last executing test programs: 18.756505489s ago: executing program 2 (id=241): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x125f, 0x0) 18.652010457s ago: executing program 2 (id=242): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/135, 0x87}], 0x1, 0xb4, 0xfffffffe) 17.718499332s ago: executing program 2 (id=244): landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x162) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, 0x1, 0x2, 0x301, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4000015}, 0x40000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000280)) fcntl$lock(r4, 0x6, &(0x7f00000035c0)={0x0, 0x0, 0x4000000000081}) fcntl$lock(r4, 0x6, &(0x7f0000001980)={0x1, 0x0, 0x3, 0xda}) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 16.056372417s ago: executing program 2 (id=245): timer_create(0x3, 0x0, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(r0, 0x1, 0x0, 0x0) timer_gettime(r0, &(0x7f0000000000)) 15.977422512s ago: executing program 2 (id=246): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000c3090000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x22) 15.976932702s ago: executing program 2 (id=247): r0 = socket$nl_route(0x10, 0x3, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 8.733845494s ago: executing program 1 (id=283): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 7.904018982s ago: executing program 4 (id=284): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x10500, 0xc) creat(0x0, 0xecf86c37d53048c4) socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) connect$netrom(r2, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) pipe2$9p(0x0, 0x0) set_mempolicy(0xc002, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) 7.702240566s ago: executing program 1 (id=286): r0 = openat$ttynull(0xffffff9c, &(0x7f0000000000), 0x181c00, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 7.457895803s ago: executing program 1 (id=287): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 5.802266638s ago: executing program 0 (id=291): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 5.373929577s ago: executing program 1 (id=294): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ptrace(0x10, 0x1) 4.562003983s ago: executing program 3 (id=296): socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x0, 0x0, 0x800, &(0x7f0000000000)) gettid() r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000400)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2db, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_clone(0x58060200, &(0x7f0000000080)="91105cff112598770cbc02e2056ded52e791af63", 0x14, &(0x7f0000000240), &(0x7f0000000440), &(0x7f0000000480)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0xa0201, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x10, 0x7, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0xfdef) 4.283353122s ago: executing program 1 (id=297): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021500000000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000024000380f2fe008008000340000000000b801000018000000100667764000000028000000340000000000000024000000000000003400000000000000340000000000000024000000000000002400000000000000140000000000000014000000000140000001000010000000000000000000084000a"], 0xd4}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x6, 0x80, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="05000000000000e000", @ANYRES32=r5, @ANYBLOB="080005000200"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="050000000000000000002e00390008000300", @ANYRES32=r5, @ANYBLOB="0a00340002020202020200000a0006000802110000000000080026006c090000"], 0x3c}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) socketpair(0x29, 0x2, 0x0, &(0x7f0000000a40)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000040)=ANY=[], 0x28) r6 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r6, &(0x7f0000000300)="e229fc04553d512e813124f99b80d5326782df004e2e54705982f0cb77cbbd52fceda2a7fedf3595e4ab7737f1e7fde3c3892bf4f107e2131e94fd9810ed68f7c9c22efc8c8cfa17fe00336361fee07d9d50c4c13b5e5bfba541a8d0ce278affdcd0625e649d17829a2d5a63131de996e92909871f6b01ec1b1a04375b96e2ce5b9100f6ff0000000000000000000000000087941817a3496c400d95b24a55f53551c1699ec7868f36f10fa2c68a03592e3c4a48f8a21715120bf6f4126e3747d1359e39cf6e095718ef36e2f61dbad20f8b3d4ee9cf4b55a1487835021d520ab85ef59b60580b4ed75e727bd76f47ab6bb2e631e1a1a45ab2d0db275cc3633f12aa7ce126c318616bb54f9bae2e2311daad7b254448e552bda71cdc3aa6fe18537822d6fc30114d83bfd5d6aa027f0a146206ceead6d5b347619419d5881ee325672b7476afcdfade51b9ae568b40c2fc91a52d29c7e5e596610cb36edc8116000dd8a93a9551f7d7d2d62a56939938a171c1ed960f59a6e013e557fad71b3b8986d14dbaf649f5340f75ffa296eec9d8b788623901aca301c07124efee955f1a7cde6c8931b13b3eb3ec", 0xffffff6d, 0x4048041, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_conn_complete={{0x2c, 0x11}, {0x2, 0xc8, @any, 0x0, 0x9, 0x8, 0x2, 0x1, 0x9}}}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@secondary) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x67b}, {0x1, 0x5, 0x3, 0x8000}, {0x7, 0x5, 0x6, 0x53}, {0x8, 0xd0, 0x4, 0x3}, {0x20, 0x5b, 0x8, 0x71}]}, 0x8) syz_emit_vhci(&(0x7f0000000640)=ANY=[], 0x22) 4.238015206s ago: executing program 4 (id=298): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x701, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 4.116805664s ago: executing program 0 (id=299): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)={0x5c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "e35f41b193ff79bc71ec6a6bc3d57886de3d7b4cd07ec3ee777de774"}}]}]}, 0x5c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000040000000100000000000000014100000018001700000000000000006574683a62617461647630"], 0x34}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x80) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x541b, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x8, 0xff6, &(0x7f0000001e00)=""/4086, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.049583339s ago: executing program 4 (id=300): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="827e", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000c000) 3.854737043s ago: executing program 4 (id=301): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0xe0742, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x0, 0xd24c}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYRES8=r3], 0x51) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000050000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000002a97850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r6}, 0xc) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x412003, 0x3c) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, 0x0, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r8, 0x400448ca, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x3}, 0x6) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r9, 0x400448cc, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 3.205787177s ago: executing program 0 (id=302): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc5d87000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={@empty, @multicast1}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000040)) 2.220675526s ago: executing program 0 (id=303): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) open(0x0, 0xc162, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r3}, 0x10) r4 = socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRESHEX=r0], 0x3c}}, 0x10) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) write$rfkill(r5, &(0x7f00000004c0)={0x3, 0x2, 0x3, 0x1, 0x1}, 0x8) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x98, &(0x7f0000000140)={0x0, 0x1000, 0x1}}) 2.102045394s ago: executing program 3 (id=304): timer_create(0x3, 0x0, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{r1, r2+10000000}, {0x77359400}}, 0x0) timer_gettime(r0, 0x0) 2.032775639s ago: executing program 1 (id=305): socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000100)={&(0x7f0000270000/0x2000)=nil, 0x6, 0x3, 0x80}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000170000/0x3000)=nil, 0x3000}, 0x5}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 1.930778606s ago: executing program 3 (id=306): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ptrace(0x10, 0x1) 1.86345041s ago: executing program 0 (id=307): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000000), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x1, 0x4000}, 0xc) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_setup(0x4d63, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x200, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x64}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7ffff000, 0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, 0x0) ioctl$UFFDIO_CONTINUE(r4, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r5 = syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f0000000200)={0x60, 0x0, &(0x7f0000245000/0x2000)=nil, &(0x7f00004c7000/0x1000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) r6 = syz_open_dev$I2C(&(0x7f0000003000), 0x0, 0x0) ioctl$I2C_SMBUS(r6, 0x720, &(0x7f0000003080)={0x1, 0x0, 0x6, &(0x7f0000003040)={0x0, "f4e1a230be8f46463fb1a5f1b44f44eaa65e485b747aa95df8c01eaf07677d18bc"}}) preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000580)=""/85, 0x69}], 0x1, 0x0, 0x0) 1.270857051s ago: executing program 4 (id=308): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000040)=""/60, 0xa8, 0x3c, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x4, 0x6, 0x835, 0x202, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x2, 0xc, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000ea, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7a) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0) 810.064474ms ago: executing program 3 (id=309): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 654.199784ms ago: executing program 3 (id=310): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) read(r2, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0xc08c5336, &(0x7f0000000500)) tkill(r1, 