last executing test programs: 2m37.508591204s ago: executing program 1 (id=427): syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local, {[@rr={0x7, 0x3, 0x5b}]}}, @echo={0x8, 0x0, 0x0, 0x0, 0x3}}}}}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x88a8ffad}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x34}}, 0x0) pipe(0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="04000226", @ANYBLOB="00000000000000000004e800000008000317"], 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x18, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000580)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 2m35.192258275s ago: executing program 1 (id=432): socket(0x2, 0x80805, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8882, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x7040, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x1, 0x1}) 2m35.074964646s ago: executing program 1 (id=433): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x7691, &(0x7f0000000140)={0x0, 0x58fb, 0x10, 0x801, 0x240}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 2m34.095979309s ago: executing program 1 (id=442): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x44) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) 2m31.565657294s ago: executing program 1 (id=451): syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c00", @ANYRES32=0x41424344, @ANYBLOB='\\'], 0x0) r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000080)="bc5d", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2m28.166530779s ago: executing program 1 (id=463): socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x11c, 0x4) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x8001}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 2m28.134396759s ago: executing program 32 (id=463): socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x11c, 0x4) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x8001}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 19.766556686s ago: executing program 2 (id=878): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000300)=0x7e) read$dsp(r3, &(0x7f00000002c0)=""/58, 0x17a) 13.991134383s ago: executing program 3 (id=898): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x9, 0x0, 0x0, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'team_slave_0\x00', &(0x7f0000000040)=@ethtool_stats}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000300)={0x0, 0xfffffffffffffe7a}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xae, 0x3ff, 0x34325241, 0x2, [], [0x2b8]}) r3 = syz_io_uring_setup(0xd1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x350}, &(0x7f00000002c0), 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, 0x0, &(0x7f0000000100)}, 0x20) io_uring_register$IORING_REGISTER_PBUF_STATUS(r3, 0x1a, &(0x7f0000000140)={0x1}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 13.5147638s ago: executing program 3 (id=901): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001, 0x0) splice(r1, 0x0, r3, 0x0, 0x4007fffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000000)=0x8) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r5, 0x0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000340)={0xff02, 0x4e34, 0x0, 0x5, 0x0, "5f730000a9003f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f00000006c0)=0x5f) sendto$inet6(r0, &(0x7f0000000240)="04ec1a", 0x3, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) 13.179825524s ago: executing program 2 (id=904): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fsopen(&(0x7f0000001340)='9p\x00', 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x2c8002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x80, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}, {0x5, 0x1, "000000001b00"}, {0x18, 0x1, "45976e75e433"}]}}}}}}, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x2, 0x6, @broadcast}, 0x14) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 12.918328407s ago: executing program 2 (id=906): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x8000) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x7, 0x0, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x598c5ef}}}, 0x118) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000240)={0x0, 0x2000000, 0x0}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000700)={0xa, 0x800002c3, &(0x7f0000000040)=[0x401, 0x9, 0x101, 0x9, 0x3], &(0x7f0000000640), &(0x7f00000000c0)=[0x6, 0x8], 0x0}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000180)={0x33, 0x1a, '\x00', [@generic={0xc, 0xbd, "65ae15373ab799d7cc932f2ff934a9a29193dea7cc778cf187ed5195a4ab073b3bb8273f108f097b43af9a83b9969b23f367acf4fb06e0260ee399df9ed1a0b36f5d33129642a97f2ec58fbd14e31fa90b5ffd1b881f4944eb265db606a2b33b84f7c0ae8840451cd56ffc422a41103422df2ef987bfe698dfb38bf14da40158c1c75965fa1dc7bb851184f02c855d9c63fe7b4bbdd378250d478c60f7d116a9c5a293d9e370f6b4abe5ff2151cb6c6ebd17e7b3d00f25e4c2efc503af"}, @hao={0xc9, 0x10, @private2}, @jumbo={0xc2, 0x4, 0x8}]}, 0xe0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x20060400) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r4, 0x0, 0x20040094) readahead(r4, 0x7, 0x5) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x105, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x884c}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x6c, 0xb, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_USERDATA={0x4a, 0xd, 0x1, 0x0, "d3e59da364fac36dedcc3d68bc97f99802d1c2e812be054f518fb7a998d91d7e3ecd752f1c4c2b8435253c5c41083862fddaa69c424f34517df1f263aeec9ba6ecf24a6bf5f8"}]}, @NFT_MSG_NEWRULE={0x140, 0x6, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xe2ff}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2c}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0xedd3fdb5c567cecf}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8848}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xa8, 0x7, 0x1, 0x0, "506036388abc209d92cc6cb5beeaa450c0d212b002c4978c119a6995f478d44cfd9c6d8d57d6767c78d3a52f9916cec20ff4e690e9405743cdf85615c806a2086e92589db6faa99f9634cc84dc92ec09ac91ef3996b99d9bc1f4e8ddec5a115b5d4a34d3db1e30f64a7858640e661219d0c4e9b9a1ef9756e7c1238c88564523bbabc9abd66dc2ff6c8120428df87fe8c1f1bbd93016effcc0c2e43eaeaa006fb6a203e7"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x114, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_TABLE_USERDATA={0x16, 0x6, "80db6ed7f0fe2065dd1677e5b1ab9015c0dd"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc8, 0x6, "b0e9d320f94897315d754a055cf0d2b2dd37cda05d9861c262b19ff9477cd0694e80cb7e5165176d51fbe0c05bcb406d95c9c92b457ffabb5b99c9eed097d5b308c6fbecf173a5f2fbcea8187dfb1ec4a9e44f09a40e222ea7b4a8425dba4fcf2349b17e417721fb4a9e29a3e908b979c295f00de545304cceceb0c95ceb8b63d8a915ec11751b40ffddfcd92908794c9cdf4c98055668c954c0f1f954b9b4d6b3324bf5146130a00daf5b5248f0d9cc17ff957d3b0dc9b495a3bb780f1bde3d378c6473"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSETELEM={0x38, 0xe, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x188, 0x18, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x134, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x971}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'pim6reg0\x00'}, {0x14, 0x1, 'dummy0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'rose0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'pimreg\x00'}, {0x14, 0x1, 'pimreg\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x394c}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {0x6efe8254f2ec944a, 0x0, 0x3}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELCHAIN={0x74, 0x5, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x45f6229e}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x4c, 0x12, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_DATA={0x38, 0x4, 0x0, 0x1, [@NFTA_CT_TIMEOUT_L4PROTO={0x5, 0x2, 0x2f}, @NFTA_CT_TIMEOUT_L4PROTO={0x5, 0x2, 0x6}, @NFTA_CT_TIMEOUT_DATA={0x14, 0x3, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CT_TIMEOUT_L3PROTO={0x6, 0x1, 0x1, 0x0, 0xf7}, @NFTA_CT_TIMEOUT_L3PROTO={0x6, 0x1, 0x1, 0x0, 0x2}]}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x640}, 0x1, 0x0, 0x0, 0x40004}, 0x24004804) 12.068340619s ago: executing program 0 (id=907): socket$packet(0x11, 0x3, 0x300) setgid(0xee00) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x693, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone(0x2000000, 0x0, 0xfffffe4b, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x80) 11.884524041s ago: executing program 2 (id=908): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 11.883348381s ago: executing program 3 (id=909): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_INIT(r4, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 11.882633341s ago: executing program 4 (id=910): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 11.779956972s ago: executing program 5 (id=911): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240)=0x1, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000200)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0xa, r5}, 0x10) bind$xdp(r0, &(0x7f0000000180)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 9.487546053s ago: executing program 0 (id=912): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x40000012}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000340)=[r2], &(0x7f0000000280), &(0x7f0000000200), &(0x7f00000002c0), 0x0, 0x7f}) 8.582781476s ago: executing program 2 (id=913): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x4}]}, 0x10) sendmmsg(r3, &(0x7f0000001c00), 0x400000000000159, 0x40840) 8.518496396s ago: executing program 0 (id=914): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, r4, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7ff, 0x70}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x24044884) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r6) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x41) socket$nl_route(0x10, 0x3, 0x0) 8.280929069s ago: executing program 4 (id=915): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x10, &(0x7f0000000500)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xa2, &(0x7f0000000140)=""/162, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r1, 0x2) 8.275684919s ago: executing program 3 (id=916): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc01}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x4d8, 0xf372, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x2}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000000)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="201205"], 0x0, 0x0, 0x0, 0x0}, 0x0) io_getevents(0x0, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0xc17a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="b8", 0xfe49}, {&(0x7f0000000080)="61fc4777003a5456300750e99d9d0963"}], 0x1}}], 0x2, 0x4008440) 8.22657667s ago: executing program 5 (id=917): socket(0x15, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x1a000}}, 0x40) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, 0x0, 0x0) listen(r2, 0x0) socket$tipc(0x1e, 0x5, 0x0) 8.22598849s ago: executing program 0 (id=918): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, 0x2}, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 7.4785394s ago: executing program 2 (id=919): r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 7.269175433s ago: executing program 5 (id=920): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x0, 0xdbc, 0xfffe, 0x0, 0x2}, {0x3, 0x4, 0x0, 0x2000000000000, 0x0, 0x0, 0x3}, {0x0, 0x3, 0x0, 0x1020000000000000}, 0x400, 0x0, 0x1, 0x0, 0x2}, {{@in=@empty, 0x20000000, 0x32}, 0xa, @in=@empty, 0x3407, 0x4, 0x0, 0xb7, 0x0, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x20) 4.459989531s ago: executing program 5 (id=921): r0 = socket$inet6(0xa, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x100000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r4, 0x8990, 0x0) listen(r0, 0x5) close_range(r0, 0xffffffffffffffff, 0x0) 4.376004552s ago: executing program 4 (id=922): clock_gettime(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000005180)={0x2020}, 0x2020) 4.021996246s ago: executing program 4 (id=923): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000340)={{0x2, 0x4e23, @empty}, {0x0, @link_local}, 0xa, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000a80)={{0x2, 0x4e2a, @broadcast}, {0x0, @multicast}, 0x4e, {}, 'lo\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 3.071535109s ago: executing program 5 (id=924): syz_emit_vhci(&(0x7f0000000280)=ANY=[], 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7ffffe, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000740)) 2.97209275s ago: executing program 0 (id=925): r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_flags=0x1}) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x101082) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x90, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xe1}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x30, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x104}}, 0x0) r2 = gettid() r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x3c, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x100}]}, 0x3c}}, 0x80) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) writev(r4, &(0x7f00000014c0)=[{&(0x7f00000001c0)="e4384d01", 0x4}, {&(0x7f0000000440)="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", 0xffc}], 0x2) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) 2.971603321s ago: executing program 3 (id=926): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f00000020c0)=ANY=[], 0x8) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 1.897723345s ago: executing program 4 (id=927): mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f00000001c0)={0x0, 0x5883, 0x400, 0x201, 0x335}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) 1.822601636s ago: executing program 0 (id=928): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 37.60565ms ago: executing program 5 (id=929): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x14, &(0x7f00000002c0)="010000000980ffff", 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='omfs\x00', 0xa08410, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r4, 