last executing test programs: 1m7.168134321s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000580)={0x7}, 0xe) recvmmsg(r4, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/49, 0x31}}, {{0x0, 0x0, &(0x7f0000006fc0)=[{&(0x7f0000006d40)=""/62, 0x3e}], 0x1, &(0x7f0000007000)=""/6, 0x6}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000480)=0x102, 0x4) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0xe90c, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5f82}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8814}, 0xae3e83692e6f4e84) chdir(&(0x7f0000000400)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x14d27e, 0x0) 1m3.823339523s ago: executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x34}}, 0x0) 1m2.806937482s ago: executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 1m2.254312807s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x6, 0x8}, 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0xfffffffffffffffc, &(0x7f0000000080)=0x4c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2, 0xfff0}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x8}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfff0, 0xa1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r6}, {}, {0x15, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 59.499304854s ago: executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c000000100000000000000000000000b1500472f41540f752b3d0075b84e35857081aa32c54babcc1bd2aa8f1781d2176e466559cb2cab809", @ANYRES32=0xffffffffffffffff, @ANYBLOB="ed251bb155773c55307d2569bfe1c29d6d51b644bd3993b31f3db2ab3884b84f998ff0a62c0bbdd6c44d5ba6f39e0d2e4aab5b2a1711cb8ecb3b86b51b9e5ea84f17e74cd3202ae51b00a97f713457d8cf9d37b990a972ec428ab82df4cb683426d6f6138af217639fa7549e1ef85f24d2390c625675957042094b67612306795e"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004014) socket$kcm(0x10, 0x2, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRES16, @ANYRES64], 0x14}}, 0x20004800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) semop(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x7, 'vlan0\x00', {0x9}, 0x5}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x11, &(0x7f00000003c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7fffffc}, 0x90) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240)=0xfffffffa, 0x4) 29.247359211s ago: executing program 3: gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/180, 0xb4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2b) dup3(r0, 0xffffffffffffffff, 0x0) rt_sigreturn() poll(0x0, 0x0, 0x64) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x2, &(0x7f0000000080), 0x0, 0x2) mlockall(0x1) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) listen(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigreturn() futex(0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigreturn() mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x32) 9.633108624s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = memfd_create(&(0x7f00000001c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]', 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fchdir(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x80000200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000002, 0x10812, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000340)='H', 0x1}], 0x1) 9.374098598s ago: executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000300)={0x0, 0x0, 0x11100}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x200}}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x0) 9.022754051s ago: executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 8.723113599s ago: executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', '', [{0x20, '#!2'}, {0x20, '#! '}, {0x20, '/proc/sys/net/ipv4/tcp_congestion_control\x00'}, {}], 0xa, "8855d1bef46f70e481dbdabbfc3bcc3f005c1079e7344e4392717247b88b05708cd1663511237737ac00004c03fa9d00005380"}, 0xfffffe59) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)='c', 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd35}}], 0x1, 0x0, 0x0) rt_sigreturn() futex(&(0x7f0000000700)=0x2, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$FUSE_CREATE_OPEN(r3, 0x0, 0x0) 7.79262203s ago: executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TCGETS(r0, 0x5451, 0x0) 7.281509511s ago: executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{0x81, 0x3f}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x81}, 'port0\x00'}) 6.341821933s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x6, 0x8, 0x1}, 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0xfffffffffffffffc, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2, 0xfff0}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x8}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfff0, 0xa1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r6}, {}, {0x15, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 6.273189987s ago: executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 5.912082807s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x2000000000000138, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063019800000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) 5.592229883s ago: executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20040000) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003505d25a806f8c6394f90435fc600400110a0a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 5.310034235s ago: executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0x40, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) connect(r0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 5.233579668s ago: executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240), 0x10) 5.141317496s ago: executing program 1: socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socket(0x0, 0x0, 0x0) sync() open(0x0, 0x0, 0x0) 4.453462844s ago: executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x2b, 'io'}, {0x2b, 'net_cls'}, {0x2b, 'rdma'}, {0x2d, 'devices'}, {0x2b, 'net'}]}, 0x29) r1 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f00000000c0)={'some', 0x20, 0x6, 0x20, 0x4}, 0x2f) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8001, 0x10}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)='%pS \x00'}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@enum={0x9, 0x3, 0x0, 0x6, 0x4, [{0xf, 0x7}, {0x7, 0xff}, {0x7, 0x7f}]}]}, {0x0, [0x10, 0x0, 0x2e, 0x0, 0x30]}}, &(0x7f0000000380)=""/99, 0x43, 0x63, 0x1, 0x4}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)=@o_path={&(0x7f0000000680)='./file0\x00', 0x0, 0x8, r1}, 0x18) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0x1, 0xce2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0x0, &(0x7f0000000200), &(0x7f0000000240)='syzkaller\x00', 0x1, 0x56, &(0x7f0000000280)=""/86, 0x0, 0x0, '\x00', 0x0, 0x23, r4, 0x8, &(0x7f0000000440)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x3, 0x4}, 0x10, 0x0, r5, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r3, r2, r3, 0xffffffffffffffff, r3, r2, r6], 0x0, 0x10, 0x188a}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r5, 0x0, 0x64, 0x21, &(0x7f0000000880)="117bcbac5cb2550af75abe14a95824776c5877876148c7ef97a834ce41a04ceaf2a53ed3b5bc75aca44a808f2a098282ac3e1122709c7152acde98e9ada64c5c0fe0c8cbfc17ce24c71dd1c7f6a70105df62482d84a0fc555fc1c288a6c58748d278e91c", &(0x7f0000000900)=""/33, 0x7, 0x0, 0xb7, 0x0, &(0x7f0000000940)="8b1e43abef516d4d95d0c33409f0f66a2e7b596ea7be328e8f7df660440aaa2b0cf24a110fa53afc66d697f091c55ddedadeda5289401ce968a95adc371e5331b0e978129ad9192faa501236a1fe55b8f8e712390f19e8db1acb4502d1af5be452c7b63fea8a9f1a90130089364aee8047dea11d85419cf8db18351d84cf92340ea46b7fcedfc5a544a749ebcdf8360cb5a8b204ba944fa53b169a78595007b9ea34b415d6f4d7c13e9a6769da7af9f4f601060ffad1e1", &(0x7f0000000a00), 0x0, 0x0, 0x1}, 0x50) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000b00)='cgroup.threads\x00', 0x2, 0x0) r8 = openat$cgroup_devices(r7, &(0x7f0000000b40)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000b80)={'b', ' *:* ', 'rwm\x00'}, 0xa) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000bc0)={0x86}, 0x8) socketpair(0x0, 0x0, 0x1, &(0x7f0000000c00)) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)=@generic={&(0x7f0000000c40)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x2}}]}, {0x0, [0x0, 0x0, 0x61, 0xe, 0x5f, 0x30]}}, &(0x7f0000000d00)=""/49, 0x38, 0x31, 0x0, 0x69a}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000fc0)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x1, '\x00', 0x0, r4, 0x5, 0x3, 0x1}, 0x48) r10 = openat$cgroup_devices(r7, &(0x7f00000010c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r10, &(0x7f0000001100)={'a', ' *:* ', 'm\x00'}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180), 0x4) 4.272397844s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001440)={0x24, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000c80)={0x2c, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001840)={0x24, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) syz_emit_ethernet(0x82, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000088a840008100000086dd60dd69b400442f00fc000000000000000000000000000000ff020000000b00000000000000000001242081000000000000000800000086dd080088be0000000010fe00000100000000000000080022eb00000000200000000200000000000000000000000800655800000000695aec159c"], 