0x7) 314.762008ms ago: executing program 4 (id=311): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x40}]}) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000000000003b000000", @ANYRES32, @ANYBLOB], 0x64}}, 0x0) r3 = socket$kcm(0x1e, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r3, &(0x7f00000014c0)={&(0x7f0000001540)=@tipc=@name, 0x80, 0x0}, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e1f, 0x0, @rand_addr, 0x2}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x11) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x11}}}, @TCA_INGRESS_BLOCK, @TCA_RATE]}, 0x58}}, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x05G'}]}]}, 0x24}}, 0x0) ptrace(0x8, r7) mount(0x0, &(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001180)='sysfs\x00', 0x2008802, &(0x7f0000000240)='usrquota') socket$nl_netfilter(0x10, 0x3, 0xc) 175.303108ms ago: executing program 3 (id=312): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b30, &(0x7f0000000180)={'wlan1\x00'}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000001c000000000000f195"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x13) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="04230d80c9712a413dc0b7c3d58e76275506510007001e130e2122b0a860"], 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, 0x0, 0x0) syz_emit_vhci(0x0, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@remote, @dev, @empty}, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000540)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="6a247485226d10beb3705cf5ff20b69d3a79", @ANYRESHEX=r4, @ANYBLOB=',\x00']) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000010008188040f46ecdb4cb9cca7480ef421000000e3bd6efb440013030e000a000d000008ba8000001201", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(0x0, 0x22) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[], 0xa) write$binfmt_script(r7, &(0x7f0000000340)={'#! ', './file1'}, 0xb) 0s ago: executing program 0 (id=313): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000340), 0x1, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x100000100) sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4826, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r6}, 0x18) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f000001a000/0x3000)=nil, 0x3000, 0xf, 0x11012, r7, 0x0) pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102400, 0x19000, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314d4e}}) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0xfe33) socket$nl_route(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.22' (ED25519) to the list of known hosts. [ 50.416946][ T3624] cgroup: Unknown subsys name 'net' [ 50.555999][ T3624] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 51.797120][ T3624] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.563224][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.572755][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.573914][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.582589][ T3650] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.588038][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.595147][ T3650] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.602277][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.609766][ T3650] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.615624][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.629775][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.630114][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.637559][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.644440][ T3650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.651853][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.665829][ T3652] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.673437][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.681065][ T3652] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.688562][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.693310][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.696260][ T3652] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.702967][ T3649] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.710664][ T3652] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.717579][ T3649] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.724553][ T3652] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.768472][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.776213][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.793048][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.801312][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.808897][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.816365][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.138609][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 54.165505][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 54.233376][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 54.334150][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 54.373365][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.380498][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.389134][ T3636] device bridge_slave_0 entered promiscuous mode [ 54.402362][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.409439][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.417070][ T3641] device bridge_slave_0 entered promiscuous mode [ 54.429766][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.436953][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.445066][ T3641] device bridge_slave_1 entered promiscuous mode [ 54.452452][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.459525][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.468224][ T3636] device bridge_slave_1 entered promiscuous mode [ 54.482816][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 54.547795][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.555000][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.563283][ T3635] device bridge_slave_0 entered promiscuous mode [ 54.580410][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.591568][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.602347][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.611521][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.618588][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.626917][ T3635] device bridge_slave_1 entered promiscuous mode [ 54.641396][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.698295][ T3641] team0: Port device team_slave_0 added [ 54.720033][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.727438][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.735331][ T3647] device bridge_slave_0 entered promiscuous mode [ 54.744081][ T3641] team0: Port device team_slave_1 added [ 54.749955][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.757444][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.765602][ T3647] device bridge_slave_1 entered promiscuous mode [ 54.773879][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.792325][ T3636] team0: Port device team_slave_0 added [ 54.814760][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.841576][ T3636] team0: Port device team_slave_1 added [ 54.847464][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.855150][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.862876][ T3643] device bridge_slave_0 entered promiscuous mode [ 54.899888][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.907156][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.915935][ T3643] device bridge_slave_1 entered promiscuous mode [ 54.923547][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.930486][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.956507][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.970051][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.981385][ T3635] team0: Port device team_slave_0 added [ 54.988802][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.012498][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.019440][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.045546][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.058641][ T3635] team0: Port device team_slave_1 added [ 55.086950][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.093932][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.120069][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.151142][ T3647] team0: Port device team_slave_0 added [ 55.165346][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.172438][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.198513][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.212055][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.223144][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.234125][ T3647] team0: Port device team_slave_1 added [ 55.240757][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.247943][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.273898][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.311914][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.318935][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.349461][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.406018][ T3643] team0: Port device team_slave_0 added [ 55.412405][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.419343][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.445405][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.459751][ T3641] device hsr_slave_0 entered promiscuous mode [ 55.466643][ T3641] device hsr_slave_1 entered promiscuous mode [ 55.489428][ T3643] team0: Port device team_slave_1 added [ 55.495650][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.502646][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.528665][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.551958][ T3636] device hsr_slave_0 entered promiscuous mode [ 55.558537][ T3636] device