0x80, 0x6, "0c35877196c7"}, 0xe) landlock_restrict_self(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x81c0, 0x0) removexattr(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file1\x00', 0x0) 37.2679ms ago: executing program 3 (id=930): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f00000007c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) connect$rose(r4, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) connect$rose(r4, &(0x7f0000000240)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 0s ago: executing program 4 (id=931): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffe12, 0x0}, 0x1124) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000180)=0x1007e, 0x11fb96e13838704f) sendto$unix(r2, &(0x7f0000000000)="ba", 0x1, 0x48005, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.53' (ED25519) to the list of known hosts. [ 67.645213][ T4157] cgroup: Unknown subsys name 'net' [ 67.782588][ T4157] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 69.247652][ T4157] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 71.217079][ T4172] chnl_net:caif_netlink_parms(): no params data found [ 71.279266][ T4167] chnl_net:caif_netlink_parms(): no params data found [ 71.301668][ T4177] chnl_net:caif_netlink_parms(): no params data found [ 71.325151][ T4171] chnl_net:caif_netlink_parms(): no params data found [ 71.398622][ T4168] chnl_net:caif_netlink_parms(): no params data found [ 71.433578][ T4172] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.441598][ T4172] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.451064][ T4172] device bridge_slave_0 entered promiscuous mode [ 71.463530][ T4172] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.470685][ T4172] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.479206][ T4172] device bridge_slave_1 entered promiscuous mode [ 71.560685][ T4167] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.568374][ T4167] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.576967][ T4167] device bridge_slave_0 entered promiscuous mode [ 71.584328][ T4177] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.591597][ T4177] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.599700][ T4177] device bridge_slave_0 entered promiscuous mode [ 71.610799][ T4172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.636007][ T4167] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.643093][ T4167] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.652352][ T4167] device bridge_slave_1 entered promiscuous mode [ 71.660157][ T4177] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.668214][ T4177] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.676423][ T4177] device bridge_slave_1 entered promiscuous mode [ 71.685792][ T4172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.695434][ T4171] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.703310][ T4171] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.711461][ T4171] device bridge_slave_0 entered promiscuous mode [ 71.751126][ T4171] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.759931][ T4171] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.760351][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.768949][ T4171] device bridge_slave_1 entered promiscuous mode [ 71.773615][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.830241][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.837616][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.846089][ T4168] device bridge_slave_0 entered promiscuous mode [ 71.855908][ T4167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.865429][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.872800][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.881102][ T4168] device bridge_slave_1 entered promiscuous mode [ 71.891112][ T4177] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.903392][ T4172] team0: Port device team_slave_0 added [ 71.921085][ T4167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.946804][ T4177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.957471][ T4172] team0: Port device team_slave_1 added [ 71.972262][ T4171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.992076][ T4168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.019845][ T4171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.039293][ T4167] team0: Port device team_slave_0 added [ 72.047433][ T4168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.075335][ T4177] team0: Port device team_slave_0 added [ 72.093067][ T4167] team0: Port device team_slave_1 added [ 72.114982][ T4172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.122207][ T4172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.148550][ T4172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.161735][ T4177] team0: Port device team_slave_1 added [ 72.178228][ T4171] team0: Port device team_slave_0 added [ 72.195871][ T4168] team0: Port device team_slave_0 added [ 72.210722][ T4172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.217836][ T4172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.244327][ T4172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.266640][ T4171] team0: Port device team_slave_1 added [ 72.281471][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.288689][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.314941][ T4167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.329271][ T4168] team0: Port device team_slave_1 added [ 72.336808][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.343953][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.370582][ T4167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.407147][ T4177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.414152][ T4177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.440285][ T4177] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.480691][ T4177] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.488029][ T4177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.514594][ T4177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.536592][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.543924][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.572955][ T4168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.598331][ T4172] device hsr_slave_0 entered promiscuous mode [ 72.605972][ T4172] device hsr_slave_1 entered promiscuous mode [ 72.614209][ T4171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.621705][ T4171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.648320][ T4171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.663990][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.671345][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.699455][ T4168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.721567][ T4171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.729119][ T4171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.756165][ T4171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.785058][ T4167] device hsr_slave_0 entered promiscuous mode [ 72.792828][ T4167] device hsr_slave_1 entered promiscuous mode [ 72.800218][ T4167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.808786][ T4167] Cannot create hsr debugfs directory [ 72.870077][ T4168] device hsr_slave_0 entered promiscuous mode [ 72.877692][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 72.884305][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 72.891490][ T4168] device hsr_slave_1 entered promiscuous mode [ 72.891661][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 72.904776][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 72.911017][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 72.911195][ T4168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.925078][ T4168] Cannot create hsr debugfs directory [ 72.947323][ T4177] device hsr_slave_0 entered promiscuous mode [ 72.954574][ T4177] device hsr_slave_1 entered promiscuous mode [ 72.962457][ T4177] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.970237][ T4177] Cannot create hsr debugfs directory [ 73.041783][ T4171] device hsr_slave_0 entered promiscuous mode [ 73.050257][ T4171] device hsr_slave_1 entered promiscuous mode [ 73.057474][ T4171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.065069][ T4171] Cannot create hsr debugfs directory [ 73.378249][ T4172] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.390466][ T4172] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.401380][ T4172] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.411416][ T4172] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.478904][ T4177] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.489508][ T4177] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.504325][ T4177] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.529743][ T4177] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.581111][ T4168] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.599076][ T4168] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.609664][ T4168] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.619525][ T4168] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.695187][ T4171] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.709284][ T4171] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.737810][ T4172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.748293][ T4171] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.763399][ T4171] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.805007][ T4167] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.831221][ T4167] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.841735][ T4167] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.854216][ T4167] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.870924][ T4177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.900083][ T4172] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.908348][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.919963][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.951831][ T4177] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.963045][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.972055][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.980608][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.991263][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.001160][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.008639][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.033349][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.042904][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.052245][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.061451][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.068842][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.077810][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.114254][ T4168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.125677][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.134895][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.144309][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.151739][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.162066][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.171056][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.180143][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.187427][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.196040][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.204793][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.214265][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.223834][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.232988][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.242194][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.280253][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.291711][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.302584][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.320548][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.330701][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.339846][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.349801][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.359385][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.387292][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.396902][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.405346][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.415453][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.426036][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.434618][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.445208][ T4172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.457186][ T4171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.489867][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.508936][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.519504][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.528557][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.542365][ T4168] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.553546][ T4177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.583348][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.592043][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.604245][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.613987][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.623887][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.631143][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.647520][ T4167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.659625][ T4171] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.687920][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.698386][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.708480][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.727118][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.734349][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.743484][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.752630][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.773082][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.781457][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.806993][ T4167] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.838894][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.848920][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.858361][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.865454][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.874184][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.885348][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.894467][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.904217][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.913236][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.922073][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.930967][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.938113][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.947832][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.956258][ T4214] Bluetooth: hci1: command 0x041b tx timeout [ 74.957578][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.971117][ T4224] Bluetooth: hci4: command 0x041b tx timeout [ 74.977877][ T4224] Bluetooth: hci0: command 0x041b tx timeout [ 74.978190][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.984113][ T4224] Bluetooth: hci3: command 0x041b tx timeout [ 74.998627][ T4224] Bluetooth: hci2: command 0x041b tx timeout [ 74.999278][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.013981][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.024331][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.032431][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.059013][ T4172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.076294][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.084938][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.094823][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.108793][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.119582][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.131060][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.140037][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.147162][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.155264][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.164911][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.175247][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.184005][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.192474][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.206887][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.216236][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.224796][ T4220] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.231925][ T4220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.243189][ T4171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.254832][ T4171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.298696][ T4168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.316609][ T4168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.325883][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.334655][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.343422][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.351727][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.362549][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.372297][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.381870][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.391767][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.400959][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.410201][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.419380][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.435465][ T4177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.459688][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.480310][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.573702][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.587795][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.614061][ T4167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.646509][ T4167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.665494][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.675366][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.696287][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.709002][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.725163][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.734893][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.783526][ T4177] device veth0_vlan entered promiscuous mode [ 75.806451][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.814077][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.825009][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.835229][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.846958][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.856896][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.865501][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.873939][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.882631][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.892018][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.900506][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.909670][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.925213][ T4177] device veth1_vlan entered promiscuous mode [ 75.940697][ T4168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.952935][ T4172] device veth0_vlan entered promiscuous mode [ 75.985298][ T4171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.021934][ T4172] device veth1_vlan entered promiscuous mode [ 76.038393][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.047582][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.056593][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.064969][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.074440][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.091803][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.101199][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.115076][ T4177] device veth0_macvtap entered promiscuous mode [ 76.149065][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.158932][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.168390][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.177969][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.197213][ T4167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.207185][ T4177] device veth1_macvtap entered promiscuous mode [ 76.227204][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.235617][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.243317][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.275278][ T4177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.298311][ T4177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.308393][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.320611][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.330508][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.339576][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.349540][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.361414][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.372003][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.382851][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.392306][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.401219][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.415452][ T4168] device veth0_vlan entered promiscuous mode [ 76.430894][ T4177] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.440903][ T4177] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.451784][ T4177] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.461122][ T4177] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.480479][ T4172] device veth0_macvtap entered promiscuous mode [ 76.492591][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.502337][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.512872][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.523841][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.534738][ T4171] device veth0_vlan entered promiscuous mode [ 76.549636][ T4168] device veth1_vlan entered promiscuous mode [ 76.566535][ T4172] device veth1_macvtap entered promiscuous mode [ 76.577240][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.586454][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.594792][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.604019][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.650780][ T4171] device veth1_vlan entered promiscuous mode [ 76.664415][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.677262][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.688792][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.702767][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.712515][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.723616][ T4167] device veth0_vlan entered promiscuous mode [ 76.743328][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.755213][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.768066][ T4172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.812877][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.824605][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.837321][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.857778][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.869769][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.883319][ T4172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.900859][ T4167] device veth1_vlan entered promiscuous mode [ 76.917896][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.927677][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.937817][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.947081][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.959535][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.972473][ T4172] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.983742][ T4172] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.993328][ T4172] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.002868][ T4172] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.021145][ T4171] device veth0_macvtap entered promiscuous mode [ 77.036560][ T4214] Bluetooth: hci1: command 0x040f tx timeout [ 77.046295][ T4213] Bluetooth: hci2: command 0x040f tx timeout [ 77.052756][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.063800][ T4213] Bluetooth: hci3: command 0x040f tx timeout [ 77.071528][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.079712][ T4213] Bluetooth: hci0: command 0x040f tx timeout [ 77.081100][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.087646][ T4213] Bluetooth: hci4: command 0x040f tx timeout [ 77.102226][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.129509][ T4171] device veth1_macvtap entered promiscuous mode [ 77.139321][ T4168] device veth0_macvtap entered promiscuous mode [ 77.155509][ T4168] device veth1_macvtap entered promiscuous mode [ 77.174832][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.185994][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.196620][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.207646][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.220543][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.231677][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.243050][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.253317][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.264764][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.277719][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.290565][ T1281] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.300331][ T1281] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.315120][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.327136][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.335418][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.344424][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.353190][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.365279][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.374306][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.383321][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.424686][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.435452][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.446780][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.457681][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.468013][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.479036][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.490981][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.500020][ T4171] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.509470][ T4171] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.519571][ T4171] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.528793][ T4171] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.545849][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.560796][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.570432][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.579777][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.591302][ T4167] device veth0_macvtap entered promiscuous mode [ 77.608695][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.620245][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.630661][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.641777][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.652120][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.663012][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.674445][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.702077][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.711538][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.721375][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.734531][ T4168] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.744070][ T4168] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.753379][ T4168] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.766142][ T4168] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.791647][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.798983][ T4167] device veth1_macvtap entered promiscuous mode [ 77.801407][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.851349][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.860182][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.890722][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.900895][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.971331][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.998021][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.018985][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.046361][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.059115][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.072023][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.093766][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.115045][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.129340][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.141712][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.175947][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.187464][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.198172][ T1281] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.202055][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.207690][ T1281] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.224992][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.240265][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.251502][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.261911][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.272867][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.283705][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.295283][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.307698][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.323583][ T1281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.324744][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.335875][ T1281] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.348034][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.359415][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.370518][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.413001][ T4167] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.422738][ T4167] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.431946][ T4167] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.441159][ T4167] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.519749][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.573245][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.582081][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.626194][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.643439][ T4251] misc userio: Invalid payload size [ 78.655124][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.670395][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.723514][ T1281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.743676][ T1281] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.833498][ T4255] loop3: detected capacity change from 0 to 64 [ 79.615334][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 79.622388][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 79.639097][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.642646][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 79.657916][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.666099][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 79.666197][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 79.744394][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.819638][ T1281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.832795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.844410][ T1281] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.034894][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.716387][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 80.725782][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 80.735578][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 80.744770][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #10a!!! [ 80.754258][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 80.763542][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 80.773044][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 80.782310][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 80.791634][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 80.801016][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 81.209668][ T4263] sctp: failed to load transform for md5: -2 [ 81.322815][ T4279] loop0: detected capacity change from 0 to 512 [ 81.449913][ T4285] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 81.535073][ T4285] loop1: detected capacity change from 0 to 256 [ 81.649659][ T4279] EXT4-fs error (device loop0): ext4_xattr_block_get:546: inode #2: comm syz.0.11: corrupted xattr block 255 [ 81.775143][ T4279] EXT4-fs (loop0): Remounting filesystem read-only [ 81.818784][ T4279] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 81.827211][ T4279] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=abort,nolazytime,errors=remount-ro,nombcache,auto_da_alloc,grpjquota=.nouid32,barrier=0x0000000000000007,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 81.876103][ T4279] EXT4-fs error (device loop0): ext4_xattr_block_get:546: inode #2: comm syz.0.11: corrupted xattr block 255 [ 82.175029][ T4279] EXT4-fs (loop0): Remounting filesystem read-only [ 84.375784][ T4243] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 84.855944][ T4243] usb 3-1: Using ep0 maxpacket: 32 [ 85.007160][ T4243] usb 3-1: config 4 has an invalid interface number: 1 but max is 0 [ 85.151354][ T4243] usb 3-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 85.371092][ T4243] usb 3-1: config 4 has no interface number 0 [ 85.425866][ T4243] usb 3-1: config 4 interface 1 altsetting 7 endpoint 0xB has invalid wMaxPacketSize 0 [ 85.468823][ T4243] usb 3-1: config 4 interface 1 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 85.545846][ T4243] usb 3-1: config 4 interface 1 has no altsetting 0 [ 85.751197][ T4243] usb 3-1: New USB device found, idVendor=058b, idProduct=0043, bcdDevice= 1.f0 [ 85.763940][ T4243] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.782698][ T4243] usb 3-1: Product: syz [ 85.803005][ T4243] usb 3-1: Manufacturer: syz [ 85.831363][ T4243] usb 3-1: SerialNumber: syz [ 86.484653][ T4243] ftdi_sio 3-1:4.1: FTDI USB Serial Device converter detected [ 87.021912][ T4243] usb 3-1: Detected SIO [ 87.027587][ T4243] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 11 [ 87.058490][ T4243] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 87.141349][ T1111] cfg80211: failed to load regulatory.db [ 87.159377][ T4243] usb 3-1: USB disconnect, device number 2 [ 87.450913][ T4243] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 87.462872][ T4243] ftdi_sio 3-1:4.1: device disconnected [ 87.583470][ T4355] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 87.641882][ T4355] loop2: detected capacity change from 0 to 256 [ 87.764808][ T4359] loop1: detected capacity change from 0 to 2048 [ 88.815169][ T4359] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 91.617599][ T4394] PKCS7: Unknown OID: [4] 0.38.35.0.121826293(bad) [ 91.624875][ T4394] PKCS7: Only support pkcs7_signedData type [ 91.750840][ T1281] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 91.778522][ T4396] loop4: detected capacity change from 0 to 1024 [ 91.785323][ T1281] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 878 with error 28 [ 91.800077][ T1281] EXT4-fs (loop1): This should not happen!! Data will be lost [ 91.800077][ T1281] [ 91.813814][ T1281] EXT4-fs (loop1): Total free blocks count 0 [ 91.822147][ T1281] EXT4-fs (loop1): Free/Dirty block details [ 91.956447][ T1281] EXT4-fs (loop1): free_blocks=2415919504 [ 91.971367][ T4396] hfsplus: invalid btree flag [ 91.991822][ T4396] hfsplus: failed to load extents file [ 92.007434][ T4398] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 92.045635][ T1281] EXT4-fs (loop1): dirty_blocks=880 [ 92.051077][ T1281] EXT4-fs (loop1): Block reservation details [ 92.066706][ T1281] EXT4-fs (loop1): i_reserved_data_blocks=55 [ 92.185405][ T4396] binder_alloc: 4389: binder_alloc_buf, no vma [ 92.360791][ T26] audit: type=1326 audit(1746215607.338:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 92.439167][ T4419] loop2: detected capacity change from 0 to 128 [ 92.459148][ T26] audit: type=1326 audit(1746215607.378:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 92.511349][ T26] audit: type=1326 audit(1746215607.398:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 92.551007][ T4412] netlink: 20 bytes leftover after parsing attributes in process `syz.4.44'. [ 92.682763][ T4420] netlink: 20 bytes leftover after parsing attributes in process `syz.4.44'. [ 92.707260][ T26] audit: type=1326 audit(1746215607.398:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 92.854121][ T4431] Zero length message leads to an empty skb [ 93.006959][ T26] audit: type=1326 audit(1746215607.398:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.195126][ T26] audit: type=1326 audit(1746215607.398:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.268912][ T26] audit: type=1326 audit(1746215607.398:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.369425][ T26] audit: type=1326 audit(1746215607.398:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.400185][ T26] audit: type=1326 audit(1746215607.478:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.470505][ T26] audit: type=1326 audit(1746215607.478:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7ffc0000 [ 93.578253][ T4445] netlink: 20 bytes leftover after parsing attributes in process `syz.1.60'. [ 93.605923][ T23] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 94.494845][ T4440] netlink: 20 bytes leftover after parsing attributes in process `syz.1.60'. [ 95.812515][ T4468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.56'. [ 96.426317][ T23] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 96.511741][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.685765][ T23] usb 4-1: Product: syz [ 96.690388][ T23] usb 4-1: Manufacturer: syz [ 96.697576][ T23] usb 4-1: config 0 descriptor?? [ 96.723047][ T4478] loop1: detected capacity change from 0 to 128 [ 96.726519][ T23] usb 4-1: can't set config #0, error -71 [ 96.761727][ T23] usb 4-1: USB disconnect, device number 2 [ 99.845472][ T4500] input: syz1 as /devices/virtual/input/input6 [ 100.941656][ T4508] loop4: detected capacity change from 0 to 512 [ 101.273846][ T4508] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 101.559454][ T4508] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.308418][ T4529] loop3: detected capacity change from 0 to 128 [ 103.114025][ T4532] loop2: detected capacity change from 0 to 4096 [ 103.166505][ T4532] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 103.253675][ T4532] ntfs3: loop2: Failed to load $UpCase. [ 103.543918][ T4546] device vlan0 entered promiscuous mode [ 103.600956][ T4546] team0: Port device vlan0 added [ 103.722153][ T4551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.82'. [ 105.609047][ T4569] loop1: detected capacity change from 0 to 512 [ 105.685110][ T4569] EXT4-fs (loop1): Unrecognized mount option "euid>00000000000000000000" or missing value [ 105.949713][ T4551] team0 (unregistering): Port device team_slave_0 removed [ 105.992980][ T4551] team0 (unregistering): Port device team_slave_1 removed [ 106.189706][ T4569] loop1: detected capacity change from 0 to 40427 [ 106.217423][ T4551] team0 (unregistering): Port device vlan0 removed [ 106.258147][ T4569] F2FS-fs (loop1): invalid crc value [ 106.282353][ T4569] F2FS-fs (loop1): Found nat_bits in checkpoint [ 106.334728][ T4569] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 106.351118][ T4569] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 106.624405][ T4569] attempt to access beyond end of device [ 106.624405][ T4569] loop1: rw=2049, want=40976, limit=40427 [ 106.677258][ T4585] netlink: 16 bytes leftover after parsing attributes in process `syz.2.93'. [ 106.816161][ T4592] tipc: Started in network mode [ 106.821362][ T4592] tipc: Node identity 4, cluster identity 4711 [ 106.922721][ T4592] tipc: Node number set to 4 [ 107.129507][ T4167] attempt to access beyond end of device [ 107.129507][ T4167] loop1: rw=2051, want=131072, limit=40427 [ 107.151058][ T4596] loop2: detected capacity change from 0 to 1024 [ 107.158620][ T4167] attempt to access beyond end of device [ 107.158620][ T4167] loop1: rw=2051, want=45064, limit=40427 [ 107.217172][ T4167] attempt to access beyond end of device [ 107.217172][ T4167] loop1: rw=2051, want=40960, limit=40427 [ 107.469592][ T4167] F2FS-fs (loop1): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 107.470345][ T4167] F2FS-fs (loop1): Issue discard(5122, 5122, 511) failed, ret: -5 [ 107.520156][ T4596] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 107.612545][ T4167] F2FS-fs (loop1): Issue discard(4615, 4615, 505) failed, ret: -5 [ 108.017836][ T4605] loop4: detected capacity change from 0 to 512 [ 108.116207][ T4605] ======================================================= [ 108.116207][ T4605] WARNING: The mand mount option has been deprecated and [ 108.116207][ T4605] and is ignored by this kernel. Remove the mand [ 108.116207][ T4605] option from the mount to silence this warning. [ 108.116207][ T4605] ======================================================= [ 108.141669][ T4609] bridge0: port 3(vlan2) entered blocking state [ 108.195910][ T4609] bridge0: port 3(vlan2) entered disabled state [ 108.258198][ T4609] device vlan2 entered promiscuous mode [ 108.371293][ T4609] device bond0 entered promiscuous mode [ 108.429334][ T4605] EXT4-fs (loop4): Test dummy encryption mode enabled [ 108.453932][ T4609] device bond_slave_0 entered promiscuous