last executing test programs: 9.531554258s ago: executing program 0 (id=808): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$rds(r1, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x48}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) fdatasync(0xffffffffffffffff) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x4}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast1}, {0x2, 0x0, 0x4, @loopback}, r3}}, 0x48) 7.611530768s ago: executing program 0 (id=821): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="54000000450277d20333af09cb56e420897b49a923840fdcb1862681afeb2fa945916703d9d06d27a302b82b22d93e6bfa7e507a12ff148bac0630020d8d5f0a2f3052f48b67d1af8a9c925921d0d6643199a7c53ee750f5c6b9f1efc38d70ed333d005363ae76b96724b2ebee981aeec59b9c84feaec779f53cd06a41b8b4eeb6de2e09542d527759471a46e5e1698b193d53219a3e1e5c03ed8e4ebedf9e66b5934300a61f14c29ffb978a6a243631881a6f2dcac85c2632ed51742002659739848b2f38cb8a80379fa9add93eb7ca9e6cf47286ce6a6e9da054bad7f74c3d451be55e0a13aa13aff21460754b4db6", @ANYRES16=r1, @ANYBLOB="010000000000000000001c000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="50000000cf1ff380fbaded9126a0d712f6f631ed8022506fc018404b23d48d5336413ed62c1265321d7fa783a459932b85c5838d3fabc5442d6e9fcc08cc97f4104fb7d007f58d136d7836359f5050cc15", @ANYRES16=r4, @ANYBLOB="080025bd7000fedbdf250500000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="0c00060002000000020000000c000600030000000000000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="a700000000000000000008fffffc08000300", @ANYRES32=r5, @ANYBLOB], 0x2c}}, 0x0) 7.165256818s ago: executing program 0 (id=828): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$eventfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x7}) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x412e00, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYRES8, @ANYRES16, @ANYRES16, @ANYBLOB="dbbeceb024a1c7bc2b6ff165ca4f5988de85517bcd67de5f239bc1f83212c7d6f9dfa485"]) 6.837114895s ago: executing program 0 (id=832): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000418d0000000000000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="bcea"]) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 3.62791836s ago: executing program 0 (id=851): unshare(0x68060200) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff0b7a0204be04020714056406040c5c0009003f0006180a0000000d0085a168d0bf46d32345653610648d270005000a06024e49935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008030a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 3.08793001s ago: executing program 0 (id=853): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x1008002, &(0x7f0000000200)={[{}, {@abort}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0xa}}, {@nombcache}, {@noinit_itable}, {@usrquota}, {@data_err_abort}], [{@smackfsdef={'smackfsdef', 0x3d, '.{'}}, {@subj_type={'subj_type', 0x3d, 'max_batch_time'}}, {@obj_user={'obj_user', 0x3d, '\xf6*#-!\\\'.\x1cE.}\xda//\x10--^\x8e\xab\xe7\xb0V\''}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&'}}, {@uid_gt}, {@euid_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}, 0x1, 0x5ef, &(0x7f0000000c00)="$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") bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setreuid(0xee01, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) setreuid(0xee00, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x40040, 0x0, 0x0) getsockopt(r1, 0x28, 0x8, 0x0, 0x0) creat(0x0, 0x28) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 2.827280329s ago: executing program 1 (id=856): r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 2.657059933s ago: executing program 1 (id=857): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x3, 0x0, 0x0, 0x1}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1f4}}}}]}]}, 0x84}}, 0x0) 2.477162552s ago: executing program 1 (id=859): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000300)="ab", 0x4174, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) 2.463488474s ago: executing program 2 (id=860): sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20000094}, 0x20000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8eaf759f1dc7d166b6b2054b00e06929878f2e2bbfe1ed4e05", @ANYRES16=0x0, @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x4000025}, 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c"], 0x60}}, 0x0) getgid() r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8000c61) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r2, &(0x7f00000001c0)=""/136, 0x88, 0x29) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000b0000060000000000000000240000000f000000070000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) io_uring_setup(0x7c55, &(0x7f00000004c0)={0x0, 0x0, 0x80, 0x2, 0x14}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, 0xfffffffffffffffe, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000001000)=ANY=[@ANYRES64=r1, @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00'], 0x6, 0x2ba, &(0x7f0000000640)="$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") truncate(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000010c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 2.163435526s ago: executing program 3 (id=862): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xd, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000bb000000bf0900000000000055090100000000009500000000000000bf91000000000000b5020000000000008500000000000000b70000000000004095"], &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.074884828s ago: executing program 4 (id=863): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x94) 2.026945076s ago: executing program 4 (id=864): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000011002901800000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8008000380fe0f0500080000003e"], 0x44}}, 0x0) 1.986401998s ago: executing program 2 (id=865): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1200, 0x39, 0x7, 0x3a, 0x5, 0x601}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$inet(0xa, 0x801, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1001}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x2d, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0xf4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_EXP={0x88, 0xf, 0x0, 0x1, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_NAT={0x48, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}, @NFQA_CT={0x58, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x74f, 0x4, 0xd, 0x1, 0x40b98de2]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x200080c0}, 0x850) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000001240)="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", 0x477}], 0x2}, 0x0) close(0xffffffffffffffff) close(0x3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, 0x0, 0x0) 1.935514887s ago: executing program 3 (id=866): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 1.851156306s ago: executing program 3 (id=867): r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000001080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@dstopts={{0x18, 0x29, 0x37, {0x2f}}}], 0x18}}], 0x1, 0x0) 1.812598554s ago: executing program 4 (id=868): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) sendto$inet(r0, 0x0, 0x0, 0x800, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x6e) 1.627366568s ago: executing program 4 (id=869): r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x7, 0x0, &(0x7f0000000500)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYRESDEC=r6, @ANYRES32=r6, @ANYRESHEX], 0x44}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r7, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x40}}, 0x0) connect$inet(r3, 0x0, 0x0) socket$kcm(0x2, 0xa, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f00000005c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "8443"}]}]}}, {{0x0, 0xe20, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c839616c0500cb080000000000e79490"}, @sack={0x5, 0x1}]}}}}}}}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) bind$unix(r8, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r8, 0x0) shutdown(r0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x13012, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r11, 0x0) 1.627114315s ago: executing program 3 (id=870): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x30, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xfff2}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.60075402s ago: executing program 2 (id=871): ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001400)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @empty}, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x97e1, 0x2, 0x8}) 1.509345041s ago: executing program 1 (id=872): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0180f2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 1.447375765s ago: executing program 2 (id=873): syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x71e5b314, 0x100}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x6b965000) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) io_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000006c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000003c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa4, 0x23c, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000040)={r8, r6, r7, 0x0, 0x0, 0x0, 0x4, 0x9}) bind$unix(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000a00)={r8, r6, r7}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x121301) 1.418736746s ago: executing program 3 (id=874): ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="50000000cf1ff380fbaded9126a0d712f6f631ed8022506fc018404b23d48d5336413ed62c1265321d7fa783a459932b85c5838d3fabc5442d6e9fcc08cc97f4104fb7d007f58d136d7836359f5050cc15", @ANYRES16=r2, @ANYBLOB="080025bd7000fedbdf250500000008000300", @ANYRES32=r0, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="0c00060002000000020000000c000600030000000000000008000300", @ANYRES32=r0, @ANYBLOB="0c0006000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a700000000000000000008fffffc08000300", @ANYRES32=r3, @ANYBLOB], 0x2c}}, 0x0) 317.280205ms ago: executing program 1 (id=875): r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0xffffff44}], 0x10}}], 0x2, 0x0) 316.54749ms ago: executing program 2 (id=876): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040), 0x8) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x80101, &(0x7f0000000240)=[{&(0x7f00000037c0)='-', 0x8031e}], 0x1}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003ac0)="bb", 0x1}], 0x218}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003e80)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004280)="81", 0x1}], 0x1}}], 0x4, 0x60cd894) 316.375511ms ago: executing program 4 (id=877): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 127.497023ms ago: executing program 1 (id=878): getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/217, &(0x7f0000000100)=0xd9) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399eb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x200000000000010d, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001200)="a912", 0x2}], 0x1}, 0x20000801) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r3, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000e80)=ANY=[@ANYBLOB="60020000130001002cbd700000000000ca3a06542e5a296212ae74480c8afbff8ce47bb8ccf0443cd9b52971e830d18cf1bb4403fa61061fea878f43b82095e5e5de83e922ab80f285555ded6109a740"], 0x260}], 0x1}, 0x0) 119.11017ms ago: executing program 4 (id=879): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0}, 0x20) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 95.461901ms ago: executing program 2 (id=880): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @rand_addr=0x64010100}}, @NHA_OIF={0x8, 0x5, r1}]}, 0x34}}, 0x0) 0s ago: executing program 3 (id=881): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000200)={@mcast1}, 0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r2) socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r7, @ANYBLOB="08002600901500000800570080"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)={0x1c, r3, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}, 0x1, 0x700}, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet(0x2, 0x2, 0x1) bind$inet(r9, &(0x7f0000002680)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. [ 51.802028][ T5219] cgroup: Unknown subsys name 'net' [ 51.974247][ T5219] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 53.239062][ T5219] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.625003][ T5243] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.652481][ T5244] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.655464][ T5248] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.665071][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.672147][ T5244] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.674045][ T5248] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.690434][ T5248] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.690611][ T5244] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.697997][ T5248] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.706357][ T5244] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.713309][ T5248] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.720853][ T5244] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.726484][ T5248] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.733735][ T5244] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.739797][ T5246] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.747670][ T5244] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.754760][ T5246] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.768951][ T5250] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.769247][ T5246] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.776555][ T5248] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.783141][ T5250] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.793590][ T5246] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.802172][ T4626] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.804270][ T5248] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.819160][ T5246] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 56.826958][ T5248] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.834512][ T5246] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 56.841808][ T5248] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 56.842762][ T5250] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.858866][ T5248] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.299729][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 57.317439][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 57.403122][ T5231] chnl_net:caif_netlink_parms(): no params data found [ 57.415535][ T5245] chnl_net:caif_netlink_parms(): no params data found [ 57.498392][ T5232] chnl_net:caif_netlink_parms(): no params data found [ 57.542001][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.550073][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.557829][ T5230] bridge_slave_0: entered allmulticast mode [ 57.564495][ T5230] bridge_slave_0: entered promiscuous mode [ 57.584135][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.591420][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.598730][ T5229] bridge_slave_0: entered allmulticast mode [ 57.605234][ T5229] bridge_slave_0: entered promiscuous mode [ 57.616206][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.623429][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.630843][ T5230] bridge_slave_1: entered allmulticast mode [ 57.637630][ T5230] bridge_slave_1: entered promiscuous mode [ 57.660814][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.668450][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.675694][ T5229] bridge_slave_1: entered allmulticast mode [ 57.682585][ T5229] bridge_slave_1: entered promiscuous mode [ 57.734888][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.760760][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.782156][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.794061][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.802471][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.810384][ T5231] bridge_slave_0: entered allmulticast mode [ 57.816999][ T5231] bridge_slave_0: entered promiscuous mode [ 57.825223][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.858307][ T5245] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.865426][ T5245] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.873308][ T5245] bridge_slave_0: entered allmulticast mode [ 57.880356][ T5245] bridge_slave_0: entered promiscuous mode [ 57.888567][ T5245] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.895782][ T5245] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.903303][ T5245] bridge_slave_1: entered allmulticast mode [ 57.910813][ T5245] bridge_slave_1: entered promiscuous mode [ 57.923664][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.932746][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.940333][ T5231] bridge_slave_1: entered allmulticast mode [ 57.947339][ T5231] bridge_slave_1: entered promiscuous mode [ 57.962059][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.971064][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.978522][ T5232] bridge_slave_0: entered allmulticast mode [ 57.985084][ T5232] bridge_slave_0: entered promiscuous mode [ 58.014077][ T5229] team0: Port device team_slave_0 added [ 58.028331][ T5230] team0: Port device team_slave_0 added [ 58.044878][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.052123][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.059783][ T5232] bridge_slave_1: entered allmulticast mode [ 58.066818][ T5232] bridge_slave_1: entered promiscuous mode [ 58.075132][ T5245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.087064][ T5229] team0: Port device team_slave_1 added [ 58.094705][ T5230] team0: Port device team_slave_1 added [ 58.111942][ T5231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.123434][ T5231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.149989][ T5245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.200300][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.207648][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.234177][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.257127][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.266713][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.274045][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.300762][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.314602][ T5245] team0: Port device team_slave_0 added [ 58.322925][ T5245] team0: Port device team_slave_1 added [ 58.338302][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.345361][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.371682][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.398120][ T5231] team0: Port device team_slave_0 added [ 58.405593][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.425181][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.432296][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.458553][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.489672][ T5231] team0: Port device team_slave_1 added [ 58.532612][ T5230] hsr_slave_0: entered promiscuous mode [ 58.539129][ T5230] hsr_slave_1: entered promiscuous mode [ 58.548318][ T5232] team0: Port device team_slave_0 added [ 58.560253][ T5232] team0: Port device team_slave_1 added [ 58.566537][ T5245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.573852][ T5245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.600030][ T5245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.612468][ T5245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.619664][ T5245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.645866][ T5245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.689984][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.697372][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.723379][ T5231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.765164][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.772472][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.798750][ T5231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.825774][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.835842][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.862911][ T54] Bluetooth: hci0: command tx timeout [ 58.866636][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.868682][ T5250] Bluetooth: hci1: command tx timeout [ 58.912302][ T5229] hsr_slave_0: entered promiscuous mode [ 58.918915][ T5229] hsr_slave_1: entered promiscuous mode [ 58.925125][ T5229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.933072][ T5229] Cannot create hsr debugfs directory [ 58.939995][ T54] Bluetooth: hci4: command tx timeout [ 58.945587][ T54] Bluetooth: hci2: command tx timeout [ 58.952224][ T5250] Bluetooth: hci3: command tx timeout [ 58.961217][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.968427][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.994741][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.012265][ T5245] hsr_slave_0: entered promiscuous mode [ 59.018699][ T5245] hsr_slave_1: entered promiscuous mode [ 59.024681][ T5245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.032412][ T5245] Cannot create hsr debugfs directory [ 