last executing test programs: 4.396833341s ago: executing program 1 (id=316): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x8080) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f00000017c0)=""/258, 0x102, 0x20, 0x0, 0x0) 3.460796809s ago: executing program 1 (id=329): r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0xa, 0xe20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000640)=0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x3, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, 0x0, &(0x7f0000000400)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x1e00aa14a40eded7, 0x0, '\x00', 0x0, @fallback=0xb, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) sendmmsg$inet6(r6, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000300), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x10004040) 3.12457482s ago: executing program 2 (id=338): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000050000000000000005043dc01493c406d", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000", @ANYRES8=r4], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000380)=[{0x4, 0x2, 0xf, 0x4}], 0x10, 0x1b, @void, @value}, 0x94) unlinkat(r4, &(0x7f0000000600)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(r1, 0x8, &(0x7f0000000480)=0x2) faccessat(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) clock_adjtime(0x0, &(0x7f00000004c0)={0xc5, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x3}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x3, 0x0, @mcast1, 0x14}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000e0000008500000005000000bf09000000000000b6090100000a0000650005000000000018010000786c6c2500000000002020207b9af8ff00000000cd9100000000000037010000f8ffffffb702000008000000b70300000000000015000000060000003c93000000000000b5030000000000008500000076000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) 3.030654969s ago: executing program 3 (id=341): r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=""/140, 0x8c}, 0x100) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x20048045}, 0x40) 2.211839304s ago: executing program 2 (id=344): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r4, 0x1}, 0x8) 2.203140535s ago: executing program 1 (id=345): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17094000000000000000010000000500070000000000080009000000000008000a0000000000060002000019000014001f000000000000000000000000000000000014002000"], 0x64}}, 0x0) 2.133501822s ago: executing program 4 (id=346): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x3, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r5], 0x94}}, 0x0) 2.132633442s ago: executing program 3 (id=347): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4003, &(0x7f00000000c0)={[{@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@stripe={'stripe', 0x3d, 0x1}}, {@data_writeback}, {@user_xattr}, {@journal_dev={'journal_dev', 0x3d, 0x74b}}]}, 0xfe, 0x47e, &(0x7f00000004c0)="$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") 2.069610807s ago: executing program 0 (id=348): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='cruft,block=0x0000000000000400\x00session=0x0000000000000006,check=relaxed,utf8,cruftAuid=', @ANYRES64, @ANYBLOB="2c8ef6fff25f71854bb02441c2edff2c66736dbdda08da0968bf8783e49a23113d3078303030303030303030303001003066581c000000000000bd2551db78fc65240062c543fd92499a55c4676e4ab57351fab1f21354c2000000000000a36961e03f1f9b339e1208fe76adf824d531e4f11e82cd11bccd3e4d4cd5b4502ba9708a2827923cada4e88ec20e806b355ece7f4afbdb8475f9b71f1eafd72d05729520434e51cc55317bb19441bd11c979ca9786b51118d9b1c2246f0b407eaa2083113d1bab6700000000000000", @ANYRES16, @ANYRESHEX, @ANYRESDEC], 0x0, 0x63b, &(0x7f0000000c80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r0, 0x701, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x30}}, 0x0) 2.069439068s ago: executing program 1 (id=349): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="0c010000160001000000000000000000e0000002000000000000000000000000fc010000000000000000000000000020000000ff000000000000008000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa006c25000000000000000000000000006c000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000040000000000001400000000000063bc00000c"], 0x10c}}, 0x0) 2.068409768s ago: executing program 2 (id=350): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="0e030e00c4e8120006001e0089e9aaa911d7c2290f0086dd1327c9167c642c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x28000000, &(0x7f0000000540)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.944985669s ago: executing program 3 (id=351): r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) 1.942973379s ago: executing program 1 (id=352): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(0x0, &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r5, r6, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.942801039s ago: executing program 2 (id=353): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x42}}], 0x30}, 0x0) 1.869353796s ago: executing program 2 (id=354): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000050000000000000005043dc01493c406d", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000", @ANYRES8=r4], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000380)=[{0x4, 0x2, 0xf, 0x4}], 0x10, 0x1b, @void, @value}, 0x94) unlinkat(r4, &(0x7f0000000600)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(r1, 0x8, &(0x7f0000000480)=0x2) faccessat(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) clock_adjtime(0x0, &(0x7f00000004c0)={0xc5, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x3}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x3, 0x0, @mcast1, 0x14}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000e0000008500000005000000bf09000000000000b6090100000a0000650005000000000018010000786c6c2500000000002020207b9af8ff00000000cd9100000000000037010000f8ffffffb702000008000000b70300000000000015000000060000003c93000000000000b5030000000000008500000076000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) 1.841566419s ago: executing program 1 (id=355): r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0xa, 0xe20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000640)=0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x3, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, 0x0, &(0x7f0000000400)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x1e00aa14a40eded7, 0x0, '\x00', 0x0, @fallback=0xb, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) sendmmsg$inet6(r6, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000300), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x10004040) 1.804646992s ago: executing program 0 (id=356): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000001c40)=ANY=[], 0x1032) 1.802933442s ago: executing program 3 (id=357): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fbdfd09172c182c60400000014000500000000000000000000000000000000010800020005000000140006"], 0x4c}}, 0x0) 1.700843692s ago: executing program 4 (id=358): bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=""/140, 0x8c}, 0x100) r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x20048045}, 0x40) 1.601826011s ago: executing program 4 (id=359): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1.563363864s ago: executing program 3 (id=360): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) socket$rds(0x15, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) 704.836754ms ago: executing program 0 (id=361): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, 'bond_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @broadcast, 'bridge_slave_1\x00'}}) 689.546026ms ago: executing program 0 (id=362): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 658.692668ms ago: executing program 0 (id=363): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 608.744213ms ago: executing program 4 (id=364): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 608.396103ms ago: executing program 0 (id=365): unshare(0x20000600) r0 = syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x41cd, &(0x7f0000000080)={0x0, 0xc90e, 0x1, 0x10, 