mode [ 108.479534][ T4609] device bond_slave_1 entered promiscuous mode [ 108.546900][ T4609] bridge0: port 3(vlan2) entered blocking state [ 108.553721][ T4609] bridge0: port 3(vlan2) entered forwarding state [ 108.566097][ T4605] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 108.574317][ T4611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 108.590196][ T4611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.708647][ T4605] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 109.826675][ T4611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.855146][ T4605] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,errors=continue,nogrpid,prjquota,usrquota,resuid=0x000000000000ee00,usrjquota=min_batch_time=0x00000000ffffffff,nodiscard,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 109.883784][ T4611] device bridge_slave_0 left promiscuous mode [ 109.907708][ T4611] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.006581][ T4611] device bridge_slave_1 left promiscuous mode [ 110.029674][ T4611] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.119515][ T4611] bond0: (slave bond_slave_0): Releasing backup interface [ 110.132925][ T4611] device bond_slave_0 left promiscuous mode [ 110.204960][ T4633] overlayfs: statfs failed on './file0' [ 110.229656][ T4611] bond0: (slave bond_slave_1): Releasing backup interface [ 110.258015][ T4611] device bond_slave_1 left promiscuous mode [ 110.306748][ T4611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.327901][ T4611] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.347723][ T4611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.355761][ T4611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.374431][ T4611] device vlan2 left promiscuous mode [ 110.381858][ T4611] device bond0 left promiscuous mode [ 110.388355][ T4611] bridge0: port 3(vlan2) entered disabled state [ 110.405467][ T4620] netlink: 'syz.3.102': attribute type 4 has an invalid length. [ 110.516373][ T4625] netlink: 'syz.3.102': attribute type 4 has an invalid length. [ 110.530219][ T4623] netlink: 'syz.2.103': attribute type 39 has an invalid length. [ 111.659351][ T4656] loop3: detected capacity change from 0 to 2048 [ 111.861058][ T4656] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.240276][ T4677] netlink: 156 bytes leftover after parsing attributes in process `syz.4.120'. [ 113.721128][ T4220] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 113.741544][ T4220] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1152 with error 28 [ 113.754470][ T4220] EXT4-fs (loop3): This should not happen!! Data will be lost [ 113.754470][ T4220] [ 113.895320][ T4220] EXT4-fs (loop3): Total free blocks count 0 [ 114.031583][ T4220] EXT4-fs (loop3): Free/Dirty block details [ 114.134471][ T4220] EXT4-fs (loop3): free_blocks=2415919504 [ 114.237304][ T4220] EXT4-fs (loop3): dirty_blocks=1152 [ 114.565579][ T4220] EXT4-fs (loop3): Block reservation details [ 114.630317][ T4220] EXT4-fs (loop3): i_reserved_data_blocks=72 [ 116.293766][ T26] kauditd_printk_skb: 32 callbacks suppressed [ 116.293788][ T26] audit: type=1804 audit(1746215631.268:44): pid=4705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.124" name="/newroot/22/bus/file1" dev="overlay" ino=140 res=1 errno=0 [ 116.658879][ T4711] device veth1_macvtap left promiscuous mode [ 116.676213][ T4711] device macsec0 entered promiscuous mode [ 119.336872][ T4729] xt_hashlimit: max too large, truncated to 1048576 [ 119.347254][ T4729] xt_nfacct: accounting object `syz0' does not exists [ 120.645519][ C0] sched: RT throttling activated [ 124.395775][ T4385] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 125.242603][ T4785] netlink: 32 bytes leftover after parsing attributes in process `syz.2.155'. [ 125.252344][ T4785] device erspan0 entered promiscuous mode [ 125.259474][ T4385] usb 5-1: Using ep0 maxpacket: 32 [ 125.267936][ T4785] netlink: 32 bytes leftover after parsing attributes in process `syz.2.155'. [ 125.378100][ T4385] usb 5-1: config 4 has an invalid interface number: 1 but max is 0 [ 125.394451][ T4385] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 125.439223][ T4762] loop1: detected capacity change from 0 to 40427 [ 125.461129][ T4385] usb 5-1: config 4 has no interface number 0 [ 125.467684][ T4385] usb 5-1: config 4 interface 1 altsetting 7 endpoint 0xB has invalid wMaxPacketSize 0 [ 125.477453][ T4385] usb 5-1: config 4 interface 1 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 125.490876][ T4385] usb 5-1: config 4 interface 1 has no altsetting 0 [ 126.382535][ T4209] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 126.431553][ T4795] loop1: detected capacity change from 0 to 512 [ 126.455783][ T4385] usb 5-1: New USB device found, idVendor=058b, idProduct=0043, bcdDevice= 1.f0 [ 126.465043][ T4385] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.478645][ T4385] usb 5-1: Product: syz [ 126.525805][ T4385] usb 5-1: can't set config #4, error -71 [ 126.570927][ T4385] usb 5-1: USB disconnect, device number 2 [ 126.769968][ T4209] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 127.981146][ T4209] usb 3-1: config 0 has no interface number 0 [ 127.988421][ T4209] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 128.081461][ T4808] loop4: detected capacity change from 0 to 256 [ 128.115955][ T4209] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 128.156543][ T4209] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 128.184570][ T4808] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x99a53fd9, utbl_chksum : 0xe619d30d) [ 128.207834][ T4209] usb 3-1: Product: syz [ 128.212051][ T4209] usb 3-1: SerialNumber: syz [ 128.288985][ T4209] usb 3-1: config 0 descriptor?? [ 128.335723][ T4209] usb 3-1: can't set config #0, error -71 [ 128.361029][ T4209] usb 3-1: USB disconnect, device number 3 [ 128.554400][ T4819] device syzkaller0 entered promiscuous mode [ 130.471111][ T4847] fuse: Bad value for 'fd' [ 130.500298][ T4849] loop3: detected capacity change from 0 to 128 [ 130.622843][ T26] audit: type=1800 audit(1746215645.598:45): pid=4849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.175" name="file2" dev="loop3" ino=1048600 res=0 errno=0 [ 130.685133][ T4849] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 130.760556][ T4849] FAT-fs (loop3): Filesystem has been set read-only [ 130.801497][ T4849] attempt to access beyond end of device [ 130.801497][ T4849] loop3: rw=524288, want=2073, limit=128 [ 130.856152][ T4849] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 130.867838][ T4849] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 130.900789][ T4861] netlink: 33892 bytes leftover after parsing attributes in process `syz.4.181'. [ 130.912726][ T4849] attempt to access beyond end of device [ 130.912726][ T4849] loop3: rw=0, want=2073, limit=128 [ 130.940562][ T4849] attempt to access beyond end of device [ 130.940562][ T4849] loop3: rw=0, want=2073, limit=128 [ 130.964740][ T4854] attempt to access beyond end of device [ 130.964740][ T4854] loop3: rw=0, want=2073, limit=128 [ 130.990283][ T4854] attempt to access beyond end of device [ 130.990283][ T4854] loop3: rw=0, want=2073, limit=128 [ 131.035194][ T4854] attempt to access beyond end of device [ 131.035194][ T4854] loop3: rw=0, want=2073, limit=128 [ 131.095430][ T4848] attempt to access beyond end of device [ 131.095430][ T4848] loop3: rw=0, want=2073, limit=128 [ 131.151848][ T4854] attempt to access beyond end of device [ 131.151848][ T4854] loop3: rw=0, want=2073, limit=128 [ 131.430430][ T4848] attempt to access beyond end of device [ 131.430430][ T4848] loop3: rw=0, want=2073, limit=128 [ 131.447665][ T4854] attempt to access beyond end of device [ 131.447665][ T4854] loop3: rw=0, want=2073, limit=128 [ 131.510893][ T4854] 9pnet: Insufficient options for proto=fd [ 131.961342][ T4878] netlink: 'syz.1.185': attribute type 10 has an invalid length. [ 133.276389][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.312215][ T4895] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 134.308526][ T4904] loop3: detected capacity change from 0 to 256 [ 134.610984][ T4904] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 135.642810][ T4904] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 136.195231][ T4904] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x0014a5d8, utbl_chksum : 0xe619d30d) [ 136.469269][ T4921] tipc: Failed to remove unknown binding: 66,1,1/0:2534059701/2534059703 [ 136.591812][ T4921] tipc: Failed to remove unknown binding: 66,1,1/0:2534059701/2534059703 [ 136.697266][ T4923] netlink: 12 bytes leftover after parsing attributes in process `syz.2.197'. [ 137.736159][ T4931] overlayfs: failed to clone upperpath [ 141.304525][ T4973] loop2: detected capacity change from 0 to 1024 [ 142.184888][ T4973] loop2: detected capacity change from 0 to 512 [ 142.345709][ T4973] EXT4-fs (loop2): Unrecognized mount option "fowner=00000000000000000000" or missing value [ 142.411449][ T4991] process 'syz.3.218' launched '/dev/fd/3' with NULL argv: empty string added [ 144.912185][ T5015] sctp: failed to load transform for md5: -4 [ 144.925926][ T5017] sctp: failed to load transform for md5: -4 [ 145.209420][ T5031] loop1: detected capacity change from 0 to 128 [ 145.428774][ T5035] netlink: 156 bytes leftover after parsing attributes in process `syz.2.231'. [ 145.482043][ T26] audit: type=1326 audit(1746215660.458:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5034 comm="syz.2.231" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x0 [ 145.574949][ T5039] overlayfs: failed to clone upperpath [ 145.989199][ T5055] capability: warning: `syz.4.239' uses deprecated v2 capabilities in a way that may be insecure [ 147.156413][ T26] audit: type=1326 audit(1746215662.128:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4999 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3635943969 code=0x7fc00000 [ 148.080235][ T5087] fuse: Bad value for 'fd' [ 151.165461][ T5124] overlayfs: failed to get inode (-116) [ 151.186488][ T5124] overlayfs: failed to get inode (-116) [ 151.195117][ T5124] overlayfs: failed to get inode (-116) [ 151.573667][ T5124] overlayfs: failed to get inode (-116) [ 152.189354][ T5140] sctp: [Deprecated]: syz.4.269 (pid 5140) Use of int in max_burst socket option. [ 152.189354][ T5140] Use struct sctp_assoc_value instead [ 153.442803][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.3.278'. [ 157.113209][ T5209] syz.0.288 uses obsolete (PF_INET,SOCK_PACKET) [ 158.609428][ T5254] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 158.609428][ T5254] The task syz.2.302 (5254) triggered the difference, watch for misbehavior. [ 158.696098][ T4243] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 159.147176][ T4243] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 159.237750][ T4243] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 159.536702][ T4243] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 159.549416][ T4243] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 159.564487][ T4243] usb 2-1: SerialNumber: syz [ 159.720913][ T5269] netlink: 4 bytes leftover after parsing attributes in process `syz.0.308'. [ 159.927224][ T4243] usb 2-1: 0:2 : does not exist [ 160.007790][ T4243] usb 2-1: USB disconnect, device number 2 [ 160.291918][ T4298] udevd[4298]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 161.358515][ T5296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 161.406831][ T5296] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.559411][ T5302] MPTCP: addr_signal error, rm_addr=1 [ 161.746347][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz.4.322'. [ 163.117187][ T5322] netlink: 4 bytes leftover after parsing attributes in process `syz.2.327'. [ 165.225776][ T4385] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 165.329342][ T5398] netlink: 'syz.0.344': attribute type 1 has an invalid length. [ 165.389916][ T5398] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.403191][ T5400] device ip6erspan0 entered promiscuous mode [ 166.241917][ T5400] bond1: (slave ip6erspan0): making interface the new active one [ 166.275652][ T4385] usb 2-1: Using ep0 maxpacket: 32 [ 166.302575][ T5400] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 166.345378][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 166.397812][ T5398] netlink: 28 bytes leftover after parsing attributes in process `syz.0.344'. [ 166.423609][ T5398] device bond1 entered promiscuous mode [ 166.565859][ T4385] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 166.583059][ T4385] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.760218][ T4385] usb 2-1: Product: syz [ 166.764503][ T4385] usb 2-1: Manufacturer: syz [ 166.769402][ T4385] usb 2-1: SerialNumber: syz [ 166.785587][ T4385] usb 2-1: config 0 descriptor?? [ 168.722637][ T4385] airspy 2-1:0.0: usb_control_msg() failed -110 request 09 [ 168.733026][ T4385] airspy 2-1:0.0: Could not detect board [ 168.786556][ T4385] airspy: probe of 2-1:0.0 failed with error -110 [ 170.296374][ T4385] usb 2-1: USB disconnect, device number 3 [ 170.314635][ T4183] Bluetooth: Wrong link type (-22) [ 170.658425][ T5449] netlink: 12 bytes leftover after parsing attributes in process `syz.0.356'. [ 171.574405][ T5457] netlink: 12 bytes leftover after parsing attributes in process `syz.1.365'. [ 176.554652][ T5510] netlink: 12 bytes leftover after parsing attributes in process `syz.3.377'. [ 176.912706][ T5512] netlink: 'syz.4.379': attribute type 1 has an invalid length. [ 177.206705][ T4183] Bluetooth: Wrong link type (-22) [ 179.368370][ T4243] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 179.436946][ T4243] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 179.462402][ T4243] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 181.361832][ T5564] netlink: 12 bytes leftover after parsing attributes in process `syz.4.394'. [ 184.895573][ T5603] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 187.220014][ T5619] netlink: 'syz.0.412': attribute type 11 has an invalid length. [ 190.420997][ T5648] loop1: detected capacity change from 0 to 2048 [ 190.689817][ T5648] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 191.020990][ T5648] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.420: bg 0: block 234: padding at end of block bitmap is not set [ 191.049938][ T5648] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 274 with error 28 [ 191.068875][ T5648] EXT4-fs (loop1): This should not happen!! Data will be lost [ 191.068875][ T5648] [ 191.082138][ T5648] EXT4-fs (loop1): Total free blocks count 0 [ 191.090438][ T5648] EXT4-fs (loop1): Free/Dirty block details [ 191.098462][ T5648] EXT4-fs (loop1): free_blocks=0 [ 191.104255][ T5648] EXT4-fs (loop1): dirty_blocks=288 [ 191.113520][ T5648] EXT4-fs (loop1): Block reservation details [ 191.120835][ T5648] EXT4-fs (loop1): i_reserved_data_blocks=18 [ 191.914392][ T5663] loop3: detected capacity change from 0 to 1024 [ 192.018490][ T5663] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 192.050623][ T5663] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 192.111125][ T5669] netlink: 'syz.4.428': attribute type 10 has an invalid length. [ 192.139451][ T5663] EXT4-fs (loop3): mounted filesystem without journal. Opts: abort,barrier,i_version,discard,min_batch_time=0x0000000000000001,stripe=0x0000000000000004,dioread_nolock,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 192.203414][ T5669] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.725238][ T5669] bond0: (slave team0): Enslaving as an active interface with an up link [ 194.652514][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.800779][ T5707] loop1: detected capacity change from 0 to 1024 [ 194.920221][ T5707] EXT4-fs (loop1): Ignoring removed nobh option [ 194.943586][ T5707] EXT4-fs (loop1): Ignoring removed bh option [ 194.989150][ T5707] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 195.707648][ T5707] EXT4-fs (loop1): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier,dioread_lock,data_err=ignore,resgid=0x0000000000000000,data_err=ignore,jqfmt=vfsv0,nobh,user_xattr,bh,dioread_nolock,,errors=continue. Quota mode: none. [ 195.986587][ T5726] EXT4-fs (loop1): shut down requested (1) [ 196.011985][ T5726] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz.1.442: error -117 reading directory block [ 196.958283][ T1111] Bluetooth: hci1: command 0x0406 tx timeout [ 196.972014][ T1111] Bluetooth: hci4: command 0x0406 tx timeout [ 196.978087][ T1111] Bluetooth: hci3: command 0x0406 tx timeout [ 197.003795][ T1111] Bluetooth: hci2: command 0x0406 tx timeout [ 197.248249][ T4167] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 198.374908][ T5747] netlink: 32 bytes leftover after parsing attributes in process `syz.0.453'. [ 200.159524][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.458'. [ 201.736908][ T5786] netlink: 4 bytes leftover after parsing attributes in process `syz.2.468'. [ 201.951669][ T5784] xt_cgroup: xt_cgroup: no path or classid specified [ 204.516213][ T5814] netlink: 4 bytes leftover after parsing attributes in process `syz.4.475'. [ 204.910353][ T4243] Bluetooth: hci0: command 0x0409 tx timeout [ 205.332466][ T5818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.476'. [ 205.538676][ T5791] chnl_net:caif_netlink_parms(): no params data found [ 207.442894][ T1111] Bluetooth: hci0: command 0x041b tx timeout [ 207.973244][ T5845] overlayfs: failed to clone upperpath [ 208.999779][ T5791] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.700066][ T5791] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.716828][ T1111] Bluetooth: hci0: command 0x040f tx timeout [ 210.003179][ T5791] device bridge_slave_0 entered promiscuous mode [ 210.043494][ T5791] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.074938][ T5791] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.083220][ T5791] device bridge_slave_1 entered promiscuous mode [ 210.265583][ T5860] netem: incorrect ge model size [ 210.278787][ T5860] netem: change failed [ 210.364276][ T5791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.404353][ T5863] tipc: Started in network mode [ 210.409439][ T5863] tipc: Node identity ac1414aa, cluster identity 4711 [ 210.463949][ T5863] tipc: Enabled bearer , priority 10 [ 210.478082][ T5791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.906414][ T5791] team0: Port device team_slave_0 added [ 210.931967][ T5791] team0: Port device team_slave_1 added [ 211.072339][ T5791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.090648][ T5791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.150519][ T5791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.237839][ T5791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.244839][ T5791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.307367][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 212.331201][ T4385] tipc: Node number set to 2886997162 [ 212.362431][ T5791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.790362][ T5791] device hsr_slave_0 entered promiscuous mode [ 212.844603][ T5791] device hsr_slave_1 entered promiscuous mode [ 212.863777][ T5791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.881800][ T5791] Cannot create hsr debugfs directory [ 212.900256][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 212.950460][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 212.997575][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 213.030422][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 213.052086][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 213.079357][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 213.147830][ T5899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.503'. [ 214.749211][ T5791] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.781931][ T5791] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.808337][ T5791] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.831833][ T5791] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.118356][ T5927] overlayfs: failed to clone upperpath [ 215.147133][ T5791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.201889][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.210974][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.236104][ T5791] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.263113][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.278986][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.288269][ T4344] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.295435][ T4344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.326859][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.360306][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.385025][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.394345][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.401510][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.426724][ T5932] netlink: 12 bytes leftover after parsing attributes in process `syz.0.524'. [ 215.471685][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.484810][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.582288][ T154] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.664641][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.678172][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.698021][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.739630][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.770157][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.796417][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.815569][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.827758][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.851498][ T5791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.880790][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.918648][ T154] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.035350][ T154] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.125346][ T154] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.226123][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.247203][ T4250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.488534][ T5791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.114331][ T5992] netlink: 4 bytes leftover after parsing attributes in process `syz.0.525'. [ 220.531071][ T6015] loop3: detected capacity change from 0 to 512 [ 220.665384][ T6015] EXT4-fs (loop3): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000001000,nodiscard,quota,,errors=continue. Quota mode: writeback. [ 220.703386][ T6015] ext4 filesystem being mounted at /100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.722567][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.747590][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.849692][ T5791] device veth0_vlan entered promiscuous mode [ 220.873675][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.899003][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.921138][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.940899][ T6023] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #2: comm syz.3.532: corrupted inode contents [ 220.942930][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.995023][ T6023] EXT4-fs error (device loop3): ext4_dirty_inode:6039: inode #2: comm syz.3.532: mark_inode_dirty error [ 221.047021][ T5791] device veth1_vlan entered promiscuous mode [ 221.129738][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.162829][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.171985][ T6023] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #2: comm syz.3.532: corrupted inode contents [ 221.205990][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.226625][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.245194][ T5791] device veth0_macvtap entered promiscuous mode [ 221.254642][ T6023] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #2: comm syz.3.532: mark_inode_dirty error [ 221.313314][ T5791] device veth1_macvtap entered promiscuous mode [ 221.370064][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.408253][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.454517][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.475593][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.493867][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.505062][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.524933][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.535925][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.593079][ T5791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.679481][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.716862][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.030937][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.341480][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.583723][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.642472][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.701020][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.711513][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.784942][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.863519][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.895529][ T5791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.518545][ T5791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.756437][ T5791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.794082][ T6058] loop3: detected capacity change from 0 to 1024 [ 223.817518][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.845440][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.611863][ T5791] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.689360][ T6058] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 224.711767][ T5791] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.732422][ T5791] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.750890][ T5791] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.078219][ T6091] netlink: 4 bytes leftover after parsing attributes in process `syz.2.548'. [ 227.162317][ T6105] orangefs_mount: mount request failed with -4 [ 227.973546][ T4435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.238549][ T4435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.506324][ T4435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.516277][ T4435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.640092][ T154] device hsr_slave_0 left promiscuous mode [ 229.557742][ T154] device hsr_slave_1 left promiscuous mode [ 229.577148][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.603073][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.782070][ T6141] overlayfs: failed to clone upperpath [ 229.798652][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.817823][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.838392][ T154] device bridge_slave_1 left promiscuous mode [ 229.859773][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.877997][ T154] device bridge_slave_0 left promiscuous mode [ 229.890670][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.971711][ T154] device veth1_macvtap left promiscuous mode [ 230.101461][ T154] device veth0_macvtap left promiscuous mode [ 230.118373][ T154] device veth1_vlan left promiscuous mode [ 230.131306][ T154] device veth0_vlan left promiscuous mode [ 231.087948][ T6153] netlink: 12 bytes leftover after parsing attributes in process `syz.2.562'. [ 231.143804][ T6159] netlink: 12 bytes leftover after parsing attributes in process `syz.2.562'. [ 231.178181][ T154] team0 (unregistering): Port device team_slave_1 removed [ 231.193654][ T154] team0 (unregistering): Port device team_slave_0 removed [ 231.213504][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.230473][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.320978][ T154] bond0 (unregistering): Released all slaves [ 231.388010][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.396311][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.406107][ T6131] netlink: 4 bytes leftover after parsing attributes in process `syz.3.555'. [ 231.416902][ T6157] tipc: Enabled bearer , priority 10 [ 231.632493][ T26] audit: type=1326 audit(1746215743.870:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6167 comm="syz.2.568" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x0 [ 231.641577][ T6169] netlink: 'syz.5.465': attribute type 10 has an invalid length. [ 231.748283][ T6169] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.777843][ T6169] bond0: (slave team0): Enslaving as an active interface with an up link [ 233.238017][ T6204] netlink: 12 bytes leftover after parsing attributes in process `syz.0.571'. [ 236.115449][ T6233] loop3: detected capacity change from 0 to 256 [ 236.228182][ T6233] netlink: 'syz.3.584': attribute type 11 has an invalid length. [ 236.279097][ T6233] netlink: 60 bytes leftover after parsing attributes in process `syz.3.584'. [ 239.675759][ T6275] netlink: 'syz.3.587': attribute type 1 has an invalid length. [ 239.684468][ T6275] netlink: 3 bytes leftover after parsing attributes in process `syz.3.587'. [ 242.760623][ T6308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.884150][ T6318] netlink: 'syz.4.602': attribute type 1 has an invalid length. [ 243.661596][ T6318] 8021q: adding VLAN 0 to HW filter on device bond1 [ 243.803928][ T6333] netlink: 124 bytes leftover after parsing attributes in process `syz.2.603'. [ 243.846924][ T6323] device ip6erspan0 entered promiscuous mode [ 244.453261][ T6323] bond1: (slave ip6erspan0): making interface the new active one [ 244.474110][ T6323] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 244.485184][ T4430] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 244.591980][ T6338] device wg2 entered promiscuous mode [ 245.984858][ T6352] overlayfs: failed to clone upperpath [ 246.253402][ T6366] loop3: detected capacity change from 0 to 64 [ 246.547046][ T6366] handle_bad_sector: 7 callbacks suppressed [ 246.547070][ T6366] attempt to access beyond end of device [ 246.547070][ T6366] loop3: rw=0, want=268435470, limit=64 [ 246.599702][ T6366] Buffer I/O error on dev loop3, logical block 134217734, async page read [ 246.633361][ T26] audit: type=1326 audit(1746215757.673:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 246.681027][ T26] audit: type=1326 audit(1746215757.673:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 246.707148][ T26] audit: type=1326 audit(1746215757.673:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 246.739062][ T26] audit: type=1326 audit(1746215757.673:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 247.356775][ T26] audit: type=1326 audit(1746215757.673:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 247.590924][ T26] audit: type=1326 audit(1746215757.673:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 247.613443][ T26] audit: type=1326 audit(1746215757.673:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 247.658906][ T26] audit: type=1326 audit(1746215757.682:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 248.370971][ T26] audit: type=1326 audit(1746215757.682:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 248.548840][ T26] audit: type=1326 audit(1746215757.682:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6363 comm="syz.3.613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 248.582671][ T6394] overlayfs: failed to clone upperpath [ 248.605714][ T6397] netlink: 8 bytes leftover after parsing attributes in process `syz.2.622'. [ 250.695861][ T6419] netlink: 'syz.0.627': attribute type 10 has an invalid length. [ 250.773827][ T6426] netlink: 12 bytes leftover after parsing attributes in process `syz.3.628'. [ 254.046014][ T6475] 8021q: VLANs not supported on vcan0 [ 254.380905][ T6475] netlink: 788 bytes leftover after parsing attributes in process `syz.4.640'. [ 254.545231][ T6488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.591052][ T6488] bond0: (slave team0): Releasing backup interface [ 254.619124][ T6491] overlayfs: failed to clone upperpath [ 255.661770][ T6488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.680448][ T6488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.694346][ T6488] device bridge_slave_0 left promiscuous mode [ 255.714501][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.750993][ T6488] device bridge_slave_1 left promiscuous mode [ 255.770913][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.792185][ T26] audit: type=1326 audit(1746215766.162:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.3.647" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4ff5074969 code=0x0 [ 255.817256][ T6488] bond0: (slave bond_slave_0): Releasing backup interface [ 255.839356][ T6488] bond0: (slave bond_slave_1): Releasing backup interface [ 255.870796][ T6513] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.114603][ T6488] team0: Port device team_slave_0 removed [ 257.330061][ T6488] team0: Port device team_slave_1 removed [ 257.336663][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.382941][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 257.407643][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.419568][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.228364][ T6532] orangefs_mount: mount request failed with -4 [ 259.335833][ T6492] device vlan0 entered promiscuous mode [ 259.343041][ T6488] syz.5.643 (6488) used greatest stack depth: 19688 bytes left [ 259.412594][ T6492] team0: Port device vlan0 added [ 259.450655][ T6505] netlink: 4 bytes leftover after parsing attributes in process `syz.5.643'. [ 259.568731][ T6505] team0 (unregistering): Port device vlan0 removed [ 262.013853][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.753271][ T6573] device vlan2 entered promiscuous mode [ 263.913611][ T6573] netlink: 4 bytes leftover after parsing attributes in process `syz.5.664'. [ 264.051572][ T6582] netlink: 512 bytes leftover after parsing attributes in process `syz.3.668'. [ 264.065104][ T6581] syz.4.653 sent an empty control message without MSG_MORE. [ 264.176292][ T6580] netlink: 'syz.3.668': attribute type 21 has an invalid length. [ 264.220802][ T6580] netlink: 'syz.3.668': attribute type 1 has an invalid length. [ 264.719258][ T6598] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.944681][ T6607] capability: warning: `syz.2.677' uses 32-bit capabilities (legacy support in use) [ 265.702756][ T6612] loop3: detected capacity change from 0 to 2048 [ 265.802597][ T6617] loop5: detected capacity change from 0 to 8 [ 265.816680][ T4298] loop3: p1 < > p3 [ 266.209528][ T4298] loop3: p3 size 134217728 extends beyond EOD, truncated [ 266.818306][ T6612] loop3: p1 < > p3 [ 266.826947][ T6634] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 266.840710][ T6612] loop3: p3 size 134217728 extends beyond EOD, truncated [ 267.138925][ T4298] udevd[4298]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 267.153442][ T4159] udevd[4159]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 267.243081][ T4161] udevd[4161]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 267.264625][ T4298] udevd[4298]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 267.723908][ T6627] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.206736][ T6627] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.260813][ T6627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.627840][ T6627] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.637311][ T6627] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.646442][ T6627] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.655407][ T6627] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.859498][ T6666] netlink: 'syz.3.690': attribute type 1 has an invalid length. [ 268.987096][ T6667] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 269.025366][ T4430] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 269.052417][ T6668] 8021q: adding VLAN 0 to HW filter on device bond1 [ 269.147424][ T6675] netlink: 'syz.5.692': attribute type 10 has an invalid length. [ 269.185722][ T154] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 269.953973][ T6675] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 269.962554][ T6677] netlink: 'syz.2.694': attribute type 21 has an invalid length. [ 269.993395][ T6677] netlink: 'syz.2.694': attribute type 1 has an invalid length. [ 271.726132][ T6724] netlink: 4 bytes leftover after parsing attributes in process `syz.2.702'. [ 272.187076][ T6735] netlink: 60 bytes leftover after parsing attributes in process `syz.0.705'. [ 272.240814][ T6735] unsupported nlmsg_type 40 [ 272.966619][ T6735] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 273.005488][ T6743] loop5: detected capacity change from 0 to 64 [ 273.120765][ T6743] gfs2: path_lookup on c::: returned error -2 [ 274.704721][ T6765] loop5: detected capacity change from 0 to 128 [ 275.480795][ T6780] netlink: 'syz.2.717': attribute type 1 has an invalid length. [ 275.511285][ T6784] netlink: 'syz.5.718': attribute type 12 has an invalid length. [ 275.567521][ T6780] 8021q: adding VLAN 0 to HW filter on device bond1 [ 275.727755][ T6780] device veth3 entered promiscuous mode [ 275.756311][ T6780] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 276.055537][ T6805] netlink: 8 bytes leftover after parsing attributes in process `syz.4.722'. [ 281.016585][ T26] audit: type=1326 audit(1746215789.433:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 281.754751][ T26] audit: type=1326 audit(1746215789.433:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 281.788258][ T26] audit: type=1326 audit(1746215789.571:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 281.881914][ T26] audit: type=1326 audit(1746215789.571:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 281.982480][ T26] audit: type=1326 audit(1746215789.571:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 282.107488][ T26] audit: type=1326 audit(1746215789.571:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 282.302815][ T26] audit: type=1326 audit(1746215789.571:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 282.341213][ T26] audit: type=1326 audit(1746215789.571:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 282.434188][ T26] audit: type=1326 audit(1746215789.571:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 283.165014][ T26] audit: type=1326 audit(1746215789.571:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6842 comm="syz.3.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff5074969 code=0x7ffc0000 [ 283.791632][ T6876] device geneve2 entered promiscuous mode [ 284.697219][ T6878] loop3: detected capacity change from 0 to 16 [ 284.874340][ T6878] erofs: (device loop3): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 145700) [ 285.054134][ T6884] netlink: 92 bytes leftover after parsing attributes in process `syz.4.744'. [ 285.919077][ T6896] ptrace attach of "./syz-executor exec"[4177] was attempted by "./syz-executor exec"[6896] [ 286.493934][ T6901] gfs2: path_lookup on c::: returned error -2 [ 287.063656][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 287.399594][ T6927] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 288.196171][ T6916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.271408][ T6916] bond0: (slave rose0): Enslaving as an active interface with an up link [ 288.421274][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.656149][ T6937] device geneve2 entered promiscuous mode [ 291.619440][ T13] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 293.211496][ T13] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 293.254575][ T13] usb 6-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 293.311801][ T13] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.358048][ T13] usb 6-1: config 0 descriptor?? [ 293.555185][ T6985] tipc: Enabled bearer , priority 0 [ 293.595037][ T6985] €Â: renamed from syzkaller0 [ 293.633241][ T6985] tipc: Disabling bearer [ 295.189935][ T7002] loop3: detected capacity change from 0 to 32768 [ 295.429054][ T7019] loop5: detected capacity change from 0 to 2048 [ 295.470984][ T13] usbhid 6-1:0.0: can't add hid device: -71 [ 295.486185][ T13] usbhid: probe of 6-1:0.0 failed with error -71 [ 296.619855][ T13] usb 6-1: USB disconnect, device number 2 [ 296.639341][ T7002] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.771 (7002) [ 296.690728][ T7019] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 296.906701][ T7002] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 296.916553][ T7002] BTRFS info (device loop3): enabling disk space caching [ 296.924437][ T7002] BTRFS info (device loop3): enabling auto defrag [ 296.930946][ T7002] BTRFS info (device loop3): disabling tree log [ 296.937220][ T7002] BTRFS info (device loop3): use no compression [ 296.943550][ T7002] BTRFS info (device loop3): force clearing of disk cache [ 296.951088][ T7002] BTRFS info (device loop3): disabling disk space caching [ 296.958240][ T7002] BTRFS info (device loop3): has skinny extents [ 298.251461][ T7002] BTRFS error (device loop3): open_ctree failed: -22 [ 299.904151][ T7122] netlink: 4 bytes leftover after parsing attributes in process `syz.5.782'. [ 300.074715][ T7129] 8021q: adding VLAN 0 to HW filter on device bond2 [ 300.091506][ T7129] bridge0: port 3(bond2) entered blocking state [ 300.132146][ T7129] bridge0: port 3(bond2) entered disabled state [ 300.142382][ T7129] device bond2 entered promiscuous mode [ 300.148858][ T7129] bridge0: port 3(bond2) entered blocking state [ 300.155471][ T7129] bridge0: port 3(bond2) entered forwarding state [ 300.163442][ T154] bridge0: port 3(bond2) entered disabled state [ 301.977549][ T7163] netlink: 12 bytes leftover after parsing attributes in process `syz.2.794'. [ 304.587395][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 304.587415][ T26] audit: type=1326 audit(1746215811.181:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7203 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 304.617854][ T26] audit: type=1326 audit(1746215811.208:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7203 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 304.690503][ T26] audit: type=1326 audit(1746215811.208:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7203 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 304.883217][ T26] audit: type=1326 audit(1746215811.208:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7203 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 305.630638][ T7220] netlink: 43 bytes leftover after parsing attributes in process `syz.2.808'. [ 305.673442][ T7220] tipc: Enabling of bearer rejected, failed to enable media [ 305.879563][ T7086] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 306.974940][ T7251] autofs4:pid:7251:autofs_fill_super: called with bogus options [ 306.999252][ T7086] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.020672][ T7086] usb 4-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 307.029003][ T7251] netlink: 4 bytes leftover after parsing attributes in process `syz.5.813'. [ 307.042548][ T7086] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.066460][ T7086] usb 4-1: config 0 descriptor?? [ 307.411882][ T7086] usb 4-1: can't set config #0, error -71 [ 308.102794][ T7086] usb 4-1: USB disconnect, device number 3 [ 309.196625][ T26] audit: type=1326 audit(1746215815.425:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.272637][ T26] audit: type=1326 audit(1746215815.499:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.315062][ T26] audit: type=1326 audit(1746215815.536:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.360237][ T26] audit: type=1326 audit(1746215815.536:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.431984][ T26] audit: type=1326 audit(1746215815.536:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.508617][ T26] audit: type=1326 audit(1746215815.536:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7272 comm="syz.2.