59.053437][ T5231] hsr_slave_0: entered promiscuous mode [ 59.060116][ T5231] hsr_slave_1: entered promiscuous mode [ 59.066148][ T5231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.073861][ T5231] Cannot create hsr debugfs directory [ 59.160581][ T5232] hsr_slave_0: entered promiscuous mode [ 59.166620][ T5232] hsr_slave_1: entered promiscuous mode [ 59.173411][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.181382][ T5232] Cannot create hsr debugfs directory [ 59.394101][ T5230] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.404889][ T5230] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.450070][ T5230] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.462189][ T5230] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.547675][ T5229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.580895][ T5229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.602840][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.611437][ T5229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.622495][ T5229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.651249][ T5232] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.666143][ T5232] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.680032][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.696558][ T5232] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.712771][ T5232] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.749611][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.757156][ T1023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.773245][ T5231] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.791621][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.798804][ T1023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.812704][ T5231] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.823593][ T5231] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.865585][ T5231] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.886029][ T5245] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.912940][ T5245] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.942676][ T5245] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.966194][ T5245] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.041174][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.070513][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.130984][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.160762][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.173700][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.180882][ T1023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.229656][ T5245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.243781][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.250945][ T1023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.262015][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.269160][ T1023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.307243][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.314415][ T1023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.353900][ T5231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.388149][ T5245] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.416572][ T5232] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.429794][ T5232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.455001][ T2578] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.462188][ T2578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.487917][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.499136][ T2578] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.506227][ T2578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.527808][ T5231] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.581507][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.588671][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.650263][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.657423][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.752355][ T5230] veth0_vlan: entered promiscuous mode [ 60.763877][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.803043][ T5230] veth1_vlan: entered promiscuous mode [ 60.896706][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.925846][ T5229] veth0_vlan: entered promiscuous mode [ 60.937448][ T5250] Bluetooth: hci1: command tx timeout [ 60.937657][ T54] Bluetooth: hci0: command tx timeout [ 60.963066][ T5229] veth1_vlan: entered promiscuous mode [ 61.018513][ T54] Bluetooth: hci3: command tx timeout [ 61.020530][ T5250] Bluetooth: hci4: command tx timeout [ 61.024021][ T54] Bluetooth: hci2: command tx timeout [ 61.073526][ T5245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.084058][ T5230] veth0_macvtap: entered promiscuous mode [ 61.102738][ T5229] veth0_macvtap: entered promiscuous mode [ 61.128698][ T5230] veth1_macvtap: entered promiscuous mode [ 61.151397][ T5229] veth1_macvtap: entered promiscuous mode [ 61.200422][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.212701][ T5232] veth0_vlan: entered promiscuous mode [ 61.228116][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.242436][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.254538][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.265240][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.276000][ T5231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.295860][ T5232] veth1_vlan: entered promiscuous mode [ 61.329647][ T5230] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.341269][ T5230] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.350857][ T5230] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.362286][ T5230] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.373956][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.384965][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.397774][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.424691][ T5229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.434427][ T5229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.443255][ T5229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.452574][ T5229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.535406][ T5245] veth0_vlan: entered promiscuous mode [ 61.572596][ T5232] veth0_macvtap: entered promiscuous mode [ 61.611216][ T5245] veth1_vlan: entered promiscuous mode [ 61.618788][ T5231] veth0_vlan: entered promiscuous mode [ 61.625331][ T5232] veth1_macvtap: entered promiscuous mode [ 61.656455][ T1023] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.673274][ T1023] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.686374][ T5231] veth1_vlan: entered promiscuous mode [ 61.714478][ T5245] veth0_macvtap: entered promiscuous mode [ 61.735320][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.746336][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.757624][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.769631][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.780719][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.796533][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.796657][ T5245] veth1_macvtap: entered promiscuous mode [ 61.805778][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.832840][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.843710][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.853940][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.864430][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.876148][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.930105][ T5232] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.939921][ T5232] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.950093][ T5232] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.959035][ T5232] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.974727][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.986106][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.996659][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.007728][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.018325][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.029132][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.040736][ T5245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.049975][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.050655][ T1023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.067595][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.080684][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.091247][ T1023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.105178][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.115229][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.125812][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.137422][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.147946][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.158883][ T5245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.178505][ T5231] veth0_macvtap: entered promiscuous mode [ 62.190890][ T5245] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.200013][ T5245] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.210427][ T5245] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.219558][ T5245] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.240189][ T5231] veth1_macvtap: entered promiscuous mode [ 62.324435][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.326585][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.344729][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.359543][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.373538][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.397458][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.413212][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.424050][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.440272][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.472064][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.548293][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.655845][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.695481][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.709456][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.724766][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.736288][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.821393][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.930578][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.021054][ T54] Bluetooth: hci1: command tx timeout [ 63.028268][ T54] Bluetooth: hci0: command tx timeout [ 63.071991][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.097858][ T5250] Bluetooth: hci2: command tx timeout [ 63.107578][ T54] Bluetooth: hci3: command tx timeout [ 63.113662][ T5250] Bluetooth: hci4: command tx timeout [ 63.210470][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 63.362905][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.413287][ T5231] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.433940][ T5231] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.445234][ T5231] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.461249][ T5231] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.510520][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.527376][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.607414][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.615366][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.696637][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.720471][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.755317][ T1023] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.783456][ T1023] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.842903][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.868615][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.097943][ T54] Bluetooth: hci0: command tx timeout [ 65.103424][ T5250] Bluetooth: hci1: command tx timeout [ 65.177777][ T5250] Bluetooth: hci3: command tx timeout [ 65.183618][ T54] Bluetooth: hci4: command tx timeout [ 65.183634][ T5242] Bluetooth: hci2: command tx timeout [ 65.257875][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.266987][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 65.338143][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.463580][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.369245][ T5320] coredump: 5(syz.2.6): interrupted: fatal signal pending [ 66.385570][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.405960][ T5320] coredump: 5(syz.2.6): written to core: VMAs: 33, size 97218560; core: 41720654 bytes, pos 79056896 [ 66.450526][ T5377] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 66.484833][ T29] audit: type=1326 audit(1723593968.623:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5369 comm="syz.1.22" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x0 [ 66.506257][ C1] vkms_vblank_simulate: vblank timer overrun [ 66.622756][ T29] audit: type=1326 audit(1723593968.763:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5369 comm="syz.1.22" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x0 [ 66.673688][ T5372] netlink: 'syz.1.22': attribute type 54 has an invalid length. [ 66.720798][ T5372] netlink: 16 bytes leftover after parsing attributes in process `syz.1.22'. [ 66.767574][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.954661][ T5333] coredump: 3(syz.4.5): interrupted: fatal signal pending [ 66.991942][ T5333] coredump: 3(syz.4.5): Error writing out the process memory [ 67.025853][ T5333] coredump: 3(syz.4.5): written to core: VMAs: 33, size 97218560; core: 38587214 bytes, pos 75927552 [ 67.589170][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 67.598195][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.606770][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.183688][ T29] audit: type=1326 audit(1723593971.323:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5422 comm="syz.0.41" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x0 [ 69.190931][ T5436] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 69.205395][ C1] vkms_vblank_simulate: vblank timer overrun [ 69.328317][ T29] audit: type=1326 audit(1723593971.463:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5422 comm="syz.0.41" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x0 [ 70.333284][ T5402] coredump: 9(syz.2.36): interrupted: fatal signal pending [ 70.362544][ T5402] coredump: 9(syz.2.36): written to core: VMAs: 33, size 97218560; core: 51800910 bytes, pos 89141248 [ 71.428213][ T5467] proc: Unknown parameter 'ipt' [ 71.747706][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.754330][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.002383][ T5437] coredump: 11(syz.4.44): written to core: VMAs: 35, size 97349632; core: 59904768 bytes, pos 97361920 [ 74.840733][ T5482] coredump: 11(syz.2.56): written to core: VMAs: 33, size 97218560; core: 59890510 bytes, pos 97226752 [ 75.707785][ T5502] coredump: 14(syz.4.64): written to core: VMAs: 35, size 97349632; core: 59917056 bytes, pos 97361920 [ 76.288795][ T5555] syz.1.92 uses obsolete (PF_INET,SOCK_PACKET) [ 76.868640][ T9] cfg80211: failed to load regulatory.db [ 79.298266][ T5571] coredump: 24(syz.2.98): written to core: VMAs: 36, size 97349632; core: 59892536 bytes, pos 97361920 [ 80.352734][ T5633] ======================================================= [ 80.352734][ T5633] WARNING: The mand mount option has been deprecated and [ 80.352734][ T5633] and is ignored by this kernel. Remove the mand [ 80.352734][ T5633] option from the mount to silence this warning. [ 80.352734][ T5633] ======================================================= [ 81.393539][ T5617] coredump: 24(syz.4.115): interrupted: fatal signal pending [ 81.410628][ T5617] coredump: 24(syz.4.115): Error writing out the process memory [ 81.434504][ T5617] coredump: 24(syz.4.115): written to core: VMAs: 36, size 97423360; core: 43381560 bytes, pos 80904192 [ 83.680892][ T29] audit: type=1326 audit(1723593985.823:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5691 comm="syz.0.148" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x0 [ 83.813571][ T29] audit: type=1326 audit(1723593985.933:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5691 comm="syz.0.148" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x0 [ 84.790102][ T5666] coredump: 31(syz.2.134): written to core: VMAs: 37, size 97480704; core: 59910834 bytes, pos 97492992 [ 84.985071][ T5679] coredump: 29(syz.4.141): written to core: VMAs: 34, size 97292288; core: 59911046 bytes, pos 97300480 [ 86.363878][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 86.402347][ T5752] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 89.557796][ T5756] coredump: 37(syz.2.173): interrupted: fatal signal pending [ 89.577198][ T5756] coredump: 37(syz.2.173): written to core: VMAs: 33, size 97218560; core: 59501390 bytes, pos 96833536 [ 89.604675][ T5764] coredump: 31(syz.4.165): written to core: VMAs: 36, size 97423360; core: 59925304 bytes, pos 97435648 [ 93.197629][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.238559][ T5906] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 93.245257][ T5906] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 93.278223][ T5906] vhci_hcd vhci_hcd.0: Device attached [ 93.406926][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 93.424083][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 93.451802][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 93.472684][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 93.483084][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 93.491279][ T25] vhci_hcd: vhci_device speed not set [ 93.504484][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 93.514417][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.567015][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 93.600833][ T25] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 93.635070][ T5882] coredump: 41(syz.2.220): written to core: VMAs: 35, size 97349632; core: 59900672 bytes, pos 97361920 [ 93.739034][ T8] usb 1-1: device descriptor read/64, error -71 [ 93.771338][ T5883] coredump: 34(syz.4.211): written to core: VMAs: 38, size 97554432; core: 59927274 bytes, pos 97566720 [ 93.807628][ T9] usb 2-1: usb_control_msg returned -32 [ 93.813476][ T9] usbtmc 2-1:16.0: can't read capabilities [ 93.853119][ T9] usb 2-1: USB disconnect, device number 2 [ 94.027193][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 94.193493][ T8] usb 1-1: device descriptor read/64, error -71 [ 94.359572][ T8] usb usb1-port1: attempt power cycle [ 95.186958][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 95.317564][ T8] usb 1-1: device descriptor read/8, error -71 [ 95.637017][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 95.687828][ T8] usb 1-1: device descriptor read/8, error -71 [ 95.827404][ T8] usb usb1-port1: unable to enumerate USB device [ 96.021175][ T5242] Bluetooth: min 0 < 6 [ 96.373107][ T5907] vhci_hcd: connection reset by peer [ 96.413394][ T35] vhci_hcd: stop threads [ 96.446348][ T35] vhci_hcd: release socket [ 96.484287][ T35] vhci_hcd: disconnect device [ 98.101915][ T5242] Bluetooth: hci4: command tx timeout [ 98.790863][ T25] vhci_hcd: vhci_device speed not set [ 98.869351][ T5993] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 98.875923][ T5993] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 98.943354][ T5993] vhci_hcd vhci_hcd.0: Device attached [ 98.959053][ T6003] Zero length message leads to an empty skb [ 99.137747][ T8] vhci_hcd: vhci_device speed not set [ 99.216979][ T8] usb 15-1: new full-speed USB device number 2 using vhci_hcd [ 99.217058][ T2634] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 99.465228][ T2634] usb 4-1: Using ep0 maxpacket: 16 [ 99.473178][ T2634] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.503965][ T2634] usb 4-1: config 0 has no interfaces? [ 99.509702][ T2634] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 99.537176][ T2634] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.565217][ T2634] usb 4-1: config 0 descriptor?? [ 99.628635][ T5242] Bluetooth: min 0 < 6 [ 100.293831][ T2634] usb 4-1: USB disconnect, device number 2 [ 100.300778][ T5995] vhci_hcd: connection reset by peer [ 100.470904][ T3003] vhci_hcd: stop threads [ 100.635355][ T3003] vhci_hcd: release socket [ 100.906986][ T3003] vhci_hcd: disconnect device [ 101.048353][ T5978] coredump: 55(syz.2.252): interrupted: fatal signal pending [ 101.077144][ T5978] coredump: 55(syz.2.252): written to core: VMAs: 36, size 97423360; core: 44995384 bytes, pos 82522112 [ 101.657634][ T5242] Bluetooth: hci4: command tx timeout [ 101.901425][ T5242] Bluetooth: min 0 < 6 [ 103.396410][ T6031] coredump: 56(syz.4.271): interrupted: fatal signal pending [ 103.437345][ T6031] coredump: 56(syz.4.271): Error writing out the process memory [ 103.497153][ T6031] coredump: 56(syz.4.271): written to core: VMAs: 36, size 80646144; core: 38662968 bytes, pos 59420672 [ 103.977101][ T5242] Bluetooth: hci3: command tx timeout [ 104.177834][ T29] audit: type=1326 audit(1723594006.323:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6106 comm="syz.3.300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c3b7799f9 code=0x0 [ 104.288371][ T29] audit: type=1326 audit(1723594006.433:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6106 comm="syz.3.300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c3b7799f9 code=0x0 [ 104.377111][ T8] vhci_hcd: vhci_device speed not set [ 105.889154][ T6090] coredump: 