 612.155288][T14350] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 612.155323][T14350] ? __pfx_vfs_write+0x10/0x10 [ 612.155342][T14350] ? do_futex+0x392/0x560 [ 612.155384][T14350] ksys_write+0x1a0/0x2c0 [ 612.155409][T14350] ? __pfx_ksys_write+0x10/0x10 [ 612.155431][T14350] ? do_syscall_64+0x100/0x230 [ 612.155464][T14350] ? do_syscall_64+0xb6/0x230 [ 612.155496][T14350] do_syscall_64+0xf3/0x230 [ 612.155527][T14350] ? clear_bhb_loop+0x35/0x90 [ 612.155553][T14350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.155576][T14350] RIP: 0033:0x7f670e57471f [ 612.155595][T14350] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 612.155614][T14350] RSP: 002b:00007f670dfff010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 612.155637][T14350] RAX: ffffffffffffffda RBX: 00007f670e703fa0 RCX: 00007f670e57471f [ 612.155654][T14350] RDX: 000000000000fdef RSI: 0000000020000a40 RDI: 00000000000000c8 [ 612.155669][T14350] RBP: 00007f670e5f677e R08: 0000000000000000 R09: 0000000000000000 [ 612.155683][T14350] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000000 [ 612.155696][T14350] R13: 000000000000000b R14: 00007f670e703fa0 R15: 00007ffeba9eace8 [ 612.155723][T14350] [ 612.155738][T14350] Modules linked in: [ 612.155767][T14350] ---[ end trace 0000000000000000 ]--- [ 612.554243][T14350] RIP: 0010:bpf_xdp_redirect+0x59/0x1a0 [ 612.559834][T14350] Code: 81 c3 00 18 00 00 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 c5 6c 90 f8 48 8b 1b 4c 8d 63 38 4c 89 e5 48 c1 ed 03 <42> 0f b6 44 2d 00 84 c0 0f 85 d0 00 00 00 45 8b 34 24 44 89 f6 83 [ 612.579534][T14350] RSP: 0018:ffffc900096f76f8 EFLAGS: 00010202 [ 612.585644][T14350] RAX: 1ffff1100d3d06c0 RBX: 0000000000000000 RCX: 0000000000040000 [ 612.593661][T14350] RDX: ffffc9000d774000 RSI: 0000000000001c3c RDI: 0000000000001c3d [ 612.601658][T14350] RBP: 0000000000000007 R08: ffffffff895fac60 R09: 1ffff110172a8930 [ 612.609657][T14350] R10: dffffc0000000000 R11: ffffed10172a8931 R12: 0000000000000038 [ 612.617669][T14350] R13: dffffc0000000000 R14: 1ffff920012def21 R15: 0000000000000000 [ 612.625666][T14350] FS: 00007f670dfff6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 612.634633][T14350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 612.641215][T14350] CR2: 0000000020010000 CR3: 00000000639da000 CR4: 00000000003506f0 [ 612.649233][T14350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 612.657235][T14350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 612.665224][T14350] Kernel panic - not syncing: Fatal exception in interrupt [ 612.672705][T14350] Kernel Offset: disabled [ 612.677053][T14350] Rebooting in 86400 seconds..