last executing test programs: 10.463715714s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x0, 0x0) 10.383858699s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) 9.590817896s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0xc}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) 9.312335951s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000312"], 0x0, 0x0}, 0x0) 8.633528493s ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1e5242, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r5, &(0x7f0000000340)='C', 0xfe04, 0x100000002) fallocate(r5, 0x3, 0xfffffffb, 0xffeffeff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r6, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000003600)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="f7b3b759759137171647d8938024a9b3bd277a6088e0bb1c7bdd28105894ae391e617ff688cbb00084afe920b9d089ec7f2f489244f924f49b472cad8f73e58b8bad044c68284389ae04463c50828f6962dc7742fa3bc9910a68715b5adde62da79325b82c795a07319af1006a35d11d674c6ea74adf586221858bf683b3c2a074bb6ba60a31a8503eca4029", @ANYRESDEC, @ANYRESOCT, @ANYBLOB="d423065f4248425c0b00bcdaf510941142827e277834aa0205f563a017638e33bd2c94a46f79e688d9535c9ee68cbe693ca942a3485b7ac46977c1907a0ea597f06076833142e7775b63bb6e64e4d73a17698b2c190589de84748724", @ANYRESOCT, @ANYRES8, @ANYBLOB="c5c52941a9eacffa0b431af409dfbeb2db5c161e5c6e82e2d0d596cc5c556407e8da8bc3b5848e4e650bd1261a5f9c182652ca4cda1b96c0f209b1463adc1b0fd75c7e4e24a9835c2dcd708a91"], 0xd, 0x2a3, &(0x7f00000001c0)="$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") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b70800000000"], 0x0}, 0x90) 8.532618999s ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) capset(&(0x7f0000000080)={0x20071026}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$MON_IOCG_STATS(r2, 0xc0109207, &(0x7f00000001c0)) 7.369075149s ago: executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000107d1e502d00000000000109022400010000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f00008d7000/0x2000)=nil) mprotect(&(0x7f000060d000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x14) 7.03199241s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000a0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000080)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 5.841304781s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000080000000f00000008000300", @ANYRES32=r2], 0x6c}}, 0x0) 5.447860006s ago: executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff16000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000004600)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000400, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f0000000080)='./file0/file0\x00', 0x0) 5.229589233s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000faff31b292abf6edcb376a676a37846200000000b800000000000085000000c20000009500000000000000b04b2e7a3406d7194dd9b55f4f1b28ebc1d655f6dfa860b6a92b6b07c69fb8c30bc408a8ddffd7bf0f39d0942946e8a9f296a00e30eb"], &(0x7f0000000000)='GPL\x00', 0x3, 0x3e, &(0x7f0000000100)=""/62}, 0x90) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x26, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000811766be000000000000b2aeac2bc06351"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xfffffffb, 0x0, {{0x17, 0x4, 0x2, 0x0, 0x5c, 0x65, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @loopback, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local, 0x2}, {@remote}, {@empty, 0x2}, {@broadcast}]}, @timestamp={0x44, 0x18, 0xbd, 0x0, 0x2, [0x3, 0x2, 0x80000000, 0x8, 0x0]}, @ssrr={0x89, 0xb, 0x0, [@local, @multicast1]}]}}}}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0xfffffffc) connect$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000300)={{0x6, @rose}, [@null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8914, &(0x7f0000000000)) 4.5924738s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0xc}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) 4.408063675s ago: executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x28, 0x2b, 0x0, @private2, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 4.070308005s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1006, &(0x7f0000002600)=""/4102}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x28011, r4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r5}, 0x10) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x9) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_mballoc_alloc\x00', r7}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 3.823356599s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0xbbb784e2fb1d5e5e) 3.819015397s ago: executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always,size=0']) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) writev(r3, &(0x7f0000002940)=[{0x0}], 0x1) ftruncate(r2, 0x8979) 3.561990462s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000080000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000180)=ANY=[], 0xffdd) 3.24999543s ago: executing program 4: r0 = syz_io_uring_setup(0xf3d, &(0x7f0000000480), &(0x7f0000000080)=0x0, &(0x7f0000000540)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4ac6, 0x0, 0x0, 0x0, 0x0) 3.12649494s ago: executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_misc(r0, &(0x7f0000001b40)=ANY=[], 0x3a7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendmmsg$inet(r0, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000002c40)="4c053425c292a724cee5e7b46297ca7d4dd9c5097c85f9fc9719785f26f00334e5fad57d1c8ae64a8242805a4a2370a9ec422947c030cad8170e303883653e41bbfe71ae3a83c1bc83680a503d59fb2481f399a0952a433a8bb92dff8721b37ce194fea8c022084bbf8e19e008b0013e41f4ba222329d48d0081470c92d2652e74b7b0dbae718f8b789a64619b6486f8c30f365473cf56b6f6b92d040de77ff8cb16220c6b3c3c0c0ebeddbfda2da6a92e9ba05c41f7317cfad58e2e6988fa8e3fe867f204f02392b909aed27efb5d3be750208266cbb47e69c18296b6b512ad958b551358effc67c2eeb062785f44c12182cacae686b129c239384122eb9a5842337cd3cc061ce3ba7f63fede1c9224bddec74124202d3f1d828e31fb838a6fe4064c8c3b0ceb08a8a05d1f1a232a019106204d20ccfa32f1058a5bca0f946dd1efb0a6305300f1214e0d0fc11d8631b9a0d4732c74d5a3e9f82fd7ddc809181ac711cd0a5e90e59e0d95f669c13d237891fed2842f48dd04865a846fd157a614476a6882f0661ac9bdf9d010a956df9e61254c7eaeaf409c505bc23128c2bc37a8dfa65a9af9be973fb70e4d68235f85cdcb362f52c932e7da7ff2e2df339f90f2ae62c679516c8b3a859ceb52754a", 0x1d0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000300)="bbd6bb6566ca29d951d62c6405f4be50684ccbca15a245c087c6c4c8b7af5360efa41d82212dac0fa12bc11b8594bdacf68e42a8455ecd77a305480c374296de14", 0x41}, {&(0x7f0000000380)="41b39d1b73b797643bfe3ed9890a7f1b4b39c53917d157fa38e2686a060e4bf3ad5a3cdd1637430c6f5e35cd6d95c649daf95bb42bc7f02a66644cbfa17ed502", 