65(syz.2.291): written to core: VMAs: 34, size 97292288; core: 59894662 bytes, pos 97300480 [ 106.518372][ T6112] coredump: 59(syz.4.299): written to core: VMAs: 34, size 97292288; core: 59911046 bytes, pos 97300480 [ 107.378573][ T6195] fuse: Bad value for 'fd' [ 109.640196][ T6230] fuse: Bad value for 'fd' [ 110.076678][ T6183] coredump: 67(syz.2.319): interrupted: fatal signal pending [ 110.196937][ T6183] coredump: 67(syz.2.319): written to core: VMAs: 36, size 97423360; core: 56390456 bytes, pos 93913088 [ 110.492360][ T5242] Bluetooth: min 0 < 6 [ 112.537024][ T5242] Bluetooth: hci3: command tx timeout [ 113.142854][ T6241] coredump: 75(syz.4.350): written to core: VMAs: 36, size 97423360; core: 59917112 bytes, pos 97435648 [ 113.671381][ T6248] coredump: 70(syz.2.349): written to core: VMAs: 36, size 97423360; core: 59908920 bytes, pos 97435648 [ 114.498276][ T6311] fuse: Bad value for 'fd' [ 117.543444][ T6360] fuse: Bad value for 'fd' [ 118.066381][ T6317] coredump: 82(syz.4.377): interrupted: fatal signal pending [ 118.106347][ T6317] coredump: 82(syz.4.377): written to core: VMAs: 36, size 97423360; core: 49287992 bytes, pos 86814720 [ 118.678950][ T2450] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.822919][ T2450] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.993137][ T2450] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.098811][ T5250] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 119.111059][ T5250] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 119.119163][ T5250] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 119.128596][ T5250] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 119.137229][ T5250] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 119.145407][ T5250] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 119.228121][ T2450] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.248039][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 120.484120][ T2450] bridge_slave_1: left allmulticast mode [ 120.503009][ T2450] bridge_slave_1: left promiscuous mode [ 120.522581][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.568441][ T2450] bridge_slave_0: left allmulticast mode [ 120.597192][ T2450] bridge_slave_0: left promiscuous mode [ 120.612234][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.177575][ T5250] Bluetooth: hci1: command tx timeout [ 121.310889][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.337536][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.356804][ T2450] bond0 (unregistering): Released all slaves [ 121.447525][ T6380] chnl_net:caif_netlink_parms(): no params data found [ 121.620541][ T6378] coredump: 85(syz.4.397): interrupted: fatal signal pending [ 121.628170][ T6378] coredump: 85(syz.4.397): written to core: VMAs: 36, size 97423360; core: 57389880 bytes, pos 94908416 [ 121.815481][ T6380] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.850454][ T6380] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.873842][ T6380] bridge_slave_0: entered allmulticast mode [ 121.899093][ T6380] bridge_slave_0: entered promiscuous mode [ 121.938313][ T6380] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.962139][ T6380] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.987179][ T6380] bridge_slave_1: entered allmulticast mode [ 122.014242][ T6380] bridge_slave_1: entered promiscuous mode [ 122.161780][ T6380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.217618][ T2450] hsr_slave_0: left promiscuous mode [ 122.227355][ T2450] hsr_slave_1: left promiscuous mode [ 122.233987][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.247080][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.262120][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.272428][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.326613][ T2450] veth1_macvtap: left promiscuous mode [ 122.335043][ T2450] veth0_macvtap: left promiscuous mode [ 122.346500][ T2450] veth1_vlan: left promiscuous mode [ 122.353540][ T2450] veth0_vlan: left promiscuous mode [ 123.174136][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 123.210784][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 123.258828][ T5250] Bluetooth: hci1: command tx timeout [ 123.498506][ T6380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.646186][ T6380] team0: Port device team_slave_0 added [ 123.685696][ T6380] team0: Port device team_slave_1 added [ 123.790960][ T6380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.800685][ T6380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.846113][ T6380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.891655][ T6380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.936902][ T6380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.441384][ T6380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.940437][ T6380] hsr_slave_0: entered promiscuous mode [ 124.989039][ T6380] hsr_slave_1: entered promiscuous mode [ 125.342798][ T5250] Bluetooth: hci1: command tx timeout [ 126.436693][ T6380] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.456732][ T6380] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.490984][ T6380] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.518855][ T6380] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.678539][ T6380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.724379][ T6380] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.746758][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.753961][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.800381][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.807609][ T1023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.240410][ T6380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.354778][ T6380] veth0_vlan: entered promiscuous mode [ 127.412763][ T6380] veth1_vlan: entered promiscuous mode [ 127.422673][ T5250] Bluetooth: hci1: command tx timeout [ 127.543927][ T6499] coredump: 102(syz.4.427): written to core: VMAs: 36, size 97423360; core: 59913016 bytes, pos 97435648 [ 127.560066][ T6380] veth0_macvtap: entered promiscuous mode [ 127.610482][ T6380] veth1_macvtap: entered promiscuous mode [ 127.679205][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.727080][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.747365][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.768480][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.809411][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.836903][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.876547][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.916989][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.938476][ T6380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.975953][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.996724][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.017437][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.029012][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.073063][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.122612][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.156486][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.180263][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.203123][ T6380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.275891][ T6380] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.311542][ T6380] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.339631][ T6380] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.362515][ T6380] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.887634][ T2450] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.916549][ T2450] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.988651][ T3080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.014074][ T3080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.352228][ T5250] Bluetooth: min 0 < 6 [ 133.179906][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.186259][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.417259][ T5250] Bluetooth: hci1: command tx timeout [ 134.064429][ T6734] coredump: 118(syz.4.487): interrupted: fatal signal pending [ 134.155843][ T6834] fuse: Bad value for 'fd' [ 134.212650][ T6734] coredump: 118(syz.4.487): written to core: VMAs: 36, size 97423360; core: 50680632 bytes, pos 88211456 [ 138.458315][ T6881] coredump: 121(syz.4.521): written to core: VMAs: 34, size 80515072; core: 59816838 bytes, pos 80523264 [ 140.031455][ T5250] Bluetooth: min 0 < 6 [ 141.831553][ T5250] Bluetooth: min 0 < 6 [ 142.057234][ T5250] Bluetooth: hci1: command tx timeout [ 143.896952][ T5250] Bluetooth: hci2: command tx timeout [ 143.931510][ T6996] coredump: 123(syz.4.559): written to core: VMAs: 36, size 97423360; core: 59913016 bytes, pos 97435648 [ 145.134330][ T7109] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 145.230647][ T7112] loop4: detected capacity change from 0 to 128 [ 145.263052][ T7112] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 145.309160][ T7110] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 145.472505][ T7110] syzkaller0: entered promiscuous mode [ 145.480533][ T7110] syzkaller0: entered allmulticast mode [ 145.536991][ T7118] loop1: detected capacity change from 0 to 512 [ 146.280149][ T7118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.337732][ T7118] ext4 filesystem being mounted at /185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.349440][ T5245] UDF-fs: error (device loop4): udf_read_inode: (ino 114) failed !bh [ 146.397662][ T5245] UDF-fs: error (device loop4): udf_read_inode: (ino 114) failed !bh [ 146.508105][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.133991][ T7149] loop2: detected capacity change from 0 to 512 [ 147.144212][ T7148] loop1: detected capacity change from 0 to 1024 [ 147.166026][ T7148] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 147.167295][ T7149] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 147.214582][ T7148] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 147.295073][ T7148] jbd2_journal_init_inode: Cannot locate journal superblock [ 147.304063][ T7148] EXT4-fs (loop1): Could not load journal inode [ 147.385870][ T7148] loop1: detected capacity change from 0 to 1024 [ 147.395559][ T7148] EXT4-fs (loop1): first meta block group too large: 7 (group descriptor block count 1) [ 147.604238][ T7152] loop1: detected capacity change from 0 to 1024 [ 147.830931][ T7152] syz.1.630: attempt to access beyond end of device [ 147.830931][ T7152] loop1: rw=34817, sector=5778, nr_sectors = 2 limit=1024 [ 147.848018][ T7152] syz.1.630: attempt to access beyond end of device [ 147.848018][ T7152] loop1: rw=34817, sector=0, nr_sectors = 2045 limit=1024 [ 147.863846][ T7152] syz.1.630: attempt to access beyond end of device [ 147.863846][ T7152] loop1: rw=34817, sector=2045, nr_sectors = 515 limit=1024 [ 148.277116][ T7159] loop0: detected capacity change from 0 to 2048 [ 148.305781][ T7160] loop1: detected capacity change from 0 to 512 [ 148.337424][ T7159] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 148.423718][ T29] audit: type=1800 audit(1723594050.563:10): pid=7159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.635" name="bus" dev="loop0" ino=1357 res=0 errno=0 [ 148.445523][ T7160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.478385][ T7160] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.715492][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.069183][ T5250] Bluetooth: min 0 < 6 [ 149.834581][ T2578] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.979264][ T2578] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.330147][ T7195] loop3: detected capacity change from 0 to 256 [ 150.345386][ T2578] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.411287][ T5242] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.419084][ T7195] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 150.437362][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.449147][ T5242] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.451377][ T29] audit: type=1326 audit(1723594052.593:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x7ffc0000 [ 150.471462][ T7195] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 150.489320][ T29] audit: type=1326 audit(1723594052.633:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa82c1799f9 code=0x7ffc0000 [ 150.518418][ T7197] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.527968][ T7197] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 150.543640][ T29] audit: type=1326 audit(1723594052.633:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x7ffc0000 [ 150.569279][ T5242] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.580974][ T5242] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 150.588662][ T5242] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.600639][ T7195] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe563dbae, utbl_chksum : 0xe619d30d) [ 150.602672][ T29] audit: type=1326 audit(1723594052.633:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa82c17b817 code=0x7ffc0000 [ 150.635341][ T29] audit: type=1326 audit(1723594052.633:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa82c17b78c code=0x7ffc0000 [ 150.657579][ T29] audit: type=1326 audit(1723594052.633:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fa82c17b6c4 code=0x7ffc0000 [ 150.682520][ T29] audit: type=1326 audit(1723594052.633:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa82c17868a code=0x7ffc0000 [ 150.739210][ T29] audit: type=1326 audit(1723594052.633:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x7ffc0000 [ 150.748865][ T2578] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.761692][ T29] audit: type=1326 audit(1723594052.713:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7196 comm="syz.0.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82c1799f9 code=0x7ffc0000 [ 150.799663][ T7202] loop1: detected capacity change from 0 to 512 [ 150.823351][ T7202] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.868650][ T7202] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.974944][ T7210] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.100251][ T5242] Bluetooth: hci1: command tx timeout [ 151.154107][ T2578] bridge_slave_1: left allmulticast mode [ 151.173831][ T7215] loop0: detected capacity change from 0 to 256 [ 151.180257][ T2578] bridge_slave_1: left promiscuous mode [ 151.185993][ T2578] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.216009][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.367434][ T7215] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 151.399114][ T2578] bridge_slave_0: left allmulticast mode [ 151.743625][ T2578] bridge_slave_0: left promiscuous mode [ 152.155558][ T2578] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.240893][ T46] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 152.649059][ T7217] netlink: 'syz.2.656': attribute type 54 has an invalid length. [ 152.697577][ T5242] Bluetooth: hci4: command tx timeout [ 152.802311][ T7217] netlink: 16 bytes leftover after parsing attributes in process `syz.2.656'. [ 153.377106][ T5242] Bluetooth: min 0 < 6 [ 153.620252][ T2578] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.634101][ T2578] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.647045][ T2578] bond0 (unregistering): Released all slaves [ 154.036933][ T5327] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 154.119718][ T7199] chnl_net:caif_netlink_parms(): no params data found [ 154.266943][ T5327] usb 3-1: Using ep0 maxpacket: 32 [ 154.282886][ T5327] usb 3-1: unable to get BOS descriptor or descriptor too short [ 154.299102][ T2578] hsr_slave_0: left promiscuous mode [ 154.309093][ T5327] usb 3-1: config 127 has an invalid interface number: 179 but max is 0 [ 154.330897][ T5327] usb 3-1: config 127 has no interface number 0 [ 154.337554][ T2578] hsr_slave_1: left promiscuous mode [ 154.360405][ T5327] usb 3-1: config 127 interface 179 altsetting 1 has an endpoint descriptor with address 0xE7, changing to 0x87 [ 154.360442][ T2578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.397069][ T5327] usb 3-1: config 127 interface 179 has no altsetting 0 [ 154.419956][ T5327] usb 3-1: New USB device found, idVendor=07c0, idProduct=158b, bcdDevice=d0.96 [ 154.422512][ T2578] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.446885][ T5327] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.462503][ T2578] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.473840][ T5327] usb 3-1: Product: syz [ 154.479719][ T2578] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.488322][ T5327] usb 3-1: Manufacturer: syz [ 154.516693][ T5327] usb 3-1: SerialNumber: syz [ 154.541858][ T2578] veth1_macvtap: left promiscuous mode [ 154.570410][ T2578] veth0_macvtap: left promiscuous mode [ 154.588862][ T2578] veth1_vlan: left promiscuous mode [ 154.608333][ T2578] veth0_vlan: left promiscuous mode [ 154.768180][ T5327] iowarrior 3-1:127.179: no interrupt-out endpoint found [ 154.777304][ T5242] Bluetooth: hci4: command tx timeout [ 154.793908][ T5327] usb 3-1: USB disconnect, device number 2 [ 155.417077][ T5242] Bluetooth: hci2: command tx timeout [ 155.710813][ T2578] team0 (unregistering): Port device team_slave_1 removed [ 155.750499][ T2578] team0 (unregistering): Port device team_slave_0 removed [ 155.893567][ T5242] Bluetooth: min 0 < 6 [ 156.264116][ T7278] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.672'. [ 156.503843][ T7287] netlink: 132 bytes leftover after parsing attributes in process `syz.1.674'. [ 156.538296][ T7199] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.564662][ T7199] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.587320][ T7199] bridge_slave_0: entered allmulticast mode [ 156.610944][ T7199] bridge_slave_0: entered promiscuous mode [ 156.659249][ T7199] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.697495][ T7199] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.725429][ T7199] bridge_slave_1: entered allmulticast mode [ 156.738053][ T7199] bridge_slave_1: entered promiscuous mode [ 156.857592][ T5242] Bluetooth: hci4: command tx timeout [ 156.908034][ T7305] loop1: detected capacity change from 0 to 512 [ 156.953722][ T7310] netlink: 'syz.2.682': attribute type 10 has an invalid length. [ 157.015061][ T7310] hsr_slave_0: left promiscuous mode [ 157.051933][ T7310] hsr_slave_1: left promiscuous mode [ 157.075919][ T7305] journal_path: Lookup failure for './file0' [ 157.082952][ T7305] EXT4-fs: error: could not find journal device path [ 157.204619][ T7199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.244259][ T7199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.569433][ T7199] team0: Port device team_slave_0 added [ 157.857132][ T7199] team0: Port device team_slave_1 added [ 158.027046][ T5242] Bluetooth: hci0: command tx timeout [ 158.426547][ T7199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.444636][ T7199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.539524][ T7348] loop1: detected capacity change from 0 to 1024 [ 158.542828][ T7199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.580056][ T7199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.581272][ T7348] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 158.605320][ T7348] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 158.609067][ T7199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.634316][ T7348] jbd2_journal_init_inode: Cannot locate journal superblock [ 158.664409][ T7348] EXT4-fs (loop1): Could not load journal inode [ 158.681124][ T7199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.756455][ T7348] loop1: detected capacity change from 0 to 1024 [ 158.763813][ T7348] EXT4-fs (loop1): first meta block group too large: 7 (group descriptor block count 1) [ 158.938336][ T5242] Bluetooth: hci4: command tx timeout [ 158.959827][ T7199] hsr_slave_0: entered promiscuous mode [ 158.972220][ T7199] hsr_slave_1: entered promiscuous mode [ 159.082782][ T7368] loop1: detected capacity change from 0 to 1024 [ 159.147859][ T7368] syz.1.691: attempt to access beyond end of device [ 159.147859][ T7368] loop1: rw=34817, sector=5778, nr_sectors = 2 limit=1024 [ 159.167349][ T7368] syz.1.691: attempt to access beyond end of device [ 159.167349][ T7368] loop1: rw=34817, sector=0, nr_sectors = 2045 limit=1024 [ 159.183031][ T7368] syz.1.691: attempt to access beyond end of device [ 159.183031][ T7368] loop1: rw=34817, sector=2045, nr_sectors = 515 limit=1024 [ 160.860227][ T7396] trusted_key: syz.3.703 sent an empty control message without MSG_MORE. [ 162.352944][ T7199] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 162.389301][ T7199] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 162.427552][ T7199] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 162.611220][ T7199] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.658076][ T7444] Driver unsupported XDP return value 0 on prog (id 34) dev N/A, expect packet loss! [ 163.678504][ T7199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.743423][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 163.743440][ T29] audit: type=1326 audit(1723594065.884:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 163.830000][ T7199] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.023288][ T29] audit: type=1326 audit(1723594065.914:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 164.427236][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.434371][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.453165][ T29] audit: type=1326 audit(1723594065.934:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 164.472018][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.482552][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.519767][ T29] audit: type=1326 audit(1723594065.934:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 164.544264][ T29] audit: type=1326 audit(1723594065.934:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 164.588190][ T29] audit: type=1326 audit(1723594065.934:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd49799f9 code=0x7ffc0000 [ 164.617544][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 164.642359][ T29] audit: type=1326 audit(1723594065.934:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6bd4978390 code=0x7ffc0000 [ 164.676424][ T7457] loop0: detected capacity change from 0 to 1024 [ 164.696587][ T29] audit: type=1326 audit(1723594065.934:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6bd49795fb code=0x7ffc0000 [ 164.871547][ T29] audit: type=1326 audit(1723594065.934:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6bd49795fb code=0x7ffc0000 [ 164.895350][ T29] audit: type=1326 audit(1723594065.944:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7445 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6bd49795fb code=0x7ffc0000 [ 165.040213][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 165.125236][ T7199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.330324][ T9] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 165.347025][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.383033][ T9] usb 2-1: config 0 descriptor?? [ 165.417133][ T9] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 166.033302][ T7199] veth0_vlan: entered promiscuous mode [ 166.120981][ T7199] veth1_vlan: entered promiscuous mode [ 166.198282][ T7199] veth0_macvtap: entered promiscuous mode [ 166.236682][ T7199] veth1_macvtap: entered promiscuous mode [ 166.332594][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.366975][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.403448][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.446883][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.499314][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.581345][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.621030][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.645421][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.708817][ T7199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.959028][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.021037][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.111146][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.153632][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.192232][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.246393][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.260883][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.287323][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.379686][ T7199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.448644][ T7199] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.495596][ T7199] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.552293][ T7199] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.615054][ T7199] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.384604][ T5287] usb 2-1: USB disconnect, device number 3 [ 168.659404][ T62] Bluetooth: hci5: Frame reassembly failed (-84) [ 169.275283][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.361141][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.391348][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.443361][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.868687][ T7550] loop1: detected capacity change from 0 to 1024 [ 170.697130][ T5250] Bluetooth: hci5: command 0x1003 tx timeout [ 170.698832][ T5242] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 170.819798][ T7550] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.966005][ T7570] netlink: 5312 bytes leftover after parsing attributes in process `syz.3.734'. [ 170.996455][ T7568] loop0: detected capacity change from 0 to 1024 [ 171.008094][ T7555] 9pnet: Could not find request transport: f¢ [ 171.032569][ T7570] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 171.078341][ T7568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.090691][ T7568] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.181662][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.208711][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.264927][ T7578] loop3: detected capacity change from 0 to 512 [ 171.297822][ T7578] EXT4-fs: Ignoring removed bh option [ 171.306979][ T5287] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 171.342940][ T7578] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.737: corrupted in-inode xattr: invalid ea_ino [ 171.372844][ T7578] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.737: couldn't read orphan inode 12 (err -117) [ 171.394542][ T7578] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.474852][ T7583] loop0: detected capacity change from 0 to 512 [ 171.489860][ T7583] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 171.659128][ T5287] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 171.677007][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.687104][ T5287] usb 5-1: config 0 descriptor?? [ 171.751988][ T7586] syz.3.737[7586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.752090][ T7586] syz.3.737[7586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.764510][ T7586] syz.3.737[7586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.953924][ T7574] loop4: detected capacity change from 0 to 2048 [ 172.017796][ T7574] EXT4-fs: Ignoring removed orlov option [ 172.191600][ T7574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.374253][ T5232] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 172.544557][ T5287] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 173.254364][ T5287] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 173.296138][ T5287] [drm:udl_init] *ERROR* Selecting channel failed [ 173.380162][ T5287] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 173.406016][ T5287] [drm] Initialized udl on minor 2 [ 173.438926][ T5287] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.581841][ T7199] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.702035][ T5287] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 173.720904][ T940] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.730190][ T5287] usb 5-1: USB disconnect, device number 2 [ 173.883920][ T7614] netlink: 5312 bytes leftover after parsing attributes in process `syz.0.747'. [ 174.543099][ T7614] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 174.602802][ T940] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 174.837886][ T7617] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 175.598420][ T7628] warning: `syz.3.752' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 177.944513][ T7656] netlink: 5312 bytes leftover after parsing attributes in process `syz.3.761'. [ 177.964727][ T7656] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 178.199192][ T7666] macvlan2: entered allmulticast mode [ 178.235071][ T7666] team_slave_0: entered promiscuous mode [ 178.241199][ T7666] team_slave_1: entered promiscuous mode [ 178.262593][ T7666] team0: entered allmulticast mode [ 178.281616][ T7666] team_slave_0: entered allmulticast mode [ 178.290233][ T7666] team_slave_1: entered allmulticast mode [ 178.301818][ T7666] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 178.313025][ T7666] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 178.362101][ T7676] loop3: detected capacity change from 0 to 512 [ 179.793844][ T7706] netlink: 5312 bytes leftover after parsing attributes in process `syz.1.777'. [ 179.833266][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 179.833284][ T29] audit: type=1326 audit(1723594081.974:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7694 comm="syz.2.776" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1bfd799f9 code=0x0 [ 179.868731][ T7706] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 179.944892][ T7714] tipc: Started in network mode [ 179.954260][ T7714] tipc: Node identity bed504557369, cluster identity 4711 [ 179.971343][ T7714] tipc: Enabled bearer , priority 0 [ 180.011126][ T7714] syzkaller0: entered promiscuous mode [ 180.018822][ T7714] syzkaller0: entered allmulticast mode [ 180.025802][ T7714] tipc: Resetting bearer [ 180.027091][ T29] audit: type=1326 audit(1723594082.114:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7694 comm="syz.2.776" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1bfd799f9 code=0x0 [ 180.111430][ T7713] tipc: Resetting bearer [ 180.445949][ T7724] loop1: detected capacity change from 0 to 128 [ 180.999988][ T25] tipc: Node number set to 3451651157 [ 181.345232][ T5248] Bluetooth: hci3: command 0x0406 tx timeout [ 181.351346][ T5248] Bluetooth: hci0: command 0x0406 tx timeout [ 181.358441][ T5248] Bluetooth: hci2: command 0x0406 tx timeout [ 182.594384][ T7713] tipc: Disabling bearer [ 183.085782][ T7751] loop3: detected capacity change from 0 to 512 [ 183.145119][ T7757] netlink: 16 bytes leftover after parsing attributes in process `syz.0.797'. [ 183.213403][ T7751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.257413][ T7751] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.377470][ T5232] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.409424][ T7768] 9pnet_fd: Insufficient options for proto=fd [ 183.520545][ T7769] loop4: detected capacity change from 0 to 1024 [ 184.128645][ T7769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.441810][ T7199] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.442313][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 184.502902][ T29] audit: type=1326 audit(1723594086.634:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7791 comm="syz.3.810" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c3b7799f9 code=0x0 [ 184.588738][ T7798] loop1: detected capacity change from 0 to 512 [ 184.618293][ T7797] loop4: detected capacity change from 0 to 512 [ 184.625215][ T7797] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.671321][ T7797] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 184.683362][ T7798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.700625][ T7798] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.721692][ T7797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 184.755642][ T7797] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 184.766697][ T7797] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 184.781153][ T7797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 