hsr_slave_1 entered promiscuous mode [ 55.565429][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.573248][ T3636] Cannot create hsr debugfs directory [ 55.581944][ T3635] device hsr_slave_0 entered promiscuous mode [ 55.588524][ T3635] device hsr_slave_1 entered promiscuous mode [ 55.595327][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.603130][ T3635] Cannot create hsr debugfs directory [ 55.641907][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.648847][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.675214][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.687661][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.695267][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.721499][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.801546][ T3651] Bluetooth: hci3: command tx timeout [ 55.801809][ T3645] Bluetooth: hci2: command tx timeout [ 55.807123][ T3651] Bluetooth: hci0: command tx timeout [ 55.812563][ T3645] Bluetooth: hci1: command tx timeout [ 55.846248][ T3647] device hsr_slave_0 entered promiscuous mode [ 55.853158][ T3647] device hsr_slave_1 entered promiscuous mode [ 55.859519][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.867535][ T3647] Cannot create hsr debugfs directory [ 55.881313][ T3645] Bluetooth: hci4: command tx timeout [ 55.893332][ T3643] device hsr_slave_0 entered promiscuous mode [ 55.899937][ T3643] device hsr_slave_1 entered promiscuous mode [ 55.906892][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.914587][ T3643] Cannot create hsr debugfs directory [ 56.155262][ T3641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.179608][ T3641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.188926][ T3641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.207540][ T3641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.234139][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.244993][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.272662][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.307314][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.329364][ T3647] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.348370][ T3647] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.366766][ T3647] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.375941][ T3647] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.435513][ T3635] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.444440][ T3635] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.483914][ T3635] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.495420][ T3635] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.532137][ T3643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.542788][ T3643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.552431][ T3643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.569622][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.586073][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.593806][ T3643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.634809][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.643994][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.673310][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.683954][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.692562][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.704218][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.725180][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.733310][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.742399][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.751406][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.758547][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.797032][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.805416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.814436][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.825593][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.832706][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.840226][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.849631][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.858434][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.865525][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.873782][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.882565][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.890807][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.897896][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.905735][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.914693][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.924517][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.933430][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.957652][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.965366][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.975922][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.984624][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.993619][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.014393][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.035302][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.044860][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.053436][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.061064][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.068629][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.077958][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.086798][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.095207][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.104028][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.119803][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.128234][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.137072][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.146127][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.155396][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.164242][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.172655][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.180845][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.189541][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.198005][ T1293] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.205102][ T1293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.213838][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.228523][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.247041][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.257461][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.265948][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.274825][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.283572][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.290622][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.306835][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.315791][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.327435][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.337598][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.346590][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.353683][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.363426][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.373193][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.394329][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.430272][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.454416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.484819][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.491969][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.500237][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.529890][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.552291][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.568553][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.578329][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.589849][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.598722][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.613347][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.625339][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.633776][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.644489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.654106][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.662724][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.671229][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.679469][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.687958][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.696600][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.705535][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.713985][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.722240][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.734893][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.747579][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.777680][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.787553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.796789][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.807136][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.821708][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.842857][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.872585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.881243][ T3645] Bluetooth: hci0: command tx timeout [ 57.881514][ T3651] Bluetooth: hci1: command tx timeout [ 57.886627][ T3645] Bluetooth: hci2: command tx timeout [ 57.892542][ T3651] Bluetooth: hci3: command tx timeout [ 57.908426][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.919073][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.926223][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.939474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.963114][ T3651] Bluetooth: hci4: command tx timeout [ 57.979291][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.006971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.020307][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.029123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.038631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.048003][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.055211][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.064714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.073532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.083254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.090630][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.099439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.109940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.129104][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.142251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.151730][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.178227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.222321][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.257165][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.268803][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.295494][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.331102][ T3636] device veth0_vlan entered promiscuous mode [ 58.344232][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.358727][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.368435][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.377867][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.386939][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.395695][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.405643][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.413320][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.425056][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.445893][ T3636] device veth1_vlan entered promiscuous mode [ 58.468787][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.477572][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.486349][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.529342][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.538840][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.555159][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.567406][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.590295][ T3636] device veth0_macvtap entered promiscuous mode [ 58.618076][ T3636] device veth1_macvtap entered promiscuous mode [ 58.639935][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.660775][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.669834][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.679150][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.688684][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.700981][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.728742][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.740727][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.774210][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.786174][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.799913][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.814973][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.824261][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.833409][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.842669][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.852388][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.860872][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.869551][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.880670][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.890152][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.899065][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.912187][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.930267][ T3635] device veth0_vlan entered promiscuous mode [ 58.941862][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.949711][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.968917][ T3641] device veth0_vlan entered promiscuous mode [ 58.984405][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.993994][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.004275][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.013726][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.028294][ T3647] device veth0_vlan entered promiscuous mode [ 59.042501][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.050597][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.059886][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.068011][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.086579][ T3635] device veth1_vlan entered promiscuous mode [ 59.094447][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.103304][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.110667][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.120182][ T3647] device veth1_vlan entered promiscuous mode [ 59.135569][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.150552][ T3641] device veth1_vlan entered promiscuous mode [ 59.218341][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.228180][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.236750][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.248961][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.257265][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.265630][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.274562][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.283540][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.292125][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.324682][ T3647] device veth0_macvtap entered promiscuous mode [ 59.335256][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.344151][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.367040][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.373608][ T3643] device veth0_vlan entered promiscuous mode [ 59.381237][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.392057][ T3641] device veth0_macvtap entered promiscuous mode [ 59.405413][ T3641] device veth1_macvtap entered promiscuous mode [ 59.414428][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.423150][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.432904][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.440508][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.449112][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.457815][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.468455][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.477056][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.493912][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.505461][ T3643] device veth1_vlan entered promiscuous mode [ 59.530283][ T3647] device veth1_macvtap entered promiscuous mode [ 59.547591][ T3635] device veth0_macvtap entered promiscuous mode [ 59.567711][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.574628][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.586528][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.588848][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.605101][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.629874][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.640732][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.654417][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.665871][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.678528][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.687590][ T3635] device veth1_macvtap entered promiscuous mode [ 59.695486][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.703876][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.711861][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.719717][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.729748][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.737656][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.746580][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.755756][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.764512][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.775998][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.787725][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.798910][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.813189][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.824204][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.835213][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.845889][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.857827][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.873823][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.890719][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.899743][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.908329][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.922071][ T3641] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.930773][ T3641] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.939569][ T3641] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.948316][ T3641] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.962221][ T3651] Bluetooth: hci2: command tx timeout [ 59.967858][ T3651] Bluetooth: hci3: command tx timeout [ 59.971242][ T3647] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.973407][ T3649] Bluetooth: hci1: command tx timeout [ 59.981968][ T3645] Bluetooth: hci0: command tx timeout [ 59.997759][ T3647] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.007870][ T3647] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.016632][ T3647] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.032654][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.043978][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.051439][ T3649] Bluetooth: hci4: command tx timeout [ 