0x40}, {&(0x7f00000004c0)="e03607fdb724abcd9885438b1ac3d3a9a0250a7b43fd42350fb5a2022df3d15cf67b269a26b7aeb85925e4fc27397e0aa69d7ff6d23472747283a7399f21a3cc30380f13adf4c27c0f7a35d1f475198d1afc5a292a", 0x55}, {&(0x7f0000000840)="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", 0x21e}], 0x4}}], 0x2, 0x0) 2.746011016s ago: executing program 2: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e04800304fe95a66bfeda7df4a4a416180841020000009babecd729da1915a6b166c8b72fc35b5b"], 0x7) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ec31f8104c1302007eec0102030109021b0001000000000904000001018b7500090583"], 0x0) 2.552806194s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000080000000f00000008000300", @ANYRES32=r2], 0x6c}}, 0x0) 2.296668397s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3, &(0x7f0000000340)=""/153) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1e, 0x0, @thr={&(0x7f0000000380), 0x0}}, &(0x7f00000002c0)) poll(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) 1.955320508s ago: executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x0, 0x11, 0x148, 0xf8, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4]}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 1.756912917s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195}, 0x70) 1.494675591s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0xc}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) 1.421704997s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000faff31b292abf6edcb376a676a37846200000000b800000000000085000000c20000009500000000000000b04b2e7a3406d7194dd9b55f4f1b28ebc1d655f6dfa860b6a92b6b07c69fb8c30bc408a8ddffd7bf0f39d0942946e8a9f296a00e30eb"], &(0x7f0000000000)='GPL\x00', 0x3, 0x3e, &(0x7f0000000100)=""/62}, 0x90) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x26, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000811766be000000000000b2aeac2bc06351"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xfffffffb, 0x0, {{0x17, 0x4, 0x2, 0x0, 0x5c, 0x65, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @loopback, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local, 0x2}, {@remote}, {@empty, 0x2}, {@broadcast}]}, @timestamp={0x44, 0x18, 0xbd, 0x0, 0x2, [0x3, 0x2, 0x80000000, 0x8, 0x0]}, @ssrr={0x89, 0xb, 0x0, [@local, @multicast1]}]}}}}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0xfffffffc) connect$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000300)={{0x6, @rose}, [@null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8914, &(0x7f0000000000)) 1.203055341s ago: executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x24}}, 0x0) 829.237358ms ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b46cc9a5a07c33fc", 0xff6d}, {&(0x7f0000000100)="3a10bd003aba0c7026336b", 0xb}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}], 0x1, 0x8001) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x38, 0x1412, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x38}}, 0x0) recvmmsg(r1, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0xff78}, {&(0x7f0000000300)=""/92, 0x33}], 0x2}}], 0x1, 0x0, 0x0) 255.175789ms ago: executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b2a, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="300100001b0001fd00002000000000002001000041ade1fe2e277c0d313c6995f1f0bd0000000021f71ef98c1996f4b4b699c217c6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000700008006c000800003f6400173ebd6955afbf278a165472dc3766d9be59a7f3b2756ed166bf3c76298dacf1b96b572ad1366555bc8a5b806742e670be379e02c72ff411fd13b33a224464512524736c6cfde961704c2fb37967fc131a3e72fa082dd1bdf88efc96a4d0c4a6311b0e63"], 0x130}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x28, 0x5, 0x0) r5 = socket(0x28, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000000c0)={'vlan0\x00', @local}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@private0, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) bind$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r5, 0x0) connect$vsock_stream(r4, &(0x7f0000000080), 0x10) sendto$inet6(r4, 0x0, 0x0, 0x24006840, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x42, 0x4, 0x370, 0xffffffff, 0xc8, 0xc8, 0x230, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x5, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00'}, 0x74000002, 0xa0, 0xc8, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x287, 0x140, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'wg0\x00', {}, 'ipvlan1\x00', {}, 0x0, 0x3}}, @common=@unspec=@physdev={{0x68}, {'bridge_slave_0\x00', {}, 'ip6erspan0\x00', {}, 0x0, 0x1b}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0xfe2f, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "fbf555f7bd7d050b03d5a10659a687"}]}}}}}}}, 0x0) 0s ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always,size=0']) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) writev(r3, &(0x7f0000002940)=[{0x0}], 0x1) ftruncate(r2, 0x8979) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.160' (ED25519) to the list of known hosts. 2024/06/06 08:02:55 fuzzer started 2024/06/06 08:02:57 dialing manager at 10.128.0.169:30026 [ 163.615757][ T5043] cgroup: Unknown subsys name 'net' [ 163.955127][ T5043] cgroup: Unknown subsys name 'rlimit' 2024/06/06 08:03:44 starting 5 executor processes [ 210.364497][ T5053] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 213.060842][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 213.074900][ T50] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 213.095957][ T50] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 213.138173][ T50] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 213.156403][ T50] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 213.169028][ T50] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 213.377451][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.387263][ T50] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.499206][ T5071] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.513738][ T5079] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.524145][ T5079] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.535206][ T5079] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 213.547832][ T5079] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 213.556002][ T5079] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 213.567284][ T5079] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 213.584018][ T5079] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 213.593386][ T5079] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 213.602809][ T5079] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 213.616192][ T5079] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 213.627484][ T5079] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 213.637597][ T5079] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 213.646381][ T5079] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 213.646728][ T5082] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.675698][ T5080] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.684236][ T5083] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 213.690006][ T5080] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 213.696031][ T5083] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 213.708332][ T5083] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 213.750810][ T5083] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 213.776587][ T5083] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 214.326537][ T5069] chnl_net:caif_netlink_parms(): no params data found [ 215.255771][ T5083] Bluetooth: hci0: command tx timeout [ 215.360654][ T5077] chnl_net:caif_netlink_parms(): no params data found [ 215.566543][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.574268][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.582717][ T5069] bridge_slave_0: entered allmulticast mode [ 215.592143][ T5069] bridge_slave_0: entered promiscuous mode [ 215.686152][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.693966][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.701815][ T5069] bridge_slave_1: entered allmulticast mode [ 215.711137][ T5069] bridge_slave_1: entered promiscuous mode [ 215.725778][ T5083] Bluetooth: hci4: command tx timeout [ 215.812016][ T5083] Bluetooth: hci3: command tx timeout [ 215.817804][ T50] Bluetooth: hci1: command tx timeout [ 215.820892][ T5069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.854299][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 215.877817][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 215.885949][ T5083] Bluetooth: hci2: command tx timeout [ 215.952094][ T5069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.174188][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 216.298200][ T5069] team0: Port device team_slave_0 added [ 216.430334][ T5069] team0: Port device team_slave_1 added [ 216.588811][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.599542][ T5077] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.607487][ T5077] bridge_slave_0: entered allmulticast mode [ 216.616527][ T5077] bridge_slave_0: entered promiscuous mode [ 216.726888][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.734050][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.760459][ T5069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.788151][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.796001][ T5077] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.803836][ T5077] bridge_slave_1: entered allmulticast mode [ 216.813054][ T5077] bridge_slave_1: entered promiscuous mode [ 216.825016][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.833415][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.859826][ T5069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.071669][ T5077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.203268][ T5077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.213839][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.223424][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.231377][ T5073] bridge_slave_0: entered allmulticast mode [ 217.240445][ T5073] bridge_slave_0: entered promiscuous mode [ 217.325960][ T5083] Bluetooth: hci0: command tx timeout [ 217.418757][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.428407][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.436327][ T5073] bridge_slave_1: entered allmulticast mode [ 217.445518][ T5073] bridge_slave_1: entered promiscuous mode [ 217.470898][ T5069] hsr_slave_0: entered promiscuous mode [ 217.481234][ T5069] hsr_slave_1: entered promiscuous mode [ 217.647973][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.657842][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.665495][ T5075] bridge_slave_0: entered allmulticast mode [ 217.673610][ T5075] bridge_slave_0: entered promiscuous mode [ 217.728948][ T5077] team0: Port device team_slave_0 added [ 217.771552][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.779960][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.787950][ T5076] bridge_slave_0: entered allmulticast mode [ 217.796410][ T5076] bridge_slave_0: entered promiscuous mode [ 217.808405][ T5083] Bluetooth: hci4: command tx timeout [ 217.814905][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.822675][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.830272][ T5075] bridge_slave_1: entered allmulticast mode [ 217.839334][ T5075] bridge_slave_1: entered promiscuous mode [ 217.887854][ T5077] team0: Port device team_slave_1 added [ 217.895917][ T5083] Bluetooth: hci3: command tx timeout [ 217.901574][ T50] Bluetooth: hci1: command tx timeout [ 217.904523][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.932916][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.940673][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.948455][ T5076] bridge_slave_1: entered allmulticast mode [ 217.957369][ T5076] bridge_slave_1: entered promiscuous mode [ 217.966499][ T5083] Bluetooth: hci2: command tx timeout [ 218.070956][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.152294][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.256350][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.288618][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.300772][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.309371][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.335946][ T5077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.387962][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.404535][ T5073] team0: Port device team_slave_0 added [ 218.433504][ T5073] team0: Port device team_slave_1 added [ 218.519934][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.527295][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.553707][ T5077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.748937][ T5075] team0: Port device team_slave_0 added [ 218.759105][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.767698][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.794636][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.814947][ T5076] team0: Port device team_slave_0 added [ 218.838269][ T5076] team0: Port device team_slave_1 added [ 218.899895][ T5075] team0: Port device team_slave_1 added [ 