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd743d38969 code=0x7ffc0000 [ 309.583070][ T7286] overlayfs: failed to clone lowerpath [ 309.775678][ T7286] overlayfs: failed to clone upperpath [ 313.245912][ T7304] loop3: detected capacity change from 0 to 1764 [ 314.617521][ T7311] xt_limit: Overflow, try lower: 330673899/4200216962 [ 315.689566][ T7332] netlink: set zone limit has 8 unknown bytes [ 317.289123][ T7348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.842'. [ 317.680617][ T7355] netlink: 20 bytes leftover after parsing attributes in process `syz.0.842'. [ 318.682237][ T7365] xt_limit: Overflow, try lower: 330673899/4200216962 [ 320.784114][ T7391] netlink: 4 bytes leftover after parsing attributes in process `syz.2.854'. [ 320.863830][ T7393] program syz.5.855 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 322.007996][ T4243] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 322.015542][ T4243] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 322.023017][ T4243] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 322.037684][ T4243] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 322.318846][ T7413] netlink: 16 bytes leftover after parsing attributes in process `syz.4.858'. [ 324.044043][ T7427] loop5: detected capacity change from 0 to 2048 [ 325.140392][ T7427] EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_nolock,minixdf,nolazytime,bsddf,,errors=continue. Quota mode: none. [ 325.188709][ T7446] netlink: 43 bytes leftover after parsing attributes in process `syz.3.866'. [ 325.200675][ T7427] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.247762][ T7446] tipc: Enabling of bearer rejected, failed to enable media [ 325.343912][ T7453] netlink: set zone limit has 8 unknown bytes [ 325.346097][ T7427] tipc: Started in network mode [ 325.364379][ T7427] tipc: Node identity ac14140f, cluster identity 4711 [ 325.393890][ T7427] tipc: New replicast peer: 10.1.1.2 [ 325.410361][ T7427] tipc: Enabled bearer , priority 10 [ 326.616039][ T7090] tipc: Node number set to 2886997007 [ 327.250197][ T7477] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.257822][ T7477] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.382350][ T7477] device bond2 left promiscuous mode [ 327.409028][ T7477] bridge0: port 3(bond2) entered disabled state [ 327.489656][ T7477] device bridge_slave_1 left promiscuous mode [ 327.599598][ T7477] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.806878][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 328.282878][ T7477] device bridge_slave_0 left promiscuous mode [ 328.294483][ T7477] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.953923][ T7486] tipc: Started in network mode [ 329.958857][ T7486] tipc: Node identity 7f000001, cluster identity 4711 [ 330.016767][ T7486] tipc: Enabled bearer , priority 10 [ 330.048901][ T7500] tipc: Enabling of bearer rejected, failed to enable media [ 331.198601][ T4243] tipc: Node number set to 2130706433 [ 334.748444][ T7555] netlink: 24 bytes leftover after parsing attributes in process `syz.4.895'. [ 335.489745][ T21] Bluetooth: hci0: command 0x0406 tx timeout [ 335.659903][ T7574] netlink: 'syz.2.904': attribute type 10 has an invalid length. [ 335.721295][ T7574] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.779032][ T7574] bond0: (slave team0): Enslaving as an active interface with an up link [ 339.209157][ T7592] device bridge_slave_1 left promiscuous mode [ 339.401981][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.234867][ T7592] device bridge_slave_0 left promiscuous mode [ 340.263014][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.869938][ T7637] netlink: 'syz.4.923': attribute type 4 has an invalid length. [ 349.130907][ T7660] ================================================================== [ 349.139693][ T7660] BUG: KASAN: use-after-free in rose_get_neigh+0x17e/0x550 [ 349.147047][ T7660] Read of size 1 at addr ffff888029576c30 by task syz.3.930/7660 [ 349.154868][ T7660] [ 349.157227][ T7660] CPU: 1 PID: 7660 Comm: syz.3.930 Not tainted 5.15.181-syzkaller #0 [ 349.165317][ T7660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 349.175478][ T7660] Call Trace: [ 349.178773][ T7660] [ 349.181721][ T7660] dump_stack_lvl+0x168/0x230 [ 349.186435][ T7660] ? show_regs_print_info+0x20/0x20 [ 349.191973][ T7660] ? load_image+0x3b0/0x3b0 [ 349.196502][ T7660] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 349.201924][ T7660] ? __local_bh_disable_ip+0xfb/0x190 [ 349.207327][ T7660] print_address_description+0x60/0x2d0 [ 349.213086][ T7660] ? rose_get_neigh+0x17e/0x550 [ 349.218069][ T7660] kasan_report+0xdf/0x130 [ 349.222534][ T7660] ? rose_get_neigh+0x17e/0x550 [ 349.227465][ T7660] rose_get_neigh+0x17e/0x550 [ 349.232194][ T7660] rose_connect+0x412/0x1370 [ 349.236823][ T7660] ? aa_sk_perm+0x7b4/0x8f0 [ 349.241359][ T7660] ? rose_bind+0xa00/0xa00 [ 349.245805][ T7660] ? aa_af_perm+0x270/0x2b0 [ 349.250476][ T7660] ? tomoyo_socket_connect_permission+0x195/0x280 [ 349.257011][ T7660] ? bpf_lsm_socket_connect+0x5/0x10 [ 349.262525][ T7660] ? security_socket_connect+0x7c/0xa0 [ 349.268126][ T7660] ? rose_bind+0xa00/0xa00 [ 349.272648][ T7660] __sys_connect+0x389/0x410 [ 349.277273][ T7660] ? __sys_connect_file+0x170/0x170 [ 349.282511][ T7660] ? vtime_user_exit+0x2dc/0x400 [ 349.287466][ T7660] __x64_sys_connect+0x76/0x80 [ 349.292240][ T7660] do_syscall_64+0x4c/0xa0 [ 349.296658][ T7660] ? clear_bhb_loop+0x15/0x70 [ 349.301463][ T7660] ? clear_bhb_loop+0x15/0x70 [ 349.306150][ T7660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 349.312161][ T7660] RIP: 0033:0x7f4ff5074969 [ 349.316608][ T7660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 349.336317][ T7660] RSP: 002b:00007f4ff2edc038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 349.344743][ T7660] RAX: ffffffffffffffda RBX: 00007f4ff529bfa0 RCX: 00007f4ff5074969 [ 349.352725][ T7660] RDX: 000000000000001c RSI: 0000200000000240 RDI: 0000000000000008 [ 349.360709][ T7660] RBP: 00007f4ff50f6ab1 R08: 0000000000000000 R09: 0000000000000000 [ 349.368806][ T7660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 349.376787][ T7660] R13: 0000000000000000 R14: 00007f4ff529bfa0 R15: 00007ffe41dc10d8 [ 349.384785][ T7660] [ 349.387817][ T7660] [ 349.390137][ T7660] Allocated by task 6916: [ 349.394460][ T7660] __kasan_kmalloc+0xb5/0xf0 [ 349.399052][ T7660] rose_add_node+0x227/0xdb0 [ 349.403640][ T7660] rose_rt_ioctl+0x9db/0xe20 [ 349.408236][ T7660] rose_ioctl+0x27a/0x790 [ 349.412585][ T7660] sock_do_ioctl+0xd3/0x2f0 [ 349.417086][ T7660] sock_ioctl+0x4ed/0x6e0 [ 349.421418][ T7660] __se_sys_ioctl+0xfa/0x170 [ 349.426014][ T7660] do_syscall_64+0x4c/0xa0 [ 349.430588][ T7660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 349.436505][ T7660] [ 349.438833][ T7660] Last potentially related work creation: [ 349.444571][ T7660] kasan_save_stack+0x35/0x60 [ 349.449375][ T7660] kasan_record_aux_stack+0xb8/0x100 [ 349.454882][ T7660] call_rcu+0x179/0x920 [ 349.459053][ T7660] ip6_route_info_create+0x9c5/0x1210 [ 349.464443][ T7660] ip6_route_add+0x24/0x130 [ 349.468954][ T7660] addrconf_add_dev+0x250/0x350 [ 349.473816][ T7660] inet6_addr_add+0x18d/0x9c0 [ 349.478628][ T7660] inet6_rtm_newaddr+0x5d7/0x840 [ 349.483664][ T7660] rtnetlink_rcv_msg+0x9b9/0xe60 [ 349.488626][ T7660] netlink_rcv_skb+0x1e0/0x430 [ 349.493502][ T7660] netlink_unicast+0x77c/0x920 [ 349.498289][ T7660] netlink_sendmsg+0x8ab/0xbc0 [ 349.503079][ T7660] __sys_sendto+0x423/0x580 [ 349.507607][ T7660] __x64_sys_sendto+0xda/0xf0 [ 349.512290][ T7660] do_syscall_64+0x4c/0xa0 [ 349.516801][ T7660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 349.522718][ T7660] [ 349.525041][ T7660] The buggy address belongs to the object at ffff888029576c00 [ 349.525041][ T7660] which belongs to the cache kmalloc-512 of size 512 [ 349.539100][ T7660] The buggy address is located 48 bytes inside of [ 349.539100][ T7660] 512-byte region [ffff888029576c00, ffff888029576e00) [ 349.552402][ T7660] The buggy address belongs to the page: [ 349.558135][ T7660] page:ffffea0000a55d00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888029576c00 pfn:0x29574 [ 349.569612][ T7660] head:ffffea0000a55d00 order:2 compound_mapcount:0 compound_pincount:0 [ 349.577942][ T7660] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 349.585957][ T7660] raw: 00fff00000010200 ffffea0001838208 ffffea0001829b08 ffff888016841c80 [ 349.594559][ T7660] raw: ffff888029576c00 0000000000100004 00000001ffffffff 0000000000000000 [ 349.603711][ T7660] page dumped because: kasan: bad access detected [ 349.610144][ T7660] page_owner tracks the page as allocated [ 349.615865][ T7660] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2836, ts 19072455638, free_ts 0 [ 349.634302][ T7660] get_page_from_freelist+0x1b77/0x1c60 [ 349.639865][ T7660] __alloc_pages+0x1e1/0x470 [ 349.644490][ T7660] new_slab+0xc0/0x4b0 [ 349.648577][ T7660] ___slab_alloc+0x81e/0xdf0 [ 349.653172][ T7660] kmem_cache_alloc_trace+0x1a5/0x2a0 [ 349.658552][ T7660] alloc_bprm+0x56/0x6a0 [ 349.662793][ T7660] kernel_execve+0x49/0x900 [ 349.667296][ T7660] call_usermodehelper_exec_async+0x207/0x350 [ 349.673391][ T7660] ret_from_fork+0x1f/0x30 [ 349.677840][ T7660] page_owner free stack trace missing [ 349.683198][ T7660] [ 349.685523][ T7660] Memory state around the buggy address: [ 349.691164][ T7660] ffff888029576b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 349.699223][ T7660] ffff888029576b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 349.707277][ T7660] >ffff888029576c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 349.715327][ T7660] ^ [ 349.720965][ T7660] ffff888029576c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 349.732364][ T7660] ffff888029576d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 349.740554][ T7660] ================================================================== [ 349.748621][ T7660] Disabling lock debugging due to kernel taint [ 349.754922][ T7660] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 349.762403][ T7660] CPU: 1 PID: 7660 Comm: syz.3.930 Tainted: G B 5.15.181-syzkaller #0 [ 349.771989][ T7660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 349.782069][ T7660] Call Trace: [ 349.785374][ T7660] [ 349.788337][ T7660] dump_stack_lvl+0x168/0x230 [ 349.793042][ T7660] ? show_regs_print_info+0x20/0x20 [ 349.798343][ T7660] ? load_image+0x3b0/0x3b0 [ 349.802924][ T7660] panic+0x2c9/0x7f0 [ 349.806835][ T7660] ? bpf_jit_dump+0xd0/0xd0 [ 349.811353][ T7660] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 349.817265][ T7660] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 349.823263][ T7660] ? _raw_spin_unlock+0x40/0x40 [ 349.828131][ T7660] ? rose_get_neigh+0x17e/0x550 [ 349.833032][ T7660] check_panic_on_warn+0x80/0xa0 [ 349.837984][ T7660] ? rose_get_neigh+0x17e/0x550 [ 349.842846][ T7660] end_report+0x6d/0xf0 [ 349.847021][ T7660] kasan_report+0x102/0x130 [ 349.851540][ T7660] ? rose_get_neigh+0x17e/0x550 [ 349.856495][ T7660] rose_get_neigh+0x17e/0x550 [ 349.861208][ T7660] rose_connect+0x412/0x1370 [ 349.865822][ T7660] ? aa_sk_perm+0x7b4/0x8f0 [ 349.870336][ T7660] ? rose_bind+0xa00/0xa00 [ 349.874762][ T7660] ? aa_af_perm+0x270/0x2b0 [ 349.879274][ T7660] ? tomoyo_socket_connect_permission+0x195/0x280 [ 349.885757][ T7660] ? bpf_lsm_socket_connect+0x5/0x10 [ 349.891067][ T7660] ? security_socket_connect+0x7c/0xa0 [ 349.896543][ T7660] ? rose_bind+0xa00/0xa00 [ 349.901338][ T7660] __sys_connect+0x389/0x410 [ 349.906180][ T7660] ? __sys_connect_file+0x170/0x170 [ 349.911416][ T7660] ? vtime_user_exit+0x2dc/0x400 [ 349.916385][ T7660] __x64_sys_connect+0x76/0x80 [ 349.921166][ T7660] do_syscall_64+0x4c/0xa0 [ 349.925595][ T7660] ? clear_bhb_loop+0x15/0x70 [ 349.930398][ T7660] ? clear_bhb_loop+0x15/0x70 [ 349.935086][ T7660] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 349.940994][ T7660] RIP: 0033:0x7f4ff5074969 [ 349.945443][ T7660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 349.965063][ T7660] RSP: 002b:00007f4ff2edc038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 349.973517][ T7660] RAX: ffffffffffffffda RBX: 00007f4ff529bfa0 RCX: 00007f4ff5074969 [ 349.981549][ T7660] RDX: 000000000000001c RSI: 0000200000000240 RDI: 0000000000000008 [ 349.989555][ T7660] RBP: 00007f4ff50f6ab1 R08: 0000000000000000 R09: 0000000000000000 [ 349.997554][ T7660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 350.005558][ T7660] R13: 0000000000000000 R14: 00007f4ff529bfa0 R15: 00007ffe41dc10d8 [ 350.013561][ T7660] [ 350.016862][ T7660] Kernel Offset: disabled [ 350.021190][ T7660] Rebooting in 86400 seconds..