184.825771][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.843312][ T7797] EXT4-fs warning (device loop4): dx_probe:893: inode #2: comm syz.4.811: dx entry: limit 65535 != root limit 120 [ 184.864034][ T7797] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.811: Corrupt directory, running e2fsck is recommended [ 184.911571][ T7797] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz.4.811: path /16/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 185.123928][ T7199] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.127719][ T7821] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 186.333946][ T7825] netlink: 16 bytes leftover after parsing attributes in process `syz.0.821'. [ 186.407102][ T7829] loop3: detected capacity change from 0 to 512 [ 186.444083][ T7829] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 186.506794][ T7834] loop1: detected capacity change from 0 to 512 [ 186.665952][ T7838] loop4: detected capacity change from 0 to 1024 [ 186.680314][ T7829] EXT4-fs (loop3): failed to open journal device unknown-block(2940,205839) -6 [ 186.770879][ T7838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.799049][ T7838] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.068121][ T7199] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.029156][ T7864] loop3: detected capacity change from 0 to 128 [ 188.088241][ T7864] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 188.117021][ T25] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 188.128537][ T7864] ext4 filesystem being mounted at /204/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 188.252424][ T7876] process 'syz.3.836' launched './file0' with NULL argv: empty string added [ 188.338761][ T5232] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 188.348749][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 188.360264][ T25] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 188.377472][ T25] usb 1-1: config 179 has no interface number 0 [ 188.384478][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 188.402917][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 188.422329][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 188.434228][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 188.448572][ T25] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 188.462023][ T25] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 188.471585][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.688259][ T7856] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 188.723547][ T7886] loop1: detected capacity change from 0 to 1024 [ 189.378742][ T7886] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.411191][ T7894] netlink: 5300 bytes leftover after parsing attributes in process `syz.3.844'. [ 189.420540][ T7894] openvswitch: netlink: Message has 8 unknown bytes. [ 189.443653][ T25] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input5 [ 189.447074][ T7886] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.605135][ T25] usb 1-1: USB disconnect, device number 6 [ 189.611003][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 189.611039][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 189.644580][ T25] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 189.747242][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.771731][ T7901] loop4: detected capacity change from 0 to 2048 [ 189.812948][ T7904] loop3: detected capacity change from 0 to 512 [ 189.833715][ T7904] EXT4-fs (loop3): blocks per group (71) and clusters per group (20800) inconsistent [ 189.869076][ T7901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.689998][ T29] audit: type=1326 audit(1723594092.834:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7919 comm="syz.3.852" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c3b7799f9 code=0x0 [ 190.821483][ T7923] fuse: Bad value for 'fd' [ 190.859503][ T7923] loop0: detected capacity change from 0 to 1024 [ 190.866445][ T7923] ext4: Unknown parameter 'smackfsdef' [ 190.882724][ T7199] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.954433][ T7926] loop2: detected capacity change from 0 to 128 [ 191.091896][ T7929] netlink: 'syz.4.854': attribute type 10 has an invalid length. [ 191.119497][ T7929] team_slave_0: left promiscuous mode [ 191.129922][ T7929] team_slave_1: left promiscuous mode [ 191.539835][ T7939] loop2: detected capacity change from 0 to 512 [ 191.561664][ T7939] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.578467][ T7939] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.629746][ T7945] netlink: 16 bytes leftover after parsing attributes in process `syz.4.861'. [ 191.847756][ T6380] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.587434][ T7982] netlink: 16 bytes leftover after parsing attributes in process `syz.3.874'. [ 193.859528][ T7990] netlink: 'syz.2.880': attribute type 4 has an invalid length. [ 193.863522][ T7986] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000004: 0000 [#1] PREEMPT SMP KASAN PTI [ 193.879778][ T7986] KASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027] [ 193.888221][ T7986] CPU: 1 UID: 0 PID: 7986 Comm: syz.1.878 Not tainted 6.11.0-rc3-next-20240813-syzkaller #0 [ 193.898298][ T7986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 193.908365][ T7986] RIP: 0010:__lock_acquire+0x69/0x2040 [ 193.913827][ T7986] Code: b6 04 30 84 c0 0f 85 87 16 00 00 45 31 f6 83 3d 28 c5 a8 0e 00 0f 84 ac 13 00 00 89 54 24 54 89 5c 24 68 4c 89 f8 48 c1 e8 03 <80> 3c 30 00 74 12 4c 89 ff e8 c9 2c 8c 00 48 be 00 00 00 00 00 fc [ 193.933419][ T7986] RSP: 0018:ffffc900050cf4f0 EFLAGS: 00010002 [ 193.939495][ T7986] RAX: 0000000000000004 RBX: 0000000000000001 RCX: 0000000000000001 [ 193.947460][ T7986] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000020 [ 193.955513][ T7986] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 193.963494][ T7986] R10: dffffc0000000000 R11: fffffbfff2030fbe R12: ffff88802744bc00 [ 193.971457][ T7986] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000020 [ 193.979424][ T7986] FS: 00007f6bd58446c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 193.988348][ T7986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.994919][ T7986] CR2: 000000110c259760 CR3: 000000007746c000 CR4: 00000000003506f0 [ 194.002880][ T7986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.010839][ T7986] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.018800][ T7986] Call Trace: [ 194.022069][ T7986] [ 194.024987][ T7986] ? __die_body+0x5f/0xb0 [ 194.029307][ T7986] ? die_addr+0xb0/0xe0 [ 194.033448][ T7986] ? exc_general_protection+0x3dd/0x5d0 [ 194.038995][ T7986] ? asm_exc_general_protection+0x26/0x30 [ 194.044710][ T7986] ? __lock_acquire+0x69/0x2040 [ 194.049579][ T7986] ? __might_fault+0xaa/0x120 [ 194.054247][ T7986] ? __pfx_lock_release+0x10/0x10 [ 194.059350][ T7986] lock_acquire+0x1ed/0x550 [ 194.063846][ T7986] ? send_sigurg+0x5a/0x3d0 [ 194.068342][ T7986] ? __lock_acquire+0x137a/0x2040 [ 194.073358][ T7986] ? __pfx_lock_acquire+0x10/0x10 [ 194.078390][ T7986] _raw_read_lock_irqsave+0xdd/0x130 [ 194.083666][ T7986] ? send_sigurg+0x5a/0x3d0 [ 194.088166][ T7986] ? __pfx__raw_read_lock_irqsave+0x10/0x10 [ 194.094046][ T7986] ? __pfx_lock_release+0x10/0x10 [ 194.099062][ T7986] ? do_raw_spin_lock+0x14f/0x370 [ 194.104077][ T7986] send_sigurg+0x5a/0x3d0 [ 194.108398][ T7986] sk_send_sigurg+0x6e/0x2f0 [ 194.112975][ T7986] queue_oob+0x572/0x730 [ 194.117207][ T7986] ? __pfx_queue_oob+0x10/0x10 [ 194.121989][ T7986] ? sock_def_readable+0xd7/0x5b0 [ 194.126999][ T7986] ? sock_def_readable+0x321/0x5b0 [ 194.132094][ T7986] ? sock_def_readable+0xd7/0x5b0 [ 194.137107][ T7986] unix_stream_sendmsg+0xd24/0xf80 [ 194.142208][ T7986] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 194.147825][ T7986] ? __pfx_lock_release+0x10/0x10 [ 194.152840][ T7986] ? __import_iovec+0x536/0x820 [ 194.157677][ T7986] ? aa_sock_msg_perm+0x91/0x160 [ 194.162604][ T7986] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 194.167879][ T7986] ? security_socket_sendmsg+0x87/0xb0 [ 194.173323][ T7986] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 194.178948][ T7986] __sock_sendmsg+0x221/0x270 [ 194.183613][ T7986] ____sys_sendmsg+0x525/0x7d0 [ 194.188371][ T7986] ? __pfx_____sys_sendmsg+0x10/0x10 [ 194.193652][ T7986] __sys_sendmsg+0x2b0/0x3a0 [ 194.198332][ T7986] ? __pfx___sys_sendmsg+0x10/0x10 [ 194.203458][ T7986] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 194.209777][ T7986] ? do_syscall_64+0x100/0x230 [ 194.214527][ T7986] ? do_syscall_64+0xb6/0x230 [ 194.219188][ T7986] do_syscall_64+0xf3/0x230 [ 194.223682][ T7986] ? clear_bhb_loop+0x35/0x90 [ 194.228349][ T7986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.234226][ T7986] RIP: 0033:0x7f6bd49799f9 [ 194.238638][ T7986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.258346][ T7986] RSP: 002b:00007f6bd5844038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.266759][ T7986] RAX: ffffffffffffffda RBX: 00007f6bd4b15f80 RCX: 00007f6bd49799f9 [ 194.274720][ T7986] RDX: 0000000020000801 RSI: 0000000020000040 RDI: 0000000000000005 [ 194.282682][ T7986] RBP: 00007f6bd49e78ee R08: 0000000000000000 R09: 0000000000000000 [ 194.290648][ T7986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 194.298617][ T7986] R13: 0000000000000000 R14: 00007f6bd4b15f80 R15: 00007ffd46e66268 [ 194.306613][ T7986] [ 194.309625][ T7986] Modules linked in: [ 194.313514][ T7986] ---[ end trace 0000000000000000 ]--- [ 194.318963][ T7986] RIP: 0010:__lock_acquire+0x69/0x2040 [ 194.324419][ T7986] Code: b6 04 30 84 c0 0f 85 87 16 00 00 45 31 f6 83 3d 28 c5 a8 0e 00 0f 84 ac 13 00 00 89 54 24 54 89 5c 24 68 4c 89 f8 48 c1 e8 03 <80> 3c 30 00 74 12 4c 89 ff e8 c9 2c 8c 00 48 be 00 00 00 00 00 fc [ 194.344023][ T7986] RSP: 0018:ffffc900050cf4f0 EFLAGS: 00010002 [ 194.350085][ T7986] RAX: 0000000000000004 RBX: 0000000000000001 RCX: 0000000000000001 [ 194.358049][ T7986] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000020 [ 194.366013][ T7986] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 194.373972][ T7986] R10: dffffc0000000000 R11: fffffbfff2030fbe R12: ffff88802744bc00 [ 194.381932][ T7986] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000020 [ 194.389894][ T7986] FS: 00007f6bd58446c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 194.398826][ T7986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 194.405489][ T7986] CR2: 000000110c259760 CR3: 000000007746c000 CR4: 00000000003506f0 [ 194.413451][ T7986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.421411][ T7986] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.429373][ T7986] Kernel panic - not syncing: Fatal exception [ 194.435658][ T7986] Kernel Offset: disabled [ 194.439977][ T7986] Rebooting in 86400 seconds..