218.910416][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.917671][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.944154][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.193723][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.198319][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.200908][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.207353][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.233361][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.294506][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.301734][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.328184][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.352445][ T5077] hsr_slave_0: entered promiscuous mode [ 219.362879][ T5077] hsr_slave_1: entered promiscuous mode [ 219.371620][ T5077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.379494][ T5077] Cannot create hsr debugfs directory [ 219.403200][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.410664][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.415686][ T5083] Bluetooth: hci0: command tx timeout [ 219.437148][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.485150][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.492422][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.518766][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.644403][ T5073] hsr_slave_0: entered promiscuous mode [ 219.654770][ T5073] hsr_slave_1: entered promiscuous mode [ 219.663316][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.671324][ T5073] Cannot create hsr debugfs directory [ 219.814548][ T5075] hsr_slave_0: entered promiscuous mode [ 219.826093][ T5075] hsr_slave_1: entered promiscuous mode [ 219.834155][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.842007][ T5075] Cannot create hsr debugfs directory [ 219.885766][ T5083] Bluetooth: hci4: command tx timeout [ 219.985768][ T5083] Bluetooth: hci3: command tx timeout [ 219.988968][ T50] Bluetooth: hci1: command tx timeout [ 220.045637][ T50] Bluetooth: hci2: command tx timeout [ 220.096726][ T5076] hsr_slave_0: entered promiscuous mode [ 220.105855][ T5076] hsr_slave_1: entered promiscuous mode [ 220.114422][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.124316][ T5076] Cannot create hsr debugfs directory [ 220.274651][ T5069] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.310912][ T5069] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.422401][ T5069] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.548326][ T5069] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.272054][ T5073] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.343643][ T5073] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.366979][ T5073] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.486002][ T50] Bluetooth: hci0: command tx timeout [ 221.526253][ T5073] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.672828][ T5077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.700183][ T5077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.731362][ T5076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.757866][ T5076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.788329][ T5076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.808965][ T5077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.838543][ T5075] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.878947][ T5075] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.906011][ T5076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.925054][ T5077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.968256][ T50] Bluetooth: hci4: command tx timeout [ 221.979816][ T5075] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.047973][ T50] Bluetooth: hci3: command tx timeout [ 222.049927][ T5083] Bluetooth: hci1: command tx timeout [ 222.098089][ T5075] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.131273][ T5083] Bluetooth: hci2: command tx timeout [ 222.553937][ T5069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.804321][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.969640][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.031809][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.112803][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.120813][ T5129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.193460][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.201238][ T5129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.341868][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.349728][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.365320][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.373085][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.407947][ T5077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.464367][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.696824][ T5077] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.827400][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.835051][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.864048][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.900756][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.959858][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.967671][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.991899][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.999434][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.103994][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.111844][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.192557][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.374358][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.382263][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.563514][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.571450][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.774751][ T5076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.171679][ T5075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.025895][ T5069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.363330][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.602067][ T5077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.641692][ T5069] veth0_vlan: entered promiscuous mode [ 226.807543][ T5069] veth1_vlan: entered promiscuous mode [ 226.945825][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.084563][ T5073] veth0_vlan: entered promiscuous mode [ 227.201488][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.302629][ T5073] veth1_vlan: entered promiscuous mode [ 227.356352][ T5077] veth0_vlan: entered promiscuous mode [ 227.374211][ T5069] veth0_macvtap: entered promiscuous mode [ 227.444815][ T5069] veth1_macvtap: entered promiscuous mode [ 227.578054][ T5077] veth1_vlan: entered promiscuous mode [ 227.703252][ T5076] veth0_vlan: entered promiscuous mode [ 