0x0) 4.212236637s ago: executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="33fe0000520033d487277b9b108b4ab51c"], 0xfe33) 4.05978772s ago: executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) 3.787046522s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = memfd_create(&(0x7f00000001c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]', 0x7) r1 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) fchdir(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x80000200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000002, 0x10812, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000340)='H', 0x1}], 0x1) 3.698307717s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000580)={0x7}, 0xe) recvmmsg(r3, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/49, 0x31}}, {{0x0, 0x0, &(0x7f0000006fc0)=[{&(0x7f0000006d40)=""/62, 0x3e}], 0x1, &(0x7f0000007000)=""/6, 0x6}}], 0x2, 0x0, 0x0) 3.486799772s ago: executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 3.380533516s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x28, 0x0, &(0x7f00000003c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0xa) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) preadv(r4, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x10000000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x80}, 0x8) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00'}, 0x90) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f000001aa80)={r6, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'cbcmac(khazad-generic)\x00'}}) 2.87876146s ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 712.778172ms ago: executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20040000) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003505d25a806f8c6394f90435fc600400110a0a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 0s ago: executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) sync() write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x3, 0x3}}, 0x29) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x2d}, {0x6}]}, 0x10) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x32314147}}) socket$inet6_udplite(0xa, 0x2, 0x88) sync() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000006c0)=0x8) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x0, &(0x7f00000002c0)={[{@noflush_merge}, {@extent_cache}, {@noinline_dentry}, {@resgid}]}, 0x1, 0x54fc, &(0x7f000000ab40)="$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") syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$eJzs3d9rW1UcAPDvTdt17aatIOh8KghaGEvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FNwQwRdBxQdBX/bsj/nmqz9e9b/wQTamdsOJD1K5adJla9KlW5MI+XzgNOfce9Nzvjn3nnuSe0kC6FsT6Z9MxKGI+CiJGKstTyJiqJobjDixud3t9bV8mpLY2Hjzj6S6za31tXw0PCd1oFZ4MiJ+fD/icGZ7veWV1flcsVhYqpWnKgvnp8orq0fOLeTmCnOFxWPTMzNHj79w/NjexfrXL6sHr3/82rPfnPjnvSeufvhTEifiYG1dYxx7ZSImaq/JUPoS3uXVva6sx5JeN4AHkh6aA5tHeRyKsRio5loY6WbLAIBOeTciNgCAPpM4/wNAn6l/DnBrfS1fT739RKK7brwSEfs3469f39xcM1i7Zre/eh109FZy15WRJCLG96D+iYj44ru3v0pTdOg6JEAzly5HxJnxie3jf7LtnoXdeq6NbSbuKRv/oHu+T+c/Lzab/2W25j/RZP4z3OTYfRD3P/4z1/agmpbS+d/LDfe23W6Iv2Z8oFZ6pDrnG0rOnisW0rHt0YiYjKHhtDy9Qx2TN/+92Wpd4/zvz0/e+TKtP328s0Xm2uDw3c+ZzVVyDxNzoxuXI54abBZ/stX/SYv576k263j9pQ8+b7UujT+Nt562x99ZG1cinmna/3fuaEt2vD9xqro7TNV3iia+/fWz0Vb1N/Z/mtL66+8FuiHt/9Gd4x9PGu/XLO++jp+vjP3Qat3942++/+9L3qrm99WWXcxVKkvTEfuSN7YvP3rnufVyffs0/smnmx//O+3/6XvCM23GP3j9968fPP7OSuOf3VX/7z5z9fb8QKv62+v/mWpusraknfGv3QY+zGsHAAAAAAAAAAAAAAAAAAAAAAAAAO3KRMTBSDLZrXwmk81u/ob34zGaKZbKlcNnS8uLs1H9rezxGMrUv+pyrOH7UKdr34dfLx+9p/x8RDwWEZ8Oj1TL2XypONvr4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5kCL3/9P/Tbc69YBAB2zv9cNAAC6zvkfAPrP7s7/Ix1rBwDQPd7/A0D/cf4HgP7j/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECHnTp5Mk0bf6+v5dPy7IWV5fnShSOzhfJ8dmE5n82Xls5n50qluWIhmy8ttPxHlzYfiqXS+ZlYXL44VSmUK1PlldXTC6Xlxcrpcwu5ucLpwlDXIgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA9pVXVudzxWJhSUZGRmYr0zhKjPRugAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4n/svAAD//9EyKso=") mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x28000000) shmget$private(0x0, 0xfffffffffeffffff, 0xa00, &(0x7f0000ffd000/0x1000)=nil) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@metacopy_on}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_off}]}) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100000, &(0x7f0000000200)=ANY=[], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0xc020660b, &(0x7f0000000180)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.141' (ED25519) to the list of known hosts. 2024/06/11 23:57:05 fuzzer started 2024/06/11 23:57:06 dialing manager at 10.128.0.169:30024 [ 163.457783][ T5041] cgroup: Unknown subsys name 'net' [ 163.664865][ T5041] cgroup: Unknown subsys name 'rlimit' 2024/06/11 23:57:53 starting 5 executor processes [ 209.513237][ T5046] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 211.944422][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 211.974980][ T5074] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 211.985199][ T5074] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 211.994022][ T5074] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 212.005966][ T5074] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 212.017359][ T5074] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 212.025910][ T5074] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 212.038184][ T5074] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 212.049475][ T5074] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 212.069624][ T5077] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 212.069805][ T5074] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 212.095568][ T5077] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 212.104846][ T5077] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 212.113227][ T5077] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 212.131503][ T5074] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 212.147702][ T5074] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 212.174366][ T5074] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 212.185225][ T5074] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 212.283213][ T50] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 212.352088][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 212.362734][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 212.376130][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 212.388790][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 212.427473][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 212.470335][ T5077] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 212.513909][ T5073] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 212.524123][ T5077] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 212.632464][ T5077] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 212.675357][ T5073] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 212.690238][ T5073] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 213.368152][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 214.033696][ T5069] chnl_net:caif_netlink_parms(): no params data found [ 214.130851][ T5073] Bluetooth: hci0: command tx timeout [ 214.225516][ T5073] Bluetooth: hci2: command tx timeout [ 214.275419][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 214.291171][ T5073] Bluetooth: hci1: command tx timeout [ 214.333480][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 214.388635][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 214.451884][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.459599][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.469599][ T5071] bridge_slave_0: entered allmulticast mode [ 214.478747][ T5071] bridge_slave_0: entered promiscuous mode [ 214.511706][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.519358][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.527248][ T5071] bridge_slave_1: entered allmulticast mode [ 214.536334][ T5071] bridge_slave_1: entered promiscuous mode [ 214.690073][ T5073] Bluetooth: hci3: command tx timeout [ 214.770165][ T5073] Bluetooth: hci4: command tx timeout [ 214.871142][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.988601][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.003145][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.011621][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.019285][ T5069] bridge_slave_0: entered allmulticast mode [ 215.031243][ T5069] bridge_slave_0: entered promiscuous mode [ 215.089328][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.097791][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.105736][ T5069] bridge_slave_1: entered allmulticast mode [ 215.114791][ T5069] bridge_slave_1: entered promiscuous mode [ 215.217462][ T5071] team0: Port device team_slave_0 added [ 215.289754][ T5071] team0: Port device team_slave_1 added [ 215.313934][ T5069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.445735][ T5069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.458561][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.465839][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.492219][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.616907][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.624218][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.650572][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.817992][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.825673][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.833446][ T5072] bridge_slave_0: entered allmulticast mode [ 215.841969][ T5072] bridge_slave_0: entered promiscuous mode [ 215.863091][ T5069] team0: Port device team_slave_0 added [ 215.957915][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.965761][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.973502][ T5072] bridge_slave_1: entered allmulticast mode [ 215.982678][ T5072] bridge_slave_1: entered promiscuous mode [ 215.998856][ T5069] team0: Port device team_slave_1 added [ 216.006317][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.016789][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.024533][ T5083] bridge_slave_0: entered allmulticast mode [ 216.033265][ T5083] bridge_slave_0: entered promiscuous mode [ 216.207254][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.215099][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.220180][ T5073] Bluetooth: hci0: command tx timeout [ 216.223047][ T5081] bridge_slave_0: entered allmulticast mode [ 216.236761][ T5081] bridge_slave_0: entered promiscuous mode [ 216.279302][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.287244][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.295165][ T5083] bridge_slave_1: entered allmulticast mode [ 216.296956][ T5073] Bluetooth: hci2: command tx timeout [ 216.303881][ T5083] bridge_slave_1: entered promiscuous mode [ 216.355381][ T5071] hsr_slave_0: entered promiscuous mode [ 216.364414][ T5071] hsr_slave_1: entered promiscuous mode [ 216.375926][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.383262][ T5073] Bluetooth: hci1: command tx timeout [ 216.390035][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.397505][ T5081] bridge_slave_1: entered allmulticast mode [ 216.407667][ T5081] bridge_slave_1: entered promiscuous mode [ 216.480096][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.487244][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.513573][ T5069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.569577][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.640349][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.647502][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.673798][ T5069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.714092][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.733155][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.752467][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.771106][ T5073] Bluetooth: hci3: command tx timeout [ 216.776705][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.876691][ T5073] Bluetooth: hci4: command tx timeout [ 216.928647][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.992900][ T5081] team0: Port device team_slave_0 added [ 217.042347][ T5072] team0: Port device team_slave_0 added [ 217.120243][ T5081] team0: Port device team_slave_1 added [ 217.219331][ T5072] team0: Port device team_slave_1 added [ 217.240978][ T5069] hsr_slave_0: entered promiscuous mode [ 217.249557][ T5069] hsr_slave_1: entered promiscuous mode [ 217.258151][ T5069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.267504][ T5069] Cannot create hsr debugfs directory [ 217.280847][ T5083] team0: Port device team_slave_0 added [ 217.402484][ T5083] team0: Port device team_slave_1 added [ 217.411897][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.419024][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.445485][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.459407][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.466618][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.494275][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.522224][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.529427][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.555756][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.598876][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.606199][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.632687][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.783420][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.790718][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.817786][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.837049][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.844278][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.870680][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.182831][ T5081] hsr_slave_0: entered promiscuous mode [ 218.192532][ T5081] hsr_slave_1: entered promiscuous mode [ 218.200671][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.208403][ T5081] Cannot create hsr debugfs directory [ 218.304760][ T5073] Bluetooth: hci0: command tx timeout [ 218.353136][ T5072] hsr_slave_0: entered promiscuous mode [ 218.362429][ T5072] hsr_slave_1: entered promiscuous mode [ 218.370124][ T5073] Bluetooth: hci2: command tx timeout [ 218.376898][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.385160][ T5072] Cannot create hsr debugfs directory [ 218.450044][ T5073] Bluetooth: hci1: command tx timeout [ 218.592326][ T5083] hsr_slave_0: entered promiscuous mode [ 218.603474][ T5083] hsr_slave_1: entered promiscuous mode [ 218.612811][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.620664][ T5083] Cannot create hsr debugfs directory [ 218.865993][ T5073] Bluetooth: hci3: command tx timeout [ 218.930235][ T5073] Bluetooth: hci4: command tx timeout [ 219.073613][ T5071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.096144][ T5071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.106163][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.113109][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.146395][ T5071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.240405][ T5071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.386041][ T5069] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.459286][ T5069] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.542364][ T5069] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.563199][ T5069] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.820234][ T5081] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.849035][ T5081] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.922253][ T5081] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.023366][ T5081] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.075134][ T5072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.211130][ T5072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.238793][ T5072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.264547][ T5072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.288470][ T5083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.347181][ T5083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.395807][ T5073] Bluetooth: hci0: command tx timeout [ 220.417184][ T5083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.450860][ T5073] Bluetooth: hci2: command tx timeout [ 220.463386][ T5083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.530908][ T5073] Bluetooth: hci1: command tx timeout [ 220.823380][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.930666][ T5073] Bluetooth: hci3: command tx timeout [ 221.010115][ T5073] Bluetooth: hci4: command tx timeout [ 221.122208][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.254200][ T5069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.311898][ T779] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.319572][ T779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.428605][ T779] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.436352][ T779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.489649][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.626591][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.666078][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.712552][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.749278][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.757000][ T5128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.861372][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.884347][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.899094][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.933162][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.941021][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.042702][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.050469][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.204134][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.211892][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.227251][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.235000][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.260012][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.267660][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.283091][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.290819][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.337284][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.345051][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.597403][ T5069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.848804][ T5083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.886951][ T5072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.898902][ T5072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.984831][ T5081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.995651][ T5081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.959476][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.507919][ T5071] veth0_vlan: entered promiscuous mode [ 224.609409][ T5069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.629158][ T5071] veth1_vlan: entered promiscuous mode [ 224.895357][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.948453][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.979270][ T5071] veth0_macvtap: entered promiscuous mode [ 225.044613][ T5071] veth1_macvtap: entered promiscuous mode [ 225.175235][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.322163][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.434824][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.562374][ T5072] veth0_vlan: entered promiscuous mode [ 225.608818][ T5071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.618112][ T5071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.629669][ T5071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.642506][ T5071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.745395][ T5072] veth1_vlan: entered promiscuous mode [ 225.802205][ T5081] veth0_vlan: entered promiscuous mode [ 225.859071][ T5083] veth0_vlan: entered promiscuous mode [ 225.971397][ T5081] veth1_vlan: entered promiscuous mode [ 225.996698][ T5083] veth1_vlan: entered promiscuous mode [ 226.111395][ T5072] veth0_macvtap: entered promiscuous mode [ 226.215209][ T5072] veth1_macvtap: entered promiscuous mode [ 226.414913][ T5083] veth0_macvtap: entered promiscuous mode [ 226.434545][ T5081] veth0_macvtap: entered promiscuous mode [ 226.494989][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.506121][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.521081][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.540314][ T5083] veth1_macvtap: entered promiscuous mode [ 226.559910][ T5081] veth1_macvtap: entered promiscuous mode [ 226.660653][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.672602][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.687668][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.735158][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.748409][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.760340][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.772459][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.787982][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.816359][ T5072] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.825489][ T5072] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.834688][ T5072] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.843932][ T5072] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.949197][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.961092][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.971243][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.981992][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.992245][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.003039][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.018157][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.029781][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.040697][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.050948][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.061687][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.076421][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.209478][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.220934][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.231254][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.242021][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.254997][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.267781][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.282761][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.376299][ T5083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.386878][ T5083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.396126][ T5083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.405330][ T5083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.463175][ T5081] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.472310][ T5081] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.481579][ T5081] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.491841][ T5081] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.784070][ T5069] veth0_vlan: entered promiscuous mode [ 227.878845][ T5069] veth1_vlan: entered promiscuous mode [ 228.364857][ T5069] veth0_macvtap: entered promiscuous mode [ 228.474220][ T5069] veth1_macvtap: entered promiscuous mode [ 228.644885][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.655676][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.665896][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.676642][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.686765][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.701002][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.711773][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.722601][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.737553][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.085913][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.098854][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.109241][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.120093][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.130241][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.140984][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.151058][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.161836][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.177891][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.435175][ T5069] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.444339][ T5069] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.454465][ T5069] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.463652][ T5069] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.760244][ T3365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.768306][ T3365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.993881][ T3448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.002194][ T3448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.754296][ T3247] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.762493][ T3247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.969143][ T3478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.978602][ T3478] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.408197][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.416681][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.509713][ T5143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.518185][ T5143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.679048][ T4745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.687680][ T4745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.934615][ T3305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.943364][ T3305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.415790][ T5257] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 235.998382][ T5263] loop0: detected capacity change from 0 to 1024 [ 236.071258][ T5263] ======================================================= [ 236.071258][ T5263] WARNING: The mand mount option has been deprecated and [ 236.071258][ T5263] and is ignored by this kernel. Remove the mand [ 236.071258][ T5263] option from the mount to silence this warning. [ 236.071258][ T5263] ======================================================= [ 236.540109][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.552197][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.825489][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.833653][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.412559][ T5283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.470351][ T5283] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 238.477861][ T5283] IPv6: NLM_F_CREATE should be set when creating new route [ 238.545918][ T5285] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 238.553534][ T5285] IPv6: NLM_F_CREATE should be set when creating new route [ 238.725603][ T5283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.461359][ T5301] loop3: detected capacity change from 0 to 256 [ 240.059486][ T5310] pimreg: entered allmulticast mode [ 240.072009][ T5310] pimreg: left allmulticast mode [ 240.141545][ T5313] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 240.176555][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.205006][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 244.385212][ T5370] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.395997][ T5370] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.253362][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 