60.056500][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.070030][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.080046][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.091917][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.102819][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.118646][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.129990][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.143845][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.154438][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.164893][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.175409][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.187146][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.196980][ T3643] device veth0_macvtap entered promiscuous mode [ 60.208447][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.218154][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.247616][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.257019][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.266277][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.280863][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.303704][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.319536][ T3635] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.334712][ T3635] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.344967][ T3635] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.358969][ T3635] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.395955][ T3643] device veth1_macvtap entered promiscuous mode [ 60.527171][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.540907][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.552541][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.564287][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.575112][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.585814][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.595872][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.607069][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.618880][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.628824][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.639564][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.649556][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.660225][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.670490][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.683072][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.694061][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.705610][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.717188][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.738312][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.753749][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.782071][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.790491][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.808249][ T3643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.818255][ T3643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.827440][ T3643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.836303][ T3643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.872495][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.886438][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.906585][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.942831][ T1293] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.969878][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.978040][ T1293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.016269][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.024060][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.039156][ T1293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.071628][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.079233][ T1293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.093142][ T3702] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.102327][ T3702] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.127718][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.137622][ T1293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.162342][ T1293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.181310][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.189224][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.194839][ T1293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.226844][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.247348][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.286937][ T3702] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.310624][ T3702] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.349321][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.480781][ T3738] loop0: detected capacity change from 0 to 128 [ 61.522260][ T3738] qnx6: unable to read the first superblock [ 61.651690][ T3742] loop4: detected capacity change from 0 to 128 [ 61.727782][ T3742] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 61.772124][ T3732] loop3: detected capacity change from 0 to 32768 [ 61.788871][ T3742] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038 (0x7fffffff) [ 61.799264][ T3732] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.12 (3732) [ 61.867403][ T3732] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 61.929135][ T3732] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 61.988396][ T3732] BTRFS info (device loop3): force zlib compression, level 3 [ 62.035510][ T3732] BTRFS info (device loop3): using free space tree [ 62.042810][ T3645] Bluetooth: hci0: command tx timeout [ 62.048231][ T3645] Bluetooth: hci2: command tx timeout [ 62.051268][ T3649] Bluetooth: hci1: command tx timeout [ 62.053961][ T3645] Bluetooth: hci3: command tx timeout [ 62.089037][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 62.122038][ T3645] Bluetooth: hci4: command tx timeout [ 62.231354][ T26] audit: type=1326 audit(1726403211.037:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.236390][ T3775] device syzkaller0 entered promiscuous mode [ 62.305803][ T26] audit: type=1326 audit(1726403211.117:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.348569][ T26] audit: type=1326 audit(1726403211.117:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.398193][ T3732] BTRFS info (device loop3): enabling ssd optimizations [ 62.418836][ T26] audit: type=1326 audit(1726403211.117:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.556554][ T26] audit: type=1326 audit(1726403211.187:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f66f5b7c9df code=0x7ffc0000 [ 62.617726][ T3636] BTRFS info (device loop3): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 62.664385][ T26] audit: type=1326 audit(1726403211.187:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.763925][ T26] audit: type=1326 audit(1726403211.187:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 62.871082][ T26] audit: type=1326 audit(1726403211.187:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 63.002272][ T26] audit: type=1326 audit(1726403211.187:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 63.024691][ T26] audit: type=1326 audit(1726403211.187:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3773 comm="syz.4.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 63.452086][ T3806] ======================================================= [ 63.452086][ T3806] WARNING: The mand mount option has been deprecated and [ 63.452086][ T3806] and is ignored by this kernel. Remove the mand [ 63.452086][ T3806] option from the mount to silence this warning. [ 63.452086][ T3806] ======================================================= [ 63.928372][ T3793] loop2: detected capacity change from 0 to 40427 [ 63.967525][ T3793] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 63.993989][ T3793] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 64.023841][ T3793] F2FS-fs (loop2): invalid crc value [ 64.095608][ T3793] F2FS-fs (loop2): Found nat_bits in checkpoint [ 64.199401][ T3793] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 64.207763][ T3793] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 64.765659][ T3835] syz.2.25: attempt to access beyond end of device [ 64.765659][ T3835] loop2: rw=2049, sector=45096, nr_sectors = 112 limit=40427 [ 66.799045][ T3837] loop3: detected capacity change from 0 to 256 [ 66.810479][ T3837] exfat: Unknown parameter '' [ 67.225277][ T3629] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 67.303704][ T3643] syz-executor: attempt to access beyond end of device [ 67.303704][ T3643] loop2: rw=2051, sector=45096, nr_sectors = 112 limit=40427 [ 67.337086][ T3643] F2FS-fs (loop2): Issue discard(5637, 5637, 14) failed, ret: -5 [ 68.144171][ T3834] netlink: 4 bytes leftover after parsing attributes in process `syz.1.36'. [ 68.208874][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.227207][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.273246][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.290888][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.327275][ T3855] loop0: detected capacity change from 0 to 512 [ 68.538120][ T3855] __quota_error: 15 callbacks suppressed [ 68.538137][ T3855] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 68.651252][ T3855] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 68.693940][ T3855] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.42: Failed to acquire dquot type 0 [ 68.727373][ T3855] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 68.777103][ T3855] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 68.806542][ T3872] loop4: detected capacity change from 0 to 512 [ 68.814247][ T3855] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.42: Failed to acquire dquot type 0 [ 68.821866][ T65] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.891351][ T3855] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 68.905298][ T3850] loop3: detected capacity change from 0 to 32768 [ 68.914293][ T3850] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 scanned by syz.3.43 (3850) [ 68.914699][ T3872] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 68.940888][ T3850] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 68.956383][ T3850] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 68.968665][ T3850] BTRFS info (device loop3): force zlib compression, level 3 [ 68.975553][ T3855] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 68.976161][ T3850] BTRFS info (device loop3): force clearing of disk cache [ 68.992912][ T3850] BTRFS info (device loop3): setting nodatasum [ 68.999080][ T3850] BTRFS info (device loop3): allowing degraded mounts [ 69.006752][ T3850] BTRFS info (device loop3): enabling disk space caching [ 69.013893][ T3850] BTRFS info (device loop3): disk space caching is enabled [ 69.052470][ T3855] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.42: Failed to acquire dquot type 0 [ 69.081584][ T3872] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 69.122376][ T3855] EXT4-fs (loop0): 1 orphan inode deleted [ 69.150530][ T3855] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 69.170504][ T3872] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.191412][ T3855] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038 (0x7fffffff) [ 69.206860][ T3872] EXT4-fs (loop4): re-mounted. Quota mode: writeback. [ 69.273568][ T3850] BTRFS info (device loop3): rebuilding free space tree [ 69.307778][ T3855] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 69.344234][ T3850] BTRFS info (device loop3): disabling free space tree [ 69.361385][ T3850] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 69.383295][ T3855] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 69.412967][ T3850] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 69.421165][ T3855] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.42: Failed to acquire dquot type 0 [ 69.464548][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 69.464687][ T3903] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 69.554882][ T3850] BTRFS info (device loop3): balance: start -susage=7,stripes=0..262144 [ 69.571289][ T3903] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 69.576549][ T3850] BTRFS info (device loop3): balance: ended with status: 0 [ 69.580669][ T3903] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.42: Failed to acquire dquot type 0 [ 70.972881][ T3635] EXT4-fs (loop0): unmounting filesystem. [ 71.018343][ T3916] loop1: detected capacity change from 0 to 4096 [ 71.058549][ T3636] BTRFS info (device loop3): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 71.174239][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.183465][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.546228][ T3930] loop3: detected capacity change from 0 to 256 [ 71.631766][ T3878] loop2: detected capacity change from 0 to 32768 [ 71.823409][ T3878] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 72.565472][ T3941] loop4: detected capacity change from 0 to 2048 [ 72.597685][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.630201][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.716826][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.782510][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.807804][ T3947] netlink: 20 bytes leftover after parsing attributes in process `syz.0.66'. [ 72.821481][ T3643] ocfs2: Unmounting device (7,2) on (node local) [ 72.834325][ T3945] device vlan2 entered promiscuous mode [ 72.857176][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.886107][ T3945] device xfrm0 entered promiscuous mode [ 72.895271][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.925537][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 72.932594][ T3945] team0: Port device vlan2 added [ 72.949301][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 73.012486][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 73.040968][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 73.076961][ T3941] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=385, location=385 [ 73.168922][ T3948] device xfrm0 left promiscuous mode [ 73.406621][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 73.576211][ T3941] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 73.842403][ T3941] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 73.955903][ T3955] loop2: detected capacity change from 0 to 512 [ 73.996526][ T3956] netlink: 104 bytes leftover after parsing attributes in process `syz.0.70'. [ 74.073725][ T3955] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 74.171790][ T3955] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.631921][ T3955] EXT4-fs (loop2): 1 truncate cleaned up [ 75.637616][ T3955] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 75.785081][ T3974] loop4: detected capacity change from 0 to 256 [ 75.816286][ T3955] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.69: corrupted in-inode xattr [ 75.958019][ T3955] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1723: inode #15: comm syz.2.69: unable to update i_inline_off [ 75.992800][ T3974] FAT-fs (loop4): Directory bread(block 64) failed [ 76.004658][ T3974] FAT-fs (loop4): Directory bread(block 65) failed [ 76.024738][ T3955] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2808: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 76.045403][ T3974] FAT-fs (loop4): Directory bread(block 66) failed [ 76.096696][ T3980] ptrace attach of "./syz-executor exec"[3635] was attempted by "./syz-executor exec"[3980] [ 76.198111][ T3974] FAT-fs (loop4): Directory bread(block 67) failed [ 76.301239][ T154] cfg80211: failed to load regulatory.db [ 76.356922][ T3974] FAT-fs (loop4): Directory bread(block 68) failed [ 76.509191][ T3974] FAT-fs (loop4): Directory bread(block 69) failed [ 76.537238][ T3955] syz.2.69 (3955) used greatest stack depth: 19072 bytes left [ 76.644160][ T3974] FAT-fs (loop4): Directory bread(block 70) failed [ 76.661106][ T3974] FAT-fs (loop4): Directory bread(block 71) failed [ 76.667724][ T3974] FAT-fs (loop4): Directory bread(block 72) failed [ 76.691196][ T3974] FAT-fs (loop4): Directory bread(block 73) failed [ 76.740731][ T3643] EXT4-fs (loop2): unmounting filesystem. [ 78.056895][ T3972] loop1: detected capacity change from 0 to 32768 [ 78.195802][ T4012] loop3: detected capacity change from 0 to 16 [ 78.210024][ T3972] XFS (loop1): Mounting V5 Filesystem [ 78.312984][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 78.313017][ T26] audit: type=1326 audit(1726403227.117:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 78.389019][ T4012] erofs: (device loop3): mounted with root inode @ nid 36. [ 78.857556][ T26] audit: type=1326 audit(1726403227.117:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 78.880746][ T26] audit: type=1326 audit(1726403227.117:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.052347][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz.0.88'. [ 79.078339][ T3972] XFS (loop1): Ending clean mount [ 79.116055][ T4023] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 79.136702][ T26] audit: type=1326 audit(1726403227.117:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.179374][ T3972] XFS (loop1): Quotacheck needed: Please wait. [ 79.206324][ T4023] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -18 in[46, 4050] out[1851] [ 79.321299][ T4023] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 79.356523][ T26] audit: type=1326 audit(1726403227.117:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.394571][ T3972] XFS (loop1): Quotacheck: Done. [ 79.526641][ T4026] Bluetooth: MGMT ver 1.22 [ 79.551248][ T3647] XFS (loop1): Unmounting Filesystem [ 79.564823][ T26] audit: type=1326 audit(1726403227.117:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.608186][ T4026] Bluetooth: hci3: unsupported parameter 512 [ 79.620534][ T26] audit: type=1326 audit(1726403227.117:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.642769][ T4026] Bluetooth: hci3: unsupported parameter 257 [ 79.651793][ T26] audit: type=1326 audit(1726403227.127:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4003 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66f5b7def9 code=0x7ffc0000 [ 79.681962][ T4026] Bluetooth: hci3: unsupported parameter 512 [ 79.692116][ T4026] Bluetooth: hci3: unsupported parameter 257 [ 79.937632][ T4002] loop2: detected capacity change from 0 to 40427 [ 80.038653][ T4002] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 80.073073][ T4002] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 80.807543][ T4002] F2FS-fs (loop2): invalid crc value [ 80.853186][ T4002] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-4) [ 82.106694][ T4060] loop3: detected capacity change from 0 to 16 [ 82.177962][ T4060] erofs: (device loop3): mounted with root inode @ nid 36. [ 82.213544][ T4060] erofs: (device loop3): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 82.223790][ T4060] erofs: (device loop3): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 82.233520][ T4060] erofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 82.243282][ T4060] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 82.252848][ T4060] syz.3.99: attempt to access beyond end of device [ 82.252848][ T4060] loop3: rw=524288, sector=736, nr_sectors = 112 limit=16 [ 82.266831][ T4060] syz.3.99: attempt to access beyond end of device [ 82.266831][ T4060] loop3: rw=524288, sector=13478624032, nr_sectors = 24 limit=16 [ 84.531008][ C1] sched: RT throttling activated [ 84.592896][ T4082] bridge0: port 3(syz_tun) entered blocking state [ 84.605503][ T4075] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 1, id = 0 [ 84.646031][ T4082] bridge0: port 3(syz_tun) entered disabled state [ 84.804617][ T4082] device syz_tun entered promiscuous mode [ 84.822870][ T4082] bridge0: port 3(syz_tun) entered blocking state [ 84.829535][ T4082] bridge0: port 3(syz_tun) entered forwarding state [ 84.851108][ T3925] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 