227.730049][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.785636][ T5073] veth0_macvtap: entered promiscuous mode [ 227.839604][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.904981][ T5073] veth1_macvtap: entered promiscuous mode [ 227.922406][ T5076] veth1_vlan: entered promiscuous mode [ 227.979379][ T5069] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.990566][ T5069] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.001131][ T5069] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.010318][ T5069] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.117878][ T5077] veth0_macvtap: entered promiscuous mode [ 228.164265][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.176881][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.194271][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.267613][ T5077] veth1_macvtap: entered promiscuous mode [ 228.340474][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.352640][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.371626][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.437370][ T5076] veth0_macvtap: entered promiscuous mode [ 228.537347][ T5073] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.546528][ T5073] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.555782][ T5073] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.564787][ T5073] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.621423][ T5076] veth1_macvtap: entered promiscuous mode [ 228.667252][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.679734][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.691651][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.702785][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.718072][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.802801][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.813594][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.823849][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.834684][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.851635][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.998751][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.010763][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.021058][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.031874][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.042070][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.052835][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.074137][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.118761][ T5077] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.127968][ T5077] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.137819][ T5077] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.146941][ T5077] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.281758][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.292633][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.302936][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.315221][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.326652][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.337563][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.352704][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.654995][ T5076] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.665670][ T5076] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.674697][ T5076] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.684037][ T5076] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.340001][ T5075] veth0_vlan: entered promiscuous mode [ 230.515188][ T5075] veth1_vlan: entered promiscuous mode [ 231.038394][ T5075] veth0_macvtap: entered promiscuous mode [ 231.147640][ T5075] veth1_macvtap: entered promiscuous mode [ 231.464089][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.476923][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.488480][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.499800][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.509914][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.520779][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.530857][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.541740][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.557199][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.638812][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.650411][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.661125][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.671913][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.682102][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.692946][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.703066][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.714763][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.730357][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.960649][ T5075] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.971013][ T5075] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.980210][ T5075] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.989425][ T5075] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.370374][ T4018] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.379598][ T4018] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.546230][ T5131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.554303][ T5131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.570014][ T2922] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.578164][ T2922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.824285][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.834131][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.546610][ T5249] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 236.553020][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.566799][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.620850][ T4344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.629081][ T4344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.756736][ T3412] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.764835][ T3412] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.991142][ T4018] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.000002][ T4018] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.971691][ T5262] loop0: detected capacity change from 0 to 1024 [ 238.153906][ T5272] loop1: detected capacity change from 0 to 512 [ 238.442507][ T5272] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.456640][ T4018] hfsplus: b-tree write err: -5, ino 4 [ 238.470774][ T5272] ext4 filesystem being mounted at /root/syzkaller-testdir269426327/syzkaller.8KMaIT/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.589202][ T5278] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 238.677580][ T5272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.813878][ T29] audit: type=1326 audit(1717661053.263:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5270 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7421579 code=0x0 [ 239.041051][ T29] audit: type=1800 audit(1717661053.433:3): pid=5283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 239.058816][ T4018] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.072610][ T4018] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.218422][ T4424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.226790][ T4424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.498627][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.655327][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 239.668023][ T0] NOHZ tick-stop error: local softirq work is pending, handler #280!!! [ 239.686564][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 242.425997][ C0] net_ratelimit: 44 callbacks suppressed [ 242.426072][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 244.233103][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 245.993947][ T5362] loop2: detected capacity change from 0 to 164 [ 247.678187][ T5377] loop0: detected capacity change from 0 to 256 [ 247.694783][ T5376] loop1: detected capacity change from 0 to 1024 [ 248.158232][ T4424] hfsplus: b-tree write err: -5, ino 4 [ 248.447627][ T5083] Bluetooth: hci4: command tx timeout [ 250.950618][ T5411] syz-executor.4[5411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.954769][ T5411] syz-executor.4[5411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.571938][ T5442] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.587383][ T5449] loop0: detected capacity change from 0 to 512 [ 254.626255][ T5449] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 254.642545][ T5449] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 254.652831][ T5449] EXT4-fs (loop0): blocks per group (256) and clusters per group (32768) inconsistent [ 261.085247][ T5500] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 261.227960][ T5502] bond0: entered promiscuous mode [ 261.233320][ T5502] bond_slave_0: entered promiscuous mode [ 261.240651][ T5502] bond_slave_1: entered promiscuous mode [ 261.348009][ T5502] dummy0: entered promiscuous mode [ 261.725987][ T50] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 261.734629][ T50] Bluetooth: hci2: Injecting HCI hardware error event [ 261.948263][ T5513] vlan1: entered promiscuous mode [ 262.185074][ T5513] vlan1 (unregistering): left promiscuous mode [ 262.284404][ T5518] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 262.291234][ T5518] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 262.300029][ T5518] vhci_hcd vhci_hcd.0: Device attached [ 262.446097][ T50] Bluetooth: hci2: command 0x0406 tx timeout [ 262.458517][ T5083] Bluetooth: hci2: hardware error 0x00 [ 262.507832][ T5519] usbip_core: unknown command [ 262.515209][ T5519] vhci_hcd: unknown pdu 0 [ 262.522206][ T5519] usbip_core: unknown command [ 262.536097][ T4247] vhci_hcd: stop threads [ 262.540536][ T4247] vhci_hcd: release socket [ 262.545209][ T4247] vhci_hcd: disconnect device [ 262.566391][ T5131] vhci_hcd: vhci_device speed not set [ 263.546447][ T5129] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 263.825957][ T5129] usb 1-1: Using ep0 maxpacket: 16 [ 263.919795][ T5537] PKCS7: Unknown OID: [5] 1.9.49.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0. [ 263.929922][ T5537] PKCS7: Only support pkcs7_signedData type [ 263.968773][ T5129] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 263.979393][ T5129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 263.990803][ T5129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 264.000864][ T5129] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 264.011053][ T5129] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 264.130423][ T5129] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 264.141245][ T5129] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 264.150103][ T5129] usb 1-1: Manufacturer: syz [ 264.217143][ T5129] usb 1-1: config 0 descriptor?? [ 264.526016][ T5083] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 264.906172][ T5129] rc_core: IR keymap rc-hauppauge not found [ 264.912417][ T5129] Registered IR keymap rc-empty [ 264.918212][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.016369][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.099352][ T5129] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 265.116534][ T5129] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 265.219341][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.298516][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.374785][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.479650][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.564209][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.666265][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.707267][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.756025][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.832450][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.915615][ T5129] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 265.970437][ T5129] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 265.979182][ T5129] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 266.045093][ T5559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.054096][ T5129] usb 1-1: USB disconnect, device number 2 [ 266.279515][ T5564] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 266.303624][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 266.313171][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 266.323712][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 266.351107][ T5153] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 266.448031][ T5564] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.505983][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 266.518065][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 266.535627][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 266.675034][ T5564] bridge_slave_0 (unregistering): left allmulticast mode [ 266.682593][ T5564] bridge_slave_0 (unregistering): left promiscuous mode [ 266.693102][ T5564] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.703284][ T5153] usb 3-1: Using ep0 maxpacket: 16 [ 266.806964][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 266.860141][ T5153] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 267.106465][ T5153] usb 3-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 267.115977][ T5153] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.126922][ T5153] usb 3-1: Product: syz [ 267.131313][ T5153] usb 3-1: Manufacturer: syz [ 267.137037][ T5153] usb 3-1: SerialNumber: syz [ 267.305042][ T5153] usb 3-1: config 0 descriptor?? [ 267.406459][ T5153] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 267.594014][ T5153] usb 3-1: USB disconnect, device number 2 [ 267.777737][ T5579] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.960703][ T5581] loop3: detected capacity change from 0 to 16 [ 268.117579][ T5581] erofs: Unknown parameter 'ÿÿÿÿ' [ 270.342274][ T10] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 270.848440][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.859925][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.870464][ T10] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 270.879931][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.003255][ T10] usb 3-1: config 0 descriptor?? [ 271.074293][ T5619] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 271.089581][ T29] audit: type=1326 audit(1717661085.513:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.112756][ T29] audit: type=1326 audit(1717661085.523:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.141097][ T29] audit: type=1326 audit(1717661085.523:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.165736][ T29] audit: type=1326 audit(1717661085.533:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.188529][ T29] audit: type=1326 audit(1717661085.543:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=185 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.211350][ T29] audit: type=1326 audit(1717661085.603:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.239396][ T29] audit: type=1326 audit(1717661085.613:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.263972][ T29] audit: type=1326 audit(1717661085.633:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.288030][ T29] audit: type=1326 audit(1717661085.653:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.310828][ T29] audit: type=1326 audit(1717661085.653:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73fc579 code=0x7ffc0000 [ 271.476286][ T5153] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 271.577746][ T10] hid (null): bogus close delimiter [ 271.737415][ T5153] usb 2-1: Using ep0 maxpacket: 16 [ 271.877677][ T5153] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 272.091213][ T5153] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 272.100750][ T5153] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.109400][ T5153] usb 2-1: Product: syz [ 272.113815][ T5153] usb 2-1: Manufacturer: syz [ 272.118865][ T5153] usb 2-1: SerialNumber: syz [ 272.167909][ T5153] usb 2-1: config 0 descriptor?? [ 272.190523][ T10] usb 3-1: string descriptor 0 read error: -71 [ 272.229824][ T5153] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7 [ 272.248194][ T5566] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 272.264677][ T10] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #200: -71 [ 272.274191][ T10] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 272.283059][ T10] uclogic 0003:256C:006D.0001: failed probing pen v2 parameters: -71 [ 272.291914][ T10] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 272.300231][ T10] uclogic 0003:256C:006D.0001: probe with driver uclogic failed with error -71 [ 272.485649][ T10] usb 3-1: USB disconnect, device number 3 [ 272.560951][ T25] usb 2-1: USB disconnect, device number 2 [ 272.626939][ T5566] usb 5-1: Using ep0 maxpacket: 16 [ 272.759521][ T5131] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 272.767114][ T5566] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.767285][ T5566] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.767485][ T5566] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 272.767640][ T5566] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.798950][ T5566] usb 5-1: config 0 descriptor?? [ 273.216359][ T5131] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 273.227767][ T5131] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.237980][ T5131] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 273.247449][ T5131] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.331921][ T5631] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.385693][ T5131] hub 4-1:4.0: USB hub found [ 273.669557][ T5131] hub 4-1:4.0: config failed, can't read hub descriptor (err -22) [ 273.784845][ T5131] usb 4-1: USB disconnect, device number 2 [ 274.267701][ T5566] usbhid 5-1:0.0: can't add hid device: -71 [ 274.274353][ T5566] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 274.364665][ T5566] usb 5-1: USB disconnect, device number 2 [ 276.650198][ T5664] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.035857][ T781] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 277.316480][ T781] usb 3-1: Using ep0 maxpacket: 16 [ 277.476859][ T781] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 277.675922][ T781] usb 3-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 277.685540][ T781] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.693822][ T781] usb 3-1: Product: syz [ 277.698381][ T781] usb 3-1: Manufacturer: syz [ 277.703227][ T781] usb 3-1: SerialNumber: syz [ 277.761895][ T781] usb 3-1: config 0 descriptor?? [ 277.892083][ T781] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 278.290814][ T781] usb 3-1: USB disconnect, device number 4 [ 279.163873][ T5693] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 279.226449][ T4698] ===================================================== [ 279.233922][ T4698] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x366/0x24b0 [ 279.241639][ T4698] _copy_to_iter+0x366/0x24b0 [ 279.248627][ T4698] __skb_datagram_iter+0x185/0x1000 [ 279.254051][ T4698] skb_copy_datagram_iter+0x5c/0x200 [ 279.260030][ T4698] netlink_recvmsg+0x432/0x1610 [ 279.265063][ T4698] sock_recvmsg+0x2c4/0x340 [ 279.270729][ T4698] ____sys_recvmsg+0x18a/0x620 [ 279.276234][ T4698] ___sys_recvmsg+0x223/0x840 [ 279.281222][ T4698] __x64_sys_recvmsg+0x304/0x4a0 [ 279.286468][ T4698] x64_sys_call+0x38ff/0x3b50 [ 279.291351][ T4698] do_syscall_64+0xcf/0x1e0 [ 279.296261][ T4698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.302358][ T4698] [ 279.304765][ T4698] Uninit was stored to memory at: [ 279.317415][ T4698] pskb_expand_head+0x30f/0x19d0 2024/06/06 08:04:53 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 279.322573][ T4698] netlink_trim+0x2c2/0x330 [ 279.330230][ T4698] netlink_broadcast_filtered+0x82/0x23b0 [ 279.336398][ T4698] nlmsg_notify+0x15f/0x2f0 [ 279.341892][ T4698] rtnl_notify+0xc3/0xf0 [ 279.346371][ T4698] wireless_nlevent_process+0xfe/0x250 [ 279.347678][ T5694] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.351975][ T4698] process_scheduled_works+0xa81/0x1bd0 [ 279.367286][ T4698] worker_thread+0xea5/0x1560 [ 279.372166][ T4698] kthread+0x3e2/0x540 [ 279.376509][ T4698] ret_from_fork+0x6d/0x90 [ 279.381113][ T4698] ret_from_fork_asm+0x1a/0x30 [ 279.386161][ T4698] [ 279.388560][ T4698] Uninit was stored to memory at: [ 279.393901][ T4698] wireless_send_event+0x566/0x1020 [ 279.399798][ T4698] ioctl_standard_iw_point+0x12e5/0x13c0 [ 279.405739][ T4698] compat_standard_call+0x179/0x310 [ 279.417912][ T4698] wext_ioctl_dispatch+0x234/0xa30 [ 279.423237][ T4698] compat_wext_handle_ioctl+0x1ae/0x2f0 [ 279.431074][ T4698] compat_sock_ioctl+0x26b/0x1370 [ 279.436448][ T4698] __se_compat_sys_ioctl+0x791/0x1090 [ 279.442032][ T4698] __ia32_compat_sys_ioctl+0x93/0xe0 [ 279.447650][ T4698] ia32_sys_call+0x1481/0x40a0 [ 279.452683][ T4698] __do_fast_syscall_32+0xb4/0x120 [ 279.458116][ T4698] do_fast_syscall_32+0x38/0x80 [ 279.463175][ T4698] do_SYSENTER_32+0x1f/0x30 [ 279.467957][ T4698] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 279.474512][ T4698] [ 279.476992][ T4698] Local variable iwp created at: [ 279.482191][ T4698] compat_standard_call+0x48/0x310 [ 279.487685][ T4698] wext_ioctl_dispatch+0x234/0xa30 [ 279.493045][ T4698] [ 279.495527][ T4698] Bytes 60-63 of 64 are uninitialized [ 279.501022][ T4698] Memory access of size 64 starts at ffff8880458e7680 [ 279.507995][ T4698] Data copied to user address 00007ffd4d2b1c68 [ 279.521275][ T4698] [ 279.523724][ T4698] CPU: 1 PID: 4698 Comm: dhcpcd Not tainted 6.9.0-syzkaller-02339-g101b7a97143a #0 [ 279.535127][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 279.545590][ T4698] ===================================================== [ 279.552642][ T4698] Disabling lock debugging due to kernel taint [ 279.559023][ T4698] Kernel panic - not syncing: kmsan.panic set ... [ 279.565549][ T4698] CPU: 1 PID: 4698 Comm: dhcpcd Tainted: G B 6.9.0-syzkaller-02339-g101b7a97143a #0 [ 279.576502][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 279.586714][ T4698] Call Trace: [ 279.590107][ T4698] [ 279.593140][ T4698] dump_stack_lvl+0x216/0x2d0 [ 279.598038][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.604032][ T4698] dump_stack+0x1e/0x30 [ 279.608403][ T4698] panic+0x4e2/0xcd0 [ 279.612479][ T4698] ? kmsan_get_metadata+0xf1/0x1d0 [ 279.617771][ T4698] kmsan_report+0x2d5/0x2e0 [ 279.622437][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.627800][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.633794][ T4698] ? kmsan_internal_check_memory+0x48c/0x560 [ 279.640000][ T4698] ? kmsan_copy_to_user+0xd5/0xf0 [ 279.645211][ T4698] ? _copy_to_iter+0x366/0x24b0 [ 279.650250][ T4698] ? __skb_datagram_iter+0x185/0x1000 [ 279.655807][ T4698] ? skb_copy_datagram_iter+0x5c/0x200 [ 279.661453][ T4698] ? netlink_recvmsg+0x432/0x1610 [ 279.666817][ T4698] ? sock_recvmsg+0x2c4/0x340 [ 279.671640][ T4698] ? ____sys_recvmsg+0x18a/0x620 [ 279.676751][ T4698] ? ___sys_recvmsg+0x223/0x840 [ 279.681780][ T4698] ? __x64_sys_recvmsg+0x304/0x4a0 [ 279.687071][ T4698] ? x64_sys_call+0x38ff/0x3b50 [ 279.692104][ T4698] ? do_syscall_64+0xcf/0x1e0 [ 279.696961][ T4698] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.703222][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.708582][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.714557][ T4698] ? rb_erase+0x161d/0x23b0 [ 279.719222][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.724584][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.730557][ T4698] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 279.736098][ T4698] ? filter_irq_stacks+0x60/0x1a0 [ 279.741312][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.746682][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.752670][ T4698] kmsan_internal_check_memory+0x48c/0x560 [ 279.758698][ T4698] kmsan_copy_to_user+0xd5/0xf0 [ 279.763702][ T4698] ? should_fail_usercopy+0x2e/0x40 [ 279.769072][ T4698] _copy_to_iter+0x366/0x24b0 [ 279.773937][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.779299][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.785277][ T4698] ? __skb_try_recv_from_queue+0x62f/0xcd0 [ 279.791279][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.796637][ T4698] ? kmsan_get_metadata+0xf1/0x1d0 [ 279.801915][ T4698] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 279.807743][ T4698] __skb_datagram_iter+0x185/0x1000 [ 279.813126][ T4698] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 279.818979][ T4698] skb_copy_datagram_iter+0x5c/0x200 [ 279.824469][ T4698] netlink_recvmsg+0x432/0x1610 [ 279.829478][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.834860][ T4698] ? __pfx_netlink_recvmsg+0x10/0x10 [ 279.840298][ T4698] ? __pfx_netlink_recvmsg+0x10/0x10 [ 279.845733][ T4698] sock_recvmsg+0x2c4/0x340 [ 279.850394][ T4698] ____sys_recvmsg+0x18a/0x620 [ 279.855350][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.861344][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.866722][ T4698] ___sys_recvmsg+0x223/0x840 [ 279.871584][ T4698] ? __x64_sys_recvmsg+0x8d/0x4a0 [ 279.876801][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.882167][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.888144][ T4698] ? kmsan_get_metadata+0x146/0x1d0 [ 279.893498][ T4698] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 279.899475][ T4698] __x64_sys_recvmsg+0x304/0x4a0 [ 279.904624][ T4698] ? padata_alloc_pd+0x280/0xd40 [ 279.909859][ T4698] ? syscall_trace_enter+0x279/0x600 [ 279.915336][ T4698] x64_sys_call+0x38ff/0x3b50 [ 279.920200][ T4698] do_syscall_64+0xcf/0x1e0 [ 279.924893][ T4698] ? clear_bhb_loop+0x25/0x80 [ 279.929764][ T4698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.935857][ T4698] RIP: 0033:0x7fde5142891e [ 279.940394][ T4698] Code: ff 89 ef 48 89 04 24 e8 4f 57 f9 ff 48 8b 04 24 48 83 c4 30 5d c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 21 b8 2f 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 70 48 8b 15 db c4 0c 00 f7 d8 64 89 02 48 83 [ 279.960272][ T4698] RSP: 002b:00007ffd4d2b1b98 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 279.968862][ T4698] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007fde5142891e [ 279.976980][ T4698] RDX: 0000000000000040 RSI: 00007ffd4d2b1bd0 RDI: 000000000000000c [ 279.985077][ T4698] RBP: 00007ffd4d2b5d58 R08: 000055d83754f097 R09: 0000000000000000 [ 279.993296][ T4698] R10: 00007ffd4d2b5fa0 R11: 0000000000000246 R12: 000055d83754f097 [ 280.001395][ T4698] R13: 0000000000000000 R14: 00007ffd4d2b5d58 R15: 0000000000000000 [ 280.009529][ T4698] [ 280.012875][ T4698] Kernel Offset: disabled [ 280.017255][ T4698] Rebooting in 86400 seconds..