245.356593][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 245.536923][ T29] audit: type=1326 audit(1718150309.638:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f398e67cea9 code=0x0 [ 245.660217][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c2!!! [ 245.761850][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 245.864916][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 246.070101][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 246.078805][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 246.688204][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 246.692921][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 248.944008][ C0] net_ratelimit: 44 callbacks suppressed [ 248.944057][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 250.253112][ T5410] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.263117][ T5410] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.917036][ T5429] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 252.537597][ T5420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 254.287280][ T5454] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.300562][ T5454] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.323796][ T5476] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 258.041540][ T5486] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 259.826226][ T5513] loop3: detected capacity change from 0 to 512 [ 262.870750][ T5534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 267.137237][ T5570] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 269.035784][ T5616] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.045953][ T5616] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.658734][ T5626] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 271.714881][ T5654] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.725035][ T5654] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.642074][ T5127] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 272.940921][ T5127] usb 3-1: Using ep0 maxpacket: 8 [ 273.061011][ T5127] usb 3-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.074374][ T5127] usb 3-1: config 1 interface 0 has no altsetting 0 [ 273.164100][ T5127] usb 3-1: language id specifier not provided by device, defaulting to English [ 273.550507][ T5127] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.560018][ T5127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.568278][ T5127] usb 3-1: Product: Ћ [ 273.572802][ T5127] usb 3-1: Manufacturer: ꋞ㴒幐ை留ᄎ [ 273.657977][ T5688] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.668495][ T5688] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.005649][ T5699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.015781][ T5699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.240933][ T5127] usb 3-1: USB disconnect, device number 2 [ 274.416821][ T5684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 275.934302][ T5732] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.945638][ T5732] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.312734][ T5746] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 279.423827][ T5774] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 280.614178][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.621298][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 281.956806][ T29] audit: type=1326 audit(1718150346.018:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f10f827cea9 code=0x0 [ 284.200359][ T5820] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 285.476109][ T5822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 286.054872][ T5843] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.064938][ T5843] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.348641][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 286.553475][ T29] audit: type=1326 audit(1718150350.578:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde3d47cea9 code=0x0 [ 287.277985][ T5863] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 289.560710][ T5887] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.572743][ T5887] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.900878][ T5883] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 290.232515][ T5123] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 290.262988][ T29] audit: type=1326 audit(1718150354.338:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde3d47cea9 code=0x0 [ 290.666535][ T5123] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 290.676033][ T5123] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.749347][ T5123] usb 2-1: config 0 descriptor?? [ 291.640335][ T5123] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 291.866104][ T29] audit: type=1800 audit(1718150355.918:6): pid=5904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 292.200492][ T5123] gs_usb 2-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 293.371547][ T5123] usb 2-1: USB disconnect, device number 2 [ 293.393574][ T5909] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 295.044497][ T5929] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.055079][ T5929] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.448376][ T50] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 295.478724][ T50] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 295.493024][ T50] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 295.515797][ T50] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 295.541725][ T50] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 295.561909][ T50] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 296.337904][ T29] audit: type=1326 audit(1718150360.358:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5941 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f10f827cea9 code=0x0 [ 296.774531][ T5933] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 297.117446][ T5931] chnl_net:caif_netlink_parms(): no params data found [ 297.625836][ T3478] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.682522][ T5073] Bluetooth: hci5: command tx timeout [ 297.947814][ T3478] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.643538][ T3478] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.745047][ T29] audit: type=1800 audit(1718150362.488:8): pid=5957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1948 res=0 errno=0 [ 299.083088][ T3478] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.751156][ T5073] Bluetooth: hci5: command tx timeout [ 299.851416][ T3478] bridge_slave_1: left allmulticast mode [ 299.857392][ T3478] bridge_slave_1: left promiscuous mode [ 299.865622][ T3478] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.029453][ T3478] bridge_slave_0: left allmulticast mode [ 300.042466][ T3478] bridge_slave_0: left promiscuous mode [ 300.049031][ T3478] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.722529][ T5968] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 301.104782][ T5973] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.114665][ T5973] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.267397][ T3478] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 301.412381][ T3478] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 301.495697][ T3478] bond0 (unregistering): Released all slaves [ 301.827095][ T50] Bluetooth: hci5: command tx timeout [ 302.046137][ T5931] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.054134][ T5931] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.062603][ T5931] bridge_slave_0: entered allmulticast mode [ 302.071918][ T5931] bridge_slave_0: entered promiscuous mode [ 302.154932][ T29] audit: type=1326 audit(1718150366.228:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5983 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0fe87cea9 code=0x0 [ 302.281438][ T5931] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.297765][ T5931] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.306165][ T5931] bridge_slave_1: entered allmulticast mode [ 302.315243][ T5931] bridge_slave_1: entered promiscuous mode [ 302.925394][ T5931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.048998][ T3478] hsr_slave_0: left promiscuous mode [ 303.077350][ T3478] hsr_slave_1: left promiscuous mode [ 303.161281][ T3478] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.169072][ T3478] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.186643][ T5987] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 303.259053][ T3478] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.267320][ T3478] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.381419][ T3478] veth1_macvtap: left promiscuous mode [ 303.387267][ T3478] veth0_macvtap: left promiscuous mode [ 303.393498][ T3478] veth1_vlan: left promiscuous mode [ 303.399043][ T3478] veth0_vlan: left promiscuous mode [ 303.897878][ T50] Bluetooth: hci5: command tx timeout [ 304.515449][ T29] audit: type=1800 audit(1718150368.208:10): pid=6007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1953 res=0 errno=0 [ 304.717750][ T6010] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 304.728003][ T6010] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.534631][ T3478] team0 (unregistering): Port device team_slave_1 removed [ 305.653140][ T3478] team0 (unregistering): Port device