85.624721][ T4090] loop0: detected capacity change from 0 to 2048 [ 85.708715][ T4093] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.511200][ T3925] usb 3-1: unable to read config index 0 descriptor/all [ 86.518488][ T3925] usb 3-1: can't read configurations, error -71 [ 86.689566][ T4103] loop2: detected capacity change from 0 to 16 [ 86.717101][ T4103] erofs: (device loop2): mounted with root inode @ nid 36. [ 86.799415][ T4103] erofs: (device loop2): z_erofs_readahead: readahead error at page 86 @ nid 36 [ 86.824482][ T4103] erofs: (device loop2): z_erofs_readahead: readahead error at page 84 @ nid 36 [ 86.851175][ T4103] erofs: (device loop2): z_erofs_readahead: readahead error at page 80 @ nid 36 [ 86.870419][ T4103] syz.2.117: attempt to access beyond end of device [ 86.870419][ T4103] loop2: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 86.917862][ T4103] syz.2.117: attempt to access beyond end of device [ 86.917862][ T4103] loop2: rw=524288, sector=1048976, nr_sectors = 16 limit=16 [ 86.968045][ T4103] syz.2.117: attempt to access beyond end of device [ 86.968045][ T4103] loop2: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 86.996214][ T4103] syz.2.117: attempt to access beyond end of device [ 86.996214][ T4103] loop2: rw=524288, sector=672, nr_sectors = 16 limit=16 [ 87.028898][ T4096] loop3: detected capacity change from 0 to 32768 [ 87.525431][ T4096] XFS (loop3): Mounting V5 Filesystem [ 88.954394][ T4096] XFS (loop3): Ending clean mount [ 88.981993][ T4096] XFS (loop3): Quotacheck needed: Please wait. [ 89.063496][ T4096] XFS (loop3): Quotacheck: Done. [ 89.847793][ T3636] XFS (loop3): Unmounting Filesystem [ 93.842841][ T4208] netlink: 104 bytes leftover after parsing attributes in process `syz.0.153'. [ 93.890727][ T4210] tap0: tun_chr_ioctl cmd 1074025677 [ 93.907367][ T4210] tap0: linktype set to 768 [ 93.912430][ T4188] loop2: detected capacity change from 0 to 32768 [ 94.038218][ T4169] loop1: detected capacity change from 0 to 32768 [ 94.179606][ T4169] XFS (loop1): Mounting V5 Filesystem [ 94.280384][ T4169] XFS (loop1): Ending clean mount [ 94.510493][ T3647] XFS (loop1): Unmounting Filesystem [ 94.559471][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 95.018825][ T4255] Zero length message leads to an empty skb [ 95.301225][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.316220][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 95.415977][ T4264] ptrace attach of "./syz-executor exec"[3647] was attempted by "./syz-executor exec"[4264] [ 95.521038][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 98.398531][ T4283] loop1: detected capacity change from 0 to 40427 [ 98.562681][ T4283] F2FS-fs (loop1): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 98.623671][ T4283] F2FS-fs (loop1): Found nat_bits in checkpoint [ 98.713852][ T4321] ptrace attach of "./syz-executor exec"[3643] was attempted by "./syz-executor exec"[4321] [ 98.860442][ T4283] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 98.911991][ T4283] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 98.955665][ T4283] F2FS-fs (loop1): Cannot turn on quotas: -2 on 2 [ 99.025123][ T4283] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 101.388967][ T4350] device pim6reg1 entered promiscuous mode [ 104.101265][ T3714] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 104.508547][ T3714] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 104.615157][ T3714] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.631920][ T3714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 104.644663][ T3714] usb 2-1: SerialNumber: syz [ 105.861766][ T3714] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 105.884981][ T3714] usb 2-1: USB disconnect, device number 2 [ 107.296943][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 107.399806][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 107.481331][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 109.711108][ T26] audit: type=1326 audit(1726403257.827:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4452 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c93f7def9 code=0x7ffc0000 [ 109.762710][ T26] audit: type=1326 audit(1726403257.827:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4452 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c93f7def9 code=0x7ffc0000 [ 109.811843][ T26] audit: type=1326 audit(1726403257.837:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4452 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8c93f7def9 code=0x7ffc0000 [ 109.865176][ T26] audit: type=1326 audit(1726403257.837:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4452 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c93f7def9 code=0x7ffc0000 [ 109.912618][ T26] audit: type=1326 audit(1726403257.837:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4452 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c93f7def9 code=0x7ffc0000 [ 110.935339][ T4485] hugetlbfs: Bad value 'A' for mount option 'nr_inodes' [ 110.935339][ T4485] [ 111.290595][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 111.392990][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 111.402095][ T26] audit: type=1326 audit(1726403260.067:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4486 comm="syz.1.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6565b7def9 code=0x7ffc0000 [ 111.958727][ T26] audit: type=1326 audit(1726403260.067:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4486 comm="syz.1.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6565b7def9 code=0x7ffc0000 [ 112.061057][ T26] audit: type=1326 audit(1726403260.067:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4486 comm="syz.1.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6565b7def9 code=0x7ffc0000 [ 112.111988][ T26] audit: type=1326 audit(1726403260.067:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4486 comm="syz.1.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6565b7def9 code=0x7ffc0000 [ 112.176357][ T26] audit: type=1326 audit(1726403260.067:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4486 comm="syz.1.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6565b7def9 code=0x7ffc0000 [ 113.108518][ T3921] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 113.207396][ T4512] netlink: 8 bytes leftover after parsing attributes in process `syz.4.266'. [ 113.413210][ T4514] ptrace attach of "./syz-executor exec"[3647] was attempted by "./syz-executor exec"[4514] [ 114.283925][ T4523] netlink: 'syz.1.269': attribute type 4 has an invalid length. [ 114.363709][ T3921] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 114.419320][ T4532] netlink: 'syz.1.269': attribute type 4 has an invalid length. [ 114.443279][ T4528] syz.3.271 uses obsolete (PF_INET,SOCK_PACKET) [ 114.471326][ T3921] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.492369][ T3921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 114.520183][ T3921] usb 1-1: SerialNumber: syz [ 115.261472][ T3921] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 115.564212][ T3797] usb 1-1: USB disconnect, device number 2 [ 116.544329][ T4558] ptrace attach of "./syz-executor exec"[3641] was attempted by "./syz-executor exec"[4558] [ 117.861308][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 118.236030][ T4571] block device autoloading is deprecated and will be removed. [ 118.487806][ T4556] loop0: detected capacity change from 0 to 40427 [ 118.505650][ T4556] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 118.513545][ T4556] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 118.566003][ T4556] F2FS-fs (loop0): invalid crc value [ 118.616420][ T4556] F2FS-fs (loop0): Found nat_bits in checkpoint [ 118.739395][ T4556] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 118.755459][ T4556] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 119.018924][ T26] audit: type=1326 audit(1726403267.827:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4591 comm="syz.3.290" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb2b937def9 code=0x0 [ 119.096767][ T4593] syz.0.280: attempt to access beyond end of device [ 119.096767][ T4593] loop0: rw=2049, sector=45096, nr_sectors = 112 limit=40427 [ 120.070083][ T3635] syz-executor: attempt to access beyond end of device [ 120.070083][ T3635] loop0: rw=2051, sector=45096, nr_sectors = 112 limit=40427 [ 120.093074][ T3635] F2FS-fs (loop0): Issue discard(5637, 5637, 14) failed, ret: -5 [ 120.551772][ T4602] ptrace attach of "./syz-executor exec"[3647] was attempted by "./syz-executor exec"[4602] [ 120.906165][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 120.916750][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 120.925490][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 120.959387][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 120.969637][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 120.978296][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 121.352241][ T4603] chnl_net:caif_netlink_parms(): no params data found [ 121.658607][ T4603] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.683715][ T4621] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 121.703355][ T4603] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.737168][ T4603] device bridge_slave_0 entered promiscuous mode [ 121.765503][ T4626] tipc: Started in network mode [ 121.779320][ T4626] tipc: Node identity 7f000001, cluster identity 4711 [ 121.848150][ T4626] tipc: Enabled bearer , priority 10 [ 121.886815][ T4603] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.900822][ T4603] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.914367][ T4603] device bridge_slave_1 entered promiscuous mode [ 121.924982][ T4629] tipc: Enabled bearer , priority 0 [ 122.024488][ T3645] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 122.396484][ T4603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.456976][ T4603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.710523][ T4603] team0: Port device team_slave_0 added [ 123.081258][ T3645] Bluetooth: hci5: command tx timeout [ 123.353142][ T154] tipc: Node number set to 2130706433 [ 123.490062][ T4603] team0: Port device team_slave_1 added [ 123.658498][ T4603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.669273][ T4603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.941358][ T4651] ptrace attach of "./syz-executor exec"[3636] was attempted by "./syz-executor exec"[4651] [ 123.963760][ T4603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.028884][ T4603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.040884][ T4603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.129166][ T4603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.353414][ T4603] device hsr_slave_0 entered promiscuous mode [ 124.380111][ T4603] device hsr_slave_1 entered promiscuous mode [ 124.423885][ T4603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.435880][ T4603] Cannot create hsr debugfs directory [ 125.008010][ T4603] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.176541][ T4603] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.402798][ T4603] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.585222][ T4603] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.727077][ T4670] ------------[ cut here ]------------ [ 125.732904][ T4670] WARNING: CPU: 1 PID: 4670 at net/wireless/core.h:231 cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.742941][ T4670] Modules linked in: [ 125.746861][ T4670] CPU: 1 PID: 4670 Comm: syz.3.312 Not tainted 6.1.110-syzkaller #0 [ 125.754867][ T4670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 125.764950][ T4670] RIP: 0010:cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.771124][ T4670] Code: 00 6e f7 eb 05 e8 6f 00 6e f7 48 8b 3c 24 e8 56 2a 93 00 44 89 f8 48 83 c4 30 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 4f 00 6e f7 <0f> 0b e9 8a fd ff ff e8 43 00 6e f7 0f 0b eb d0 89 e9 80 e1 07 fe [ 125.790741][ T4670] RSP: 0018:ffffc900046a7a58 EFLAGS: 00010287 [ 125.796815][ T4670] RAX: ffffffff8a1caef1 RBX: 0000000000000000 RCX: 0000000000040000 [ 125.804789][ T4670] RDX: ffffc9000a2c9000 RSI: 00000000000003e0 RDI: 00000000000003e1 [ 125.812762][ T4670] RBP: 0000000000000000 R08: ffffffff8a1cac5e R09: 0000000000000001 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 125.820714][ T4670] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888058194c90 [ 125.828699][ T4670] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888058194000 [ 125.836690][ T4670] FS: 00007fb2ba0c36c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 125.845627][ T4670] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.852209][ T4670] CR2: 00007fd6f2db12c0 CR3: 000000005b232000 CR4: 00000000003506e0 [ 125.860184][ T4670] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 125.868210][ T4670] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 125.876208][ T4670] Call Trace: [ 125.879473][ T4670] [ 125.882428][ T4670] ? __warn+0x15a/0x520 [ 125.886568][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.892114][ T4670] ? report_bug+0x2af/0x500 [ 125.896596][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.902143][ T4670] ? handle_bug+0x3d/0x70 [ 125.906458][ T4670] ? exc_invalid_op+0x16/0x40 [ 125.911132][ T4670] ? asm_exc_invalid_op+0x16/0x20 [ 125.916154][ T4670] ? cfg80211_wext_siwgenie+0x11e/0x450 [ 125.921721][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.927281][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.932836][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 125.938368][ T4670] ? __kmalloc+0xe2/0x230 [ 125.942704][ T4670] ioctl_standard_iw_point+0x780/0xca0 [ 125.948603][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 125.954189][ T4670] ? iw_handler_get_iwstats+0x240/0x240 [ 125.959737][ T4670] ? wext_ioctl_dispatch+0xb9/0x460 [ 125.965720][ T4670] ? mutex_lock_nested+0x10/0x10 [ 125.970867][ T4670] ? apparmor_capable+0x12e/0x190 [ 125.977187][ T4670] ? full_name_hash+0x8f/0xe0 [ 125.981897][ T4670] ioctl_standard_call+0xc3/0x280 [ 125.986932][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 125.992501][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 125.998026][ T4670] wext_ioctl_dispatch+0x16f/0x460 [ 126.003137][ T4670] ? wext_ioctl_dispatch+0x460/0x460 [ 126.008405][ T4670] ? iw_handler_get_private+0x1e0/0x1e0 [ 126.013953][ T4670] wext_handle_ioctl+0x15b/0x260 [ 126.018872][ T4670] ? call_commit_handler+0xf0/0xf0 [ 126.024023][ T4670] sock_ioctl+0x13b/0x770 [ 126.028359][ T4670] ? sock_poll+0x410/0x410 [ 126.032791][ T4670] ? __fget_files+0x28/0x4a0 [ 126.037367][ T4670] ? __fget_files+0x435/0x4a0 [ 126.042055][ T4670] ? __fget_files+0x28/0x4a0 [ 126.046631][ T4670] ? bpf_lsm_file_ioctl+0x5/0x10 [ 126.051565][ T4670] ? security_file_ioctl+0x7d/0xa0 [ 126.056657][ T4670] ? sock_poll+0x410/0x410 [ 126.061090][ T4670] __se_sys_ioctl+0xf1/0x160 [ 126.065669][ T4670] do_syscall_64+0x3b/0xb0 [ 126.070065][ T4670] ? clear_bhb_loop+0x45/0xa0 [ 126.074743][ T4670] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 126.080617][ T4670] RIP: 0033:0x7fb2b937def9 [ 126.085049][ T4670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.104654][ T4670] RSP: 002b:00007fb2ba0c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.113063][ T4670] RAX: ffffffffffffffda RBX: 00007fb2b9535f80 RCX: 00007fb2b937def9 [ 126.121048][ T4670] RDX: 0000000020000180 RSI: 0000000000008b30 RDI: 0000000000000004 [ 126.129014][ T4670] RBP: 00007fb2b93f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 126.136986][ T4670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.144957][ T4670] R13: 0000000000000000 R14: 00007fb2b9535f80 R15: 00007ffc61be80c8 [ 126.152935][ T4670] [ 126.155943][ T4670] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 126.163204][ T4670] CPU: 1 PID: 4670 Comm: syz.3.312 Not tainted 6.1.110-syzkaller #0 [ 126.171163][ T4670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 126.181193][ T4670] Call Trace: [ 126.184449][ T4670] [ 126.187356][ T4670] dump_stack_lvl+0x1e3/0x2cb [ 126.192017][ T4670] ? nf_tcp_handle_invalid+0x642/0x642 [ 126.197460][ T4670] ? panic+0x764/0x764 [ 126.201522][ T4670] ? vscnprintf+0x59/0x80 [ 126.205849][ T4670] panic+0x318/0x764 [ 126.209724][ T4670] ? __warn+0x169/0x520 [ 126.213855][ T4670] ? memcpy_page_flushcache+0xfc/0xfc [ 126.219214][ T4670] __warn+0x348/0x520 [ 126.223176][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 126.228703][ T4670] report_bug+0x2af/0x500 [ 126.233010][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 126.238536][ T4670] handle_bug+0x3d/0x70 [ 126.242672][ T4670] exc_invalid_op+0x16/0x40 [ 126.247153][ T4670] asm_exc_invalid_op+0x16/0x20 [ 126.251983][ T4670] RIP: 0010:cfg80211_wext_siwgenie+0x3b1/0x450 [ 126.258374][ T4670] Code: 00 6e f7 eb 05 e8 6f 00 6e f7 48 8b 3c 24 e8 56 2a 93 00 44 89 f8 48 83 c4 30 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 4f 00 6e f7 <0f> 0b e9 8a fd ff ff e8 43 00 6e f7 0f 0b eb d0 89 e9 80 e1 07 fe [ 126.277956][ T4670] RSP: 0018:ffffc900046a7a58 EFLAGS: 00010287 [ 126.284003][ T4670] RAX: ffffffff8a1caef1 RBX: 0000000000000000 RCX: 0000000000040000 [ 126.291951][ T4670] RDX: ffffc9000a2c9000 RSI: 00000000000003e0 RDI: 00000000000003e1 [ 126.299899][ T4670] RBP: 0000000000000000 R08: ffffffff8a1cac5e R09: 0000000000000001 [ 126.307848][ T4670] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888058194c90 [ 126.315799][ T4670] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888058194000 [ 126.323753][ T4670] ? cfg80211_wext_siwgenie+0x11e/0x450 [ 126.329277][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 126.334806][ T4670] ? cfg80211_wext_siwgenie+0x3b1/0x450 [ 126.340325][ T4670] ? __kmalloc+0xe2/0x230 [ 126.344637][ T4670] ioctl_standard_iw_point+0x780/0xca0 [ 126.350077][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 126.355599][ T4670] ? iw_handler_get_iwstats+0x240/0x240 [ 126.361127][ T4670] ? wext_ioctl_dispatch+0xb9/0x460 [ 126.366317][ T4670] ? mutex_lock_nested+0x10/0x10 [ 126.371235][ T4670] ? apparmor_capable+0x12e/0x190 [ 126.376234][ T4670] ? full_name_hash+0x8f/0xe0 [ 126.380889][ T4670] ioctl_standard_call+0xc3/0x280 [ 126.385890][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 126.391412][ T4670] ? __cfg80211_wext_giwpower+0xb0/0xb0 [ 126.396935][ T4670] wext_ioctl_dispatch+0x16f/0x460 [ 126.402023][ T4670] ? wext_ioctl_dispatch+0x460/0x460 [ 126.407284][ T4670] ? iw_handler_get_private+0x1e0/0x1e0 [ 126.412809][ T4670] wext_handle_ioctl+0x15b/0x260 [ 126.417725][ T4670] ? call_commit_handler+0xf0/0xf0 [ 126.422821][ T4670] sock_ioctl+0x13b/0x770 [ 126.427131][ T4670] ? sock_poll+0x410/0x410 [ 126.431521][ T4670] ? __fget_files+0x28/0x4a0 [ 126.436087][ T4670] ? __fget_files+0x435/0x4a0 [ 126.440740][ T4670] ? __fget_files+0x28/0x4a0 [ 126.445310][ T4670] ? bpf_lsm_file_ioctl+0x5/0x10 [ 126.450228][ T4670] ? security_file_ioctl+0x7d/0xa0 [ 126.455315][ T4670] ? sock_poll+0x410/0x410 [ 126.459708][ T4670] __se_sys_ioctl+0xf1/0x160 [ 126.464276][ T4670] do_syscall_64+0x3b/0xb0 [ 126.468671][ T4670] ? clear_bhb_loop+0x45/0xa0 [ 126.473329][ T4670] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 126.479202][ T4670] RIP: 0033:0x7fb2b937def9 [ 126.483597][ T4670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.503178][ T4670] RSP: 002b:00007fb2ba0c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.511567][ T4670] RAX: ffffffffffffffda RBX: 00007fb2b9535f80 RCX: 00007fb2b937def9 [ 126.519513][ T4670] RDX: 0000000020000180 RSI: 0000000000008b30 RDI: 0000000000000004 [ 126.527460][ T4670] RBP: 00007fb2b93f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 126.535410][ T4670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.543358][ T4670] R13: 0000000000000000 R14: 00007fb2b9535f80 R15: 00007ffc61be80c8 [ 126.551316][ T4670] [ 126.554540][ T4670] Kernel Offset: disabled [ 126.558858][ T4670] Rebooting in 86400 seconds..