team_slave_0 removed [ 306.147295][ T5931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.547995][ T6019] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 306.624787][ T5931] team0: Port device team_slave_0 added [ 306.773587][ T5931] team0: Port device team_slave_1 added [ 307.104982][ T6028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.180501][ T5931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.187740][ T5931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.221142][ T5931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.493700][ T5931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.502767][ T5931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.533396][ T5931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.211201][ T5931] hsr_slave_0: entered promiscuous mode [ 308.271444][ T5931] hsr_slave_1: entered promiscuous mode [ 308.289306][ T5931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.298072][ T5931] Cannot create hsr debugfs directory [ 308.347617][ T29] audit: type=1326 audit(1718150372.378:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6043 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0fe87cea9 code=0x0 [ 309.698335][ T6060] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.708379][ T6060] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.770895][ T6053] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 311.673931][ T5931] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 311.901852][ T5931] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 312.029881][ C1] sched: RT throttling activated [ 312.183745][ T5931] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 312.587861][ T5931] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 312.736468][ T6077] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 317.481630][ T29] audit: type=1326 audit(1718150381.478:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6103 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f398e67cea9 code=0x0 [ 317.775392][ T5931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.024447][ T5931] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.179363][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.187201][ T5128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.328070][ T5128] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.335895][ T5128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.857927][ T6117] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.868755][ T6117] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.774213][ T6118] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 322.295769][ T6142] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 322.524329][ T5931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.426775][ T6154] loop2: detected capacity change from 0 to 64 [ 323.435287][ T5931] veth0_vlan: entered promiscuous mode [ 323.617790][ T5931] veth1_vlan: entered promiscuous mode [ 324.066804][ T5931] veth0_macvtap: entered promiscuous mode [ 324.232029][ T5931] veth1_macvtap: entered promiscuous mode [ 324.569807][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.581333][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.591480][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.602282][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.615449][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.626963][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.637091][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.647722][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.661249][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.870562][ T29] audit: type=1326 audit(1718150388.958:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0fe87cea9 code=0x0 [ 324.902460][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.913288][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.926394][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.940081][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.950622][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.962530][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.972665][ T5931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.983351][ T5931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.998294][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.162480][ T5931] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.171652][ T5931] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.180788][ T5931] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.189800][ T5931] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.802957][ T6170] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.813449][ T6170] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.193862][ T29] audit: type=1326 audit(1718150390.258:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0fe87a627 code=0x7ffc0000 [ 326.218016][ T29] audit: type=1326 audit(1718150390.298:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0fe8402e9 code=0x7ffc0000 [ 326.241715][ T29] audit: type=1326 audit(1718150390.298:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0fe87a627 code=0x7ffc0000 [ 326.266969][ T29] audit: type=1326 audit(1718150390.308:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0fe8402e9 code=0x7ffc0000 [ 326.290733][ T29] audit: type=1326 audit(1718150390.308:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0fe87a627 code=0x7ffc0000 [ 326.313980][ T29] audit: type=1326 audit(1718150390.308:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0fe8402e9 code=0x7ffc0000 [ 326.336879][ T29] audit: type=1326 audit(1718150390.308:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0fe87a627 code=0x7ffc0000 [ 326.362210][ T29] audit: type=1326 audit(1718150390.308:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0fe8402e9 code=0x7ffc0000 [ 326.385939][ T29] audit: type=1326 audit(1718150390.308:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0fe87a627 code=0x7ffc0000 [ 329.058555][ T6193] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 329.924316][ T6184] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 330.656766][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 330.656837][ T29] audit: type=1326 audit(1718150394.778:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6215 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde3d47cea9 code=0x0 [ 331.272930][ T6224] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.282942][ T6224] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.832196][ T3305] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.840483][ T3305] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.380593][ T6237] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 334.512180][ T5143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.521638][ T5143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.276429][ T6249] loop1: detected capacity change from 0 to 2048 [ 335.434260][ T6249] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 336.167473][ T29] audit: type=1326 audit(1718150400.248:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6259 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff9a147cea9 code=0x0 [ 336.382582][ T6266] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.401995][ T6266] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.598328][ T5073] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 336.612518][ T5073] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 336.624723][ T5073] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 336.657033][ T5073] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 336.689246][ T5073] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 336.706468][ T5073] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 336.717426][ T6257] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.237758][ T6282] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 339.675218][ T5076] Bluetooth: hci4: command tx timeout [ 339.682905][ T5076] Bluetooth: hci1: command 0x0406 tx timeout [ 339.689279][ T5076] Bluetooth: hci2: command 0x0406 tx timeout [ 339.696650][ T4435] Bluetooth: hci0: command 0x0406 tx timeout [ 339.717777][ T5076] Bluetooth: hci3: command 0x0406 tx timeout [ 340.410588][ T6267] chnl_net:caif_netlink_parms(): no params data found [ 341.730315][ T5074] Bluetooth: hci4: command tx timeout [ 341.963703][ T6311] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.987695][ T6311] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.012892][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.021632][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.170057][ T6312] loop1: detected capacity change from 0 to 2048 [ 342.319495][ T6312] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 342.502670][ T3074] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.516914][ T29] audit: type=1326 audit(1718150406.618:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f398e67cea9 code=0x0 [ 342.590617][ T6267] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.598413][ T6267] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.606457][ T6267] bridge_slave_0: entered allmulticast mode [ 342.615518][ T6267] bridge_slave_0: entered promiscuous mode [ 342.716704][ T3074] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.790091][ T6267] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.797876][ T6267] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.805790][ T6267] bridge_slave_1: entered allmulticast mode [ 342.814893][ T6267] bridge_slave_1: entered promiscuous mode [ 343.035560][ T3074] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.098917][ T6267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.165702][ T3074] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.263623][ T6267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.506135][ T6267] team0: Port device team_slave_0 added [ 343.585388][ T6267] team0: Port device team_slave_1 added [ 343.849977][ T5074] Bluetooth: hci4: command tx timeout [ 343.857154][ T6317] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 344.094957][ T6267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.102270][ T6267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.128863][ T6267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.182263][ T3074] bridge_slave_1: left allmulticast mode [ 344.188245][ T3074] bridge_slave_1: left promiscuous mode [ 344.195187][ T3074] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.321731][ T3074] bridge_slave_0: left allmulticast mode [ 344.327619][ T3074] bridge_slave_0: left promiscuous mode [ 344.334263][ T3074] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.477063][ T5074] Bluetooth: hci4: command tx timeout [ 347.053063][ T3074] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.529338][ T3074] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.627848][ T3074] bond0 (unregistering): Released all slaves [ 347.684995][ T6267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.692271][ T6267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.718398][ T6267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.742884][ T6332] batadv0: entered promiscuous mode [ 348.597868][ T6267] hsr_slave_0: entered promiscuous mode [ 348.629184][ T6267] hsr_slave_1: entered promiscuous mode [ 348.645948][ T6267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.648188][ T6350] loop2: detected capacity change from 0 to 1024 [ 348.654657][ T6267] Cannot create hsr debugfs directory [ 348.800937][ T6352] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.810915][ T6352] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.068934][ T3074] hsr_slave_0: left promiscuous mode [ 349.170305][ T3074] hsr_slave_1: left promiscuous mode [ 349.182626][ T3074] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 349.196808][ T3074] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.226386][ T29] audit: type=1326 audit(1718150413.318:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6353 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff9a147cea9 code=0x0 [ 349.262593][ T3074] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.271325][ T3074] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.329627][ T3074] veth1_macvtap: left promiscuous mode [ 349.336103][ T3074] veth0_macvtap: left promiscuous mode [ 349.342098][ T3074] veth1_vlan: left promiscuous mode [ 349.347670][ T3074] veth0_vlan: left promiscuous mode [ 350.520981][ T3074] team0 (unregistering): Port device team_slave_1 removed [ 350.614910][ T3074] team0 (unregistering): Port device team_slave_0 removed [ 353.137049][ T6365] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.373868][ T6379] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.383933][ T6379] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.400434][ T6267] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 354.493832][ T6267] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 354.547250][ T6267] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 354.642576][ T6267] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 355.277399][ T29] audit: type=1326 audit(1718150419.348:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6394 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0fe87cea9 code=0x0 [ 355.516921][ T6267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.613754][ T6267] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.848602][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.856400][ T5143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.117722][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.125546][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.727592][ T6267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.740320][ T6267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.065930][ T6428] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.076088][ T6428] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.506403][ T6418] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 359.550903][ T6267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.124723][ T6267] veth0_vlan: entered promiscuous mode [ 360.228692][ T6267] veth1_vlan: entered promiscuous mode [ 360.374607][ T6450] netlink: 65055 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.534425][ T6267] veth0_macvtap: entered promiscuous mode [ 360.575654][ T5121] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 360.602309][ T6267] veth1_macvtap: entered promiscuous mode [ 360.787360][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.798435][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.808566][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.819347][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.829589][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.840352][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.850473][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.867036][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.883697][ T6267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.972692][ T5121] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.984984][ T5121] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.995171][ T5121] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 361.004713][ T5121] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.104348][ T5121] usb 2-1: config 0 descriptor?? [ 361.114435][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.125197][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.135529][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.146258][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.156657][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.169453][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.181689][ T6267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.193411][ T6267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.208314][ T6267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.610683][ T6267] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.619730][ T6267] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.628856][ T6267] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.638451][ T6267] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.901401][ T5121] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #200: -71 [ 363.910785][ T5121] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 363.919224][ T5121] uclogic 0003:256C:006D.0001: failed probing pen v2 parameters: -71 [ 363.927792][ T5121] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 363.941419][ T5121] uclogic 0003:256C:006D.0001: probe with driver uclogic failed with error -71 [ 364.067010][ T6478] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.076991][ T6478] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.091079][ T5121] usb 2-1: USB disconnect, device number 3 [ 364.482325][ T3478] ===================================================== [ 364.489670][ T3478] BUG: KMSAN: uninit-value in virtqueue_add+0x1e86/0x65c0 [ 364.496979][ T3478] virtqueue_add+0x1e86/0x65c0 [ 364.501940][ T3478] virtqueue_add_sgs+0x186/0x1b0 [ 364.507067][ T3478] virtscsi_add_cmd+0x838/0xad0 [ 364.512088][ T3478] virtscsi_queuecommand+0x898/0xa60 [ 364.517536][ T3478] scsi_queue_rq+0x4cc7/0x5a80 [ 364.522452][ T3478] blk_mq_dispatch_rq_list+0x79b/0x3440 [ 364.528195][ T3478] __blk_mq_sched_dispatch_requests+0x11b7/0x26e0 [ 364.534810][ T3478] blk_mq_sched_dispatch_requests+0x12f/0x270 [ 364.541073][ T3478] blk_mq_run_hw_queue+0x6e4/0xbc0 [ 364.546395][ T3478] blk_mq_flush_plug_list+0x1683/0x2b20 [ 364.552147][ T3478] blk_add_rq_to_plug+0x2c6/0x970 [ 364.557347][ T3478] blk_mq_submit_bio+0x26e8/0x3390 [ 364.562643][ T3478] __submit_bio+0x3b9/0xb60 [ 364.567279][ T3478] submit_bio_noacct_nocheck+0x148c/0x1800 [ 364.573283][ T3478] submit_bio_noacct+0x1bd8/0x27f0 [ 364.578573][ T3478] submit_bio+0x58a/0x5b0 [ 364.583078][ T3478] ext4_bio_write_folio+0x1e76/0x2e40 [ 364.588641][ T3478] mpage_submit_folio+0x351/0x4a0 [ 364.593827][ T3478] ext4_do_writepages+0x3733/0x62e0 [ 364.599166][ T3478] ext4_writepages+0x312/0x830 [ 364.604368][ T3478] do_writepages+0x427/0xc30 [ 364.609260][ T3478] __writeback_single_inode+0x10d/0x12c0 [ 364.615505][ T3478] writeback_sb_inodes+0xc95/0x1e00 [ 364.620849][ T3478] wb_writeback+0x4df/0xea0 [ 364.625492][ T3478] wb_workfn+0x40b/0x1940 [ 364.629998][ T3478] process_scheduled_works+0xa81/0x1bd0 [ 364.635706][ T3478] worker_thread+0xea5/0x1560 [ 364.640544][ T3478] kthread+0x3e2/0x540 [ 364.644773][ T3478] ret_from_fork+0x6d/0x90 [ 364.649339][ T3478] ret_from_fork_asm+0x1a/0x30 [ 364.654284][ T3478] [ 364.656678][ T3478] Uninit was stored to memory at: [ 364.662009][ T3478] copy_page_from_iter_atomic+0x12b7/0x2ae0 [ 364.668097][ T3478] generic_perform_write+0x4c1/0xc60 [ 364.673575][ T3478] ext4_buffered_write_iter+0x564/0xaa0 [ 364.679278][ T3478] ext4_file_write_iter+0x208/0x3450 [ 364.684707][ T3478] __kernel_write_iter+0x64d/0xc80 [ 364.690007][ T3478] dump_user_range+0x8dc/0xee0 [ 364.694939][ T3478] elf_core_dump+0x57c7/0x5ae0 [ 364.699884][ T3478] do_coredump+0x32d5/0x4920 [ 364.704635][ T3478] get_signal+0x267e/0x2d00 [ 364.709288][ T3478] arch_do_signal_or_restart+0x53/0xcb0 [ 364.715034][ T3478] syscall_exit_to_user_mode+0x5d/0x160 [ 364.720771][ T3478] do_syscall_64+0xdc/0x1e0 [ 364.725447][ T3478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.731520][ T3478] [ 364.733910][ T3478] Uninit was created at: [ 364.738349][ T3478] __alloc_pages+0x9d6/0xe70 [ 364.743084][ T3478] alloc_pages_mpol+0x299/0x990 [ 364.748096][ T3478] alloc_pages+0x1bf/0x1e0 [ 364.752671][ T3478] dump_user_range+0x4a/0xee0 [ 364.757517][ T3478] elf_core_dump+0x57c7/0x5ae0 [ 364.762459][ T3478] do_coredump+0x32d5/0x4920 [ 364.767207][ T3478] get_signal+0x267e/0x2d00 [ 364.771861][ T3478] arch_do_signal_or_restart+0x53/0xcb0 [ 364.777611][ T3478] syscall_exit_to_user_mode+0x5d/0x160 [ 364.783330][ T3478] do_syscall_64+0xdc/0x1e0 [ 364.788003][ T3478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.794075][ T3478] [ 364.796465][ T3478] Bytes 0-4095 of 4096 are uninitialized [ 364.802190][ T3478] Memory access of size 4096 starts at ffff888047226000 [ 364.809221][ T3478] [ 364.811629][ T3478] CPU: 1 PID: 3478 Comm: kworker/u8:27 Not tainted 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 364.821670][ T3478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 364.831849][ T3478] Workqueue: writeback wb_workfn (flush-8:0) [ 364.838062][ T3478] ===================================================== [ 364.845074][ T3478] Disabling lock debugging due to kernel taint [ 364.851318][ T3478] Kernel panic - not syncing: kmsan.panic set ... [ 364.857831][ T3478] CPU: 1 PID: 3478 Comm: kworker/u8:27 Tainted: G B 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 364.869362][ T3478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 364.879544][ T3478] Workqueue: writeback wb_workfn (flush-8:0) [ 364.885755][ T3478] Call Trace: [ 364.889127][ T3478] [ 364.892151][ T3478] dump_stack_lvl+0x216/0x2d0 [ 364.897027][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 364.903096][ T3478] dump_stack+0x1e/0x30 [ 364.907421][ T3478] panic+0x4e2/0xcd0 [ 364.911501][ T3478] ? kmsan_get_metadata+0xf1/0x1d0 [ 364.916786][ T3478] kmsan_report+0x2d5/0x2e0 [ 364.921445][ T3478] ? stack_depot_save_flags+0x2c/0x6e0 [ 364.927060][ T3478] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 364.933502][ T3478] ? kmsan_internal_check_memory+0x48c/0x560 [ 364.939679][ T3478] ? kmsan_handle_dma+0xac/0xc0 [ 364.944675][ T3478] ? virtqueue_add+0x1e86/0x65c0 [ 364.949784][ T3478] ? virtqueue_add_sgs+0x186/0x1b0 [ 364.955078][ T3478] ? virtscsi_add_cmd+0x838/0xad0 [ 364.960283][ T3478] ? virtscsi_queuecommand+0x898/0xa60 [ 364.965939][ T3478] ? scsi_queue_rq+0x4cc7/0x5a80 [ 364.971038][ T3478] ? blk_mq_dispatch_rq_list+0x79b/0x3440 [ 364.976959][ T3478] ? __blk_mq_sched_dispatch_requests+0x11b7/0x26e0 [ 364.983747][ T3478] ? blk_mq_sched_dispatch_requests+0x12f/0x270 [ 364.990206][ T3478] ? blk_mq_run_hw_queue+0x6e4/0xbc0 [ 364.995690][ T3478] ? blk_mq_flush_plug_list+0x1683/0x2b20 [ 365.001616][ T3478] ? blk_add_rq_to_plug+0x2c6/0x970 [ 365.006995][ T3478] ? blk_mq_submit_bio+0x26e8/0x3390 [ 365.012471][ T3478] ? __submit_bio+0x3b9/0xb60 [ 365.017292][ T3478] ? submit_bio_noacct_nocheck+0x148c/0x1800 [ 365.023481][ T3478] ? submit_bio_noacct+0x1bd8/0x27f0 [ 365.028963][ T3478] ? submit_bio+0x58a/0x5b0 [ 365.033649][ T3478] ? ext4_bio_write_folio+0x1e76/0x2e40 [ 365.039394][ T3478] ? mpage_submit_folio+0x351/0x4a0 [ 365.044764][ T3478] ? ext4_do_writepages+0x3733/0x62e0 [ 365.050292][ T3478] ? ext4_writepages+0x312/0x830 [ 365.055399][ T3478] ? do_writepages+0x427/0xc30 [ 365.060325][ T3478] ? __writeback_single_inode+0x10d/0x12c0 [ 365.066305][ T3478] ? writeback_sb_inodes+0xc95/0x1e00 [ 365.071826][ T3478] ? wb_writeback+0x4df/0xea0 [ 365.076647][ T3478] ? wb_workfn+0x40b/0x1940 [ 365.081326][ T3478] ? process_scheduled_works+0xa81/0x1bd0 [ 365.087211][ T3478] ? worker_thread+0xea5/0x1560 [ 365.092232][ T3478] ? kthread+0x3e2/0x540 [ 365.096654][ T3478] ? ret_from_fork+0x6d/0x90 [ 365.101398][ T3478] ? ret_from_fork_asm+0x1a/0x30 [ 365.106511][ T3478] ? ext4_do_writepages+0x3733/0x62e0 [ 365.112031][ T3478] ? ext4_writepages+0x312/0x830 [ 365.117132][ T3478] ? do_writepages+0x427/0xc30 [ 365.122055][ T3478] ? __writeback_single_inode+0x10d/0x12c0 [ 365.128031][ T3478] ? writeback_sb_inodes+0xc95/0x1e00 [ 365.133555][ T3478] ? wb_writeback+0x4df/0xea0 [ 365.138372][ T3478] ? wb_workfn+0x40b/0x1940 [ 365.143057][ T3478] ? process_scheduled_works+0xa81/0x1bd0 [ 365.148952][ T3478] ? worker_thread+0xea5/0x1560 [ 365.153971][ T3478] ? kthread+0x3e2/0x540 [ 365.158385][ T3478] ? ret_from_fork+0x6d/0x90 [ 365.163143][ T3478] ? ret_from_fork_asm+0x1a/0x30 [ 365.168267][ T3478] ? should_fail_ex+0x4a/0x800 [ 365.173194][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.178555][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.184550][ T3478] kmsan_internal_check_memory+0x48c/0x560 [ 365.190588][ T3478] kmsan_handle_dma+0xac/0xc0 [ 365.195420][ T3478] virtqueue_add+0x1e86/0x65c0 [ 365.200359][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.205717][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.211705][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.217067][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.222434][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.228436][ T3478] virtqueue_add_sgs+0x186/0x1b0 [ 365.233563][ T3478] virtscsi_add_cmd+0x838/0xad0 [ 365.238581][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.243991][ T3478] virtscsi_queuecommand+0x898/0xa60 [ 365.249478][ T3478] ? __pfx_virtscsi_queuecommand+0x10/0x10 [ 365.255454][ T3478] scsi_queue_rq+0x4cc7/0x5a80 [ 365.260419][ T3478] ? __pfx_scsi_queue_rq+0x10/0x10 [ 365.265705][ T3478] blk_mq_dispatch_rq_list+0x79b/0x3440 [ 365.271469][ T3478] ? sbitmap_get+0x431/0x670 [ 365.276224][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.282222][ T3478] ? dd_dispatch_request+0x9a1/0xa20 [ 365.287698][ T3478] __blk_mq_sched_dispatch_requests+0x11b7/0x26e0 [ 365.294345][ T3478] ? __blk_mq_sched_dispatch_requests+0x1031/0x26e0 [ 365.301156][ T3478] blk_mq_sched_dispatch_requests+0x12f/0x270 [ 365.307436][ T3478] blk_mq_run_hw_queue+0x6e4/0xbc0 [ 365.312741][ T3478] ? __pfx_dd_insert_requests+0x10/0x10 [ 365.318475][ T3478] blk_mq_flush_plug_list+0x1683/0x2b20 [ 365.324222][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.329607][ T3478] blk_add_rq_to_plug+0x2c6/0x970 [ 365.334826][ T3478] blk_mq_submit_bio+0x26e8/0x3390 [ 365.340168][ T3478] __submit_bio+0x3b9/0xb60 [ 365.344818][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.350190][ T3478] submit_bio_noacct_nocheck+0x148c/0x1800 [ 365.356214][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.361570][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.366928][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.372908][ T3478] submit_bio_noacct+0x1bd8/0x27f0 [ 365.378240][ T3478] submit_bio+0x58a/0x5b0 [ 365.382750][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.388727][ T3478] ext4_bio_write_folio+0x1e76/0x2e40 [ 365.394331][ T3478] mpage_submit_folio+0x351/0x4a0 [ 365.399540][ T3478] ext4_do_writepages+0x3733/0x62e0 [ 365.404920][ T3478] ? cfg80211_inform_single_bss_data+0x2a14/0x3100 [ 365.411726][ T3478] ext4_writepages+0x312/0x830 [ 365.416669][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.422644][ T3478] ? __pfx_ext4_writepages+0x10/0x10 [ 365.428095][ T3478] do_writepages+0x427/0xc30 [ 365.432839][ T3478] ? stack_depot_save_flags+0x2c/0x6e0 [ 365.438451][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.443817][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.449796][ T3478] __writeback_single_inode+0x10d/0x12c0 [ 365.455597][ T3478] ? _raw_spin_unlock+0x30/0x50 [ 365.460609][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.466592][ T3478] writeback_sb_inodes+0xc95/0x1e00 [ 365.472044][ T3478] wb_writeback+0x4df/0xea0 [ 365.476704][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.482058][ T3478] ? kmsan_get_metadata+0x146/0x1d0 [ 365.487411][ T3478] ? queue_io+0x481/0x780 [ 365.491898][ T3478] wb_workfn+0x40b/0x1940 [ 365.496407][ T3478] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 365.502400][ T3478] ? __pfx_wb_workfn+0x10/0x10 [ 365.507340][ T3478] process_scheduled_works+0xa81/0x1bd0 [ 365.513089][ T3478] worker_thread+0xea5/0x1560 [ 365.517956][ T3478] kthread+0x3e2/0x540 [ 365.522203][ T3478] ? __pfx_worker_thread+0x10/0x10 [ 365.527492][ T3478] ? __pfx_kthread+0x10/0x10 [ 365.532251][ T3478] ret_from_fork+0x6d/0x90 [ 365.536814][ T3478] ? __pfx_kthread+0x10/0x10 [ 365.541575][ T3478] ret_from_fork_asm+0x1a/0x30 [ 365.546536][ T3478] [ 365.549861][ T3478] Kernel Offset: disabled [ 365.554238][ T3478] Rebooting in 86400 seconds..