0x0, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00'}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="040000000000800008000000", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x124, r8, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x104, 0x2, "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"}]}]]}, 0x124}}, 0x0) io_uring_enter(r0, 0x381b, 0x0, 0x0, 0x0, 0x0) 553.486418ms ago: executing program 4 (id=366): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x2c}}, 0x0) 514.527302ms ago: executing program 4 (id=367): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) 1.07004ms ago: executing program 3 (id=368): r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x2c, 0x24, 0xf0b, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 0s ago: executing program 2 (id=369): bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=""/140, 0x8c}, 0x100) r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x20048045}, 0x40) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.235' (ED25519) to the list of known hosts. [ 35.016631][ T4281] cgroup: Unknown subsys name 'net' [ 35.278409][ T4281] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 35.619149][ T4281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 36.696587][ T4305] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.696628][ T4306] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.699411][ T4305] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.700898][ T4306] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.701889][ T4305] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.704555][ T4306] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.704853][ T4306] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.706969][ T4305] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.708665][ T4306] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.709665][ T4305] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.711302][ T4306] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.712989][ T4305] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.715896][ T4305] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 36.716197][ T4306] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.717787][ T4305] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.719896][ T4306] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.720937][ T4308] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 36.722711][ T4306] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.724644][ T4308] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 36.726244][ T4306] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.727221][ T4308] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 36.728370][ T4306] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.730049][ T4308] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 36.731160][ T4306] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 36.732604][ T4308] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 36.734603][ T4306] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.738078][ T4306] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.780029][ T4307] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.782856][ T4307] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.784867][ T4307] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.935998][ T4292] chnl_net:caif_netlink_parms(): no params data found [ 37.029439][ T4291] chnl_net:caif_netlink_parms(): no params data found [ 37.078024][ T4292] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.079654][ T4292] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.081720][ T4292] device bridge_slave_0 entered promiscuous mode [ 37.095797][ T4292] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.097277][ T4292] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.099435][ T4292] device bridge_slave_1 entered promiscuous mode [ 37.101073][ T4297] chnl_net:caif_netlink_parms(): no params data found [ 37.118398][ T4301] chnl_net:caif_netlink_parms(): no params data found [ 37.167808][ T4298] chnl_net:caif_netlink_parms(): no params data found [ 37.173444][ T4291] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.175033][ T4291] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.177217][ T4291] device bridge_slave_0 entered promiscuous mode [ 37.181025][ T4292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.183671][ T4291] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.185079][ T4291] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.187063][ T4291] device bridge_slave_1 entered promiscuous mode [ 37.204073][ T4292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.227961][ T4297] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.229621][ T4297] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.231602][ T4297] device bridge_slave_0 entered promiscuous mode [ 37.250880][ T4297] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.252435][ T4297] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.254829][ T4297] device bridge_slave_1 entered promiscuous mode [ 37.262279][ T4291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.270884][ T4292] team0: Port device team_slave_0 added [ 37.291469][ T4291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.299250][ T4292] team0: Port device team_slave_1 added [ 37.300630][ T4301] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.302088][ T4301] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.304584][ T4301] device bridge_slave_0 entered promiscuous mode [ 37.317386][ T4297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.328699][ T4301] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.330186][ T4301] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.332405][ T4301] device bridge_slave_1 entered promiscuous mode [ 37.341860][ T4297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.350363][ T4291] team0: Port device team_slave_0 added [ 37.351831][ T4298] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.353618][ T4298] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.355750][ T4298] device bridge_slave_0 entered promiscuous mode [ 37.362679][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.364814][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.370349][ T4292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.383215][ T4291] team0: Port device team_slave_1 added [ 37.387372][ T4297] team0: Port device team_slave_0 added [ 37.388914][ T4298] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.393433][ T4298] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.395517][ T4298] device bridge_slave_1 entered promiscuous mode [ 37.401735][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.403231][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.409295][ T4292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.414207][ T4301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.421759][ T4297] team0: Port device team_slave_1 added [ 37.436578][ T4301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.449346][ T4291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.450809][ T4291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.456745][ T4291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.485613][ T4291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.487187][ T4291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.492816][ T4291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.497275][ T4298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.509999][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.511484][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.517109][ T4297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.521045][ T4298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.523235][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.524916][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.530414][ T4297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.541093][ T4301] team0: Port device team_slave_0 added [ 37.615222][ T4292] device hsr_slave_0 entered promiscuous mode [ 37.653726][ T4292] device hsr_slave_1 entered promiscuous mode [ 37.711685][ T4301] team0: Port device team_slave_1 added [ 37.775142][ T4291] device hsr_slave_0 entered promiscuous mode [ 37.813784][ T4291] device hsr_slave_1 entered promiscuous mode [ 37.863525][ T4291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.865274][ T4291] Cannot create hsr debugfs directory [ 37.873468][ T4298] team0: Port device team_slave_0 added [ 37.935119][ T4297] device hsr_slave_0 entered promiscuous mode [ 37.973819][ T4297] device hsr_slave_1 entered promiscuous mode [ 38.013481][ T4297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.015027][ T4297] Cannot create hsr debugfs directory [ 38.017712][ T4298] team0: Port device team_slave_1 added [ 38.019463][ T4301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.021027][ T4301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.026628][ T4301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.064457][ T4301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.065996][ T4301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.071356][ T4301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.099286][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.100841][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.106940][ T4298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.125586][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.127055][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.132541][ T4298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.235084][ T4301] device hsr_slave_0 entered promiscuous mode [ 38.283834][ T4301] device hsr_slave_1 entered promiscuous mode [ 38.323440][ T4301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.325044][ T4301] Cannot create hsr debugfs directory [ 38.375142][ T4298] device hsr_slave_0 entered promiscuous mode [ 38.423776][ T4298] device hsr_slave_1 entered promiscuous mode [ 38.463516][ T4298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.465199][ T4298] Cannot create hsr debugfs directory [ 38.614396][ T4297] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.667687][ T4297] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.721509][ T4297] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.753891][ T4300] Bluetooth: hci4: command tx timeout [ 38.753900][ T4307] Bluetooth: hci1: command tx timeout [ 38.767136][ T4297] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.824013][ T4292] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.833723][ T4293] Bluetooth: hci3: command tx timeout [ 38.835027][ T4293] Bluetooth: hci0: command tx timeout [ 38.836379][ T4293] Bluetooth: hci2: command tx timeout [ 38.866164][ T4292] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.908804][ T4292] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.950559][ T4292] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.028785][ T4291] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.085333][ T4291] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.121757][ T4291] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.167565][ T4301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.205035][ T4301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.254896][ T4291] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.309367][ T4301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.355631][ T4301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.399764][ T4297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.410012][ T4297] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.432145][ T233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.435105][ T233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.446020][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.448303][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.450701][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.452304][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.460883][ T4292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.465876][ T4298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.506625][ T4298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.545423][ T4298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.575351][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.592383][ T4298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.635268][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.637261][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.639306][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.641423][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.644858][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.646347][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.650016][ T4292] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.670272][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.672681][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.675137][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.676694][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.678529][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.680749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.684982][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.687075][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.689212][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.690658][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.692464][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.697980][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.701033][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.718597][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.720701][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.722953][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.726804][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.758797][ T4291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.761993][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.765186][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.767793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.770052][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.772709][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.776190][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.778363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.780680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.785096][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.787261][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.790630][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.792681][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.816332][ T4292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.819140][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.826819][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.836346][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.838626][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.840845][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.842974][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.869106][ T4301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.878208][ T4298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.897755][ T4291] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.908971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.911019][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.912905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.919616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.921827][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.923384][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.931767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.934949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.937282][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.938905][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.946162][ T4298] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.949691][ T4301] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.964964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.967382][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.969432][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.971940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.980002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.000414][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.002181][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.006162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.008444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.010516][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.012143][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.019946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.022254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.024828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.027254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.029556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.031889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.034831][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.037018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.039154][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.052843][ T4291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.055496][ T4291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.066297][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.068683][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.070763][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.072334][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.075425][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.077733][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.079825][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.082086][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.086386][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.088462][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.089956][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.091742][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.095363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.097432][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.099649][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.101881][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.105179][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.122768][ T4298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.125570][ T4298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.141887][ T4301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.151748][ T4301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.155836][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.158604][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.160849][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.169843][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.171958][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.175268][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.177444][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.179511][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.181744][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.184630][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.186531][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.188253][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.189866][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.191510][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.193114][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.196672][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.198925][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.201027][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.203236][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.206172][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.208306][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.210480][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.212523][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.214946][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.224199][ T4292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.234461][ T4297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.277596][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.279902][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.296397][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.298613][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.318002][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.320201][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.334444][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.336985][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.342935][ T4297] device veth0_vlan entered promiscuous mode [ 40.348721][ T4292] device veth0_vlan entered promiscuous mode [ 40.350540][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.357748][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.366683][ T4292] device veth1_vlan entered promiscuous mode [ 40.376560][ T4297] device veth1_vlan entered promiscuous mode [ 40.384757][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.387031][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.389118][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.391309][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.399464][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.401728][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.423100][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.426430][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.429791][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.432153][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.441039][ T4292] device veth0_macvtap entered promiscuous mode [ 40.455004][ T4297] device veth0_macvtap entered promiscuous mode [ 40.458952][ T4297] device veth1_macvtap entered promiscuous mode [ 40.469762][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.472043][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.475493][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.478644][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.482292][ T4291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.486464][ T4292] device veth1_macvtap entered promiscuous mode [ 40.497951][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.502442][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.511045][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.515116][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.517121][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.519389][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.521683][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.524478][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.532121][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.535847][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.539477][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.545145][ T4297] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.547334][ T4297] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.549290][ T4297] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.551291][ T4297] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.561062][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.564214][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.567189][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.570118][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.572256][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.574694][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.576822][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.578946][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.581088][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.583171][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.586436][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.598645][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.600345][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.604510][ T4292] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.606263][ T4292] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.608244][ T4292] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.610139][ T4292] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.636065][ T4301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.654476][ T4298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.661880][ T4291] device veth0_vlan entered promiscuous mode [ 40.663768][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.666095][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.685603][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.687706][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.691066][ T4291] device veth1_vlan entered promiscuous mode [ 40.718445][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.720991][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.723948][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.727476][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.747154][ T4291] device veth0_macvtap entered promiscuous mode [ 40.749325][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.751589][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.768017][ T4291] device veth1_macvtap entered promiscuous mode [ 40.777904][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.780794][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.804507][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.806747][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.808798][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.811086][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.816537][ T4291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.821648][ T4361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.824145][ T4361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.833710][ T4300] Bluetooth: hci1: command tx timeout [ 40.835037][ T4300] Bluetooth: hci4: command tx timeout [ 40.837105][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.839336][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.841455][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.845171][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.847519][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.851039][ T4298] device veth0_vlan entered promiscuous mode [ 40.857162][ T4361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.858913][ T4361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.862181][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.865745][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.867884][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.870106][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.875028][ T4291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.888637][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.890819][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.892715][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.899777][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.901997][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.906225][ T4291] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.908100][ T4291] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.909916][ T4291] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.911742][ T4291] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.915547][ T4293] Bluetooth: hci2: command tx timeout [ 40.916786][ T4293] Bluetooth: hci0: command tx timeout [ 40.917855][ T4293] Bluetooth: hci3: command tx timeout [ 40.958523][ T4339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.960440][ T4339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.980792][ T4298] device veth1_vlan entered promiscuous mode [ 40.987268][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.989456][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.991454][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.995926][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.000520][ T4361] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.002844][ T4361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.031642][ T4298] device veth0_macvtap entered promiscuous mode [ 41.040190][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.042367][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.046086][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.048144][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.050376][ T486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.056745][ T4301] device veth0_vlan entered promiscuous mode [ 41.060460][ T4298] device veth1_macvtap entered promiscuous mode [ 41.085176][ T486] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.086968][ T486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.088403][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.090803][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.092869][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.115528][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.117726][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.126731][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.147058][ T4301] device veth1_vlan entered promiscuous mode [ 41.149907][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.152862][ T4339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.154888][ T4339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.158572][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.160576][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.163033][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.180287][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.182516][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.191719][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.209971][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.212185][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.215551][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.217502][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.219676][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.256753][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.258901][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.260823][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.263041][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.276578][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.279067][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.282485][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.299061][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.301563][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.310573][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.312866][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.347224][ T4301] device veth0_macvtap entered promiscuous mode [ 41.350386][ T4384] loop3: detected capacity change from 0 to 512 [ 41.356385][ T4298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.358216][ T4298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.360073][ T4298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.361917][ T4298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.385526][ T4301] device veth1_macvtap entered promiscuous mode [ 41.432959][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.446419][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.448531][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.450679][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.452467][ T4384] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 41.452570][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.469083][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.471203][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.475746][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.498029][ T4301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.509444][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.511732][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.517386][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.572991][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.578673][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.580639][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.582749][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.587101][ T27] audit: type=1326 audit(41.550:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.594699][ T27] audit: type=1326 audit(41.560:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.606071][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.606324][ T27] audit: type=1326 audit(41.560:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.608714][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.615615][ T4301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.617857][ T4301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.621710][ T4301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.637778][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.640222][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.643728][ T27] audit: type=1326 audit(41.560:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.660823][ T4301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.662595][ T4301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.676130][ T27] audit: type=1326 audit(41.560:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.680413][ T27] audit: type=1326 audit(41.600:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=57 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.683067][ T4301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.696887][ T4301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.704256][ T27] audit: type=1326 audit(41.600:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.708639][ T27] audit: type=1326 audit(41.600:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.730767][ T4291] EXT4-fs (loop3): unmounting filesystem. [ 41.732473][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.763722][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.780450][ T27] audit: type=1326 audit(41.600:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=199 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.783891][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.804487][ T4400] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.806238][ T4400] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.815940][ T27] audit: type=1326 audit(41.600:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4394 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 41.820292][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.868139][ T4403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13'. [ 41.870040][ T4403] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13'. [ 41.890580][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.892307][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.907692][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.944148][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.945891][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.948569][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.012910][ T4412] netlink: 300 bytes leftover after parsing attributes in process `syz.3.17'. [ 42.160038][ T4415] netlink: 'syz.3.18': attribute type 4 has an invalid length. [ 42.251904][ T4423] Zero length message leads to an empty skb [ 42.438575][ T4435] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 42.662406][ T4455] netlink: 'syz.4.35': attribute type 4 has an invalid length. [ 42.741128][ T4459] device bond1 entered promiscuous mode [ 42.741311][ T4459] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.914018][ T4300] Bluetooth: hci4: command tx timeout [ 42.915360][ T4300] Bluetooth: hci1: command tx timeout [ 43.004106][ T4293] Bluetooth: hci3: command tx timeout [ 43.004557][ T4300] Bluetooth: hci0: command tx timeout [ 43.005371][ T4293] Bluetooth: hci2: command tx timeout [ 43.400478][ T4459] bond1 (unregistering): Released all slaves [ 43.430030][ T4472] netlink: 4 bytes leftover after parsing attributes in process `syz.1.42'. [ 43.579686][ T4481] netlink: 'syz.1.46': attribute type 4 has an invalid length. [ 43.632679][ T4481] netlink: 'syz.1.46': attribute type 17 has an invalid length. [ 43.656645][ T4481] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 43.738381][ T4494] netlink: 'syz.4.50': attribute type 4 has an invalid length. [ 43.880981][ T4506] netlink: 4 bytes leftover after parsing attributes in process `syz.3.57'. [ 44.027306][ T4516] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 44.029999][ T4516] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 44.036754][ T4516] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 44.169898][ T4526] syz.2.67 uses obsolete (PF_INET,SOCK_PACKET) [ 44.172013][ T4526] device syzkaller1 entered promiscuous mode [ 44.314091][ T4530] netlink: 4 bytes leftover after parsing attributes in process `syz.1.70'. [ 44.872660][ T4552] loop3: detected capacity change from 0 to 512 [ 44.898972][ T4552] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 44.926226][ T4291] EXT4-fs (loop3): unmounting filesystem. [ 44.993724][ T4307] Bluetooth: hci1: command tx timeout [ 44.995254][ T4307] Bluetooth: hci4: command tx timeout [ 45.073375][ T4293] Bluetooth: hci0: command tx timeout [ 45.074518][ T4307] Bluetooth: hci3: command tx timeout [ 45.084132][ T4300] Bluetooth: hci2: command tx timeout [ 45.114979][ T4561] netlink: 4 bytes leftover after parsing attributes in process `syz.3.81'. [ 45.166709][ T4563] EXT4-fs (nvme0n1p2): resizing filesystem from 262144 to 262144 blocks [ 45.377793][ T4577] loop2: detected capacity change from 0 to 512 [ 45.417175][ T4577] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 45.505447][ T4587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.93'. [ 45.557738][ T4298] EXT4-fs (loop2): unmounting filesystem. [ 45.851203][ T4610] loop3: detected capacity change from 0 to 512 [ 45.879765][ T4610] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 45.921537][ T4614] loop1: detected capacity change from 0 to 512 [ 45.959232][ T4616] loop4: detected capacity change from 0 to 128 [ 45.961630][ T4617] netlink: 8 bytes leftover after parsing attributes in process `syz.2.107'. [ 45.992122][ T4614] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 46.111413][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 46.391297][ T4643] loop2: detected capacity change from 0 to 4096 [ 46.408453][ T4643] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 46.572723][ T4298] EXT4-fs (loop2): unmounting filesystem. [ 46.599172][ T27] kauditd_printk_skb: 62 callbacks suppressed [ 46.599185][ T27] audit: type=1326 audit(46.560:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.605425][ T27] audit: type=1326 audit(46.560:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=155 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.610081][ T27] audit: type=1326 audit(46.560:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.622720][ T27] audit: type=1326 audit(46.560:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=271 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.647136][ T27] audit: type=1326 audit(46.560:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.667134][ T27] audit: type=1326 audit(46.560:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=277 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.698235][ T27] audit: type=1326 audit(46.560:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.707421][ T4663] loop2: detected capacity change from 0 to 512 [ 46.711259][ T27] audit: type=1326 audit(46.560:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.760582][ T4663] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 46.827868][ T4298] EXT4-fs (loop2): unmounting filesystem. [ 46.843195][ T27] audit: type=1326 audit(46.800:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4671 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.848504][ T27] audit: type=1326 audit(46.800:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4671 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc549728 code=0x7ffc0000 [ 46.943380][ T4678] __nla_validate_parse: 2 callbacks suppressed [ 46.943395][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.0.129'. [ 47.194704][ T4697] loop0: detected capacity change from 0 to 512 [ 47.218612][ T4697] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 47.289927][ T4297] EXT4-fs (loop0): unmounting filesystem. [ 47.334064][ T4705] netlink: 24 bytes leftover after parsing attributes in process `syz.1.142'. [ 47.338025][ T4703] loop4: detected capacity change from 0 to 2048 [ 47.360167][ T4703] journal_path: Lookup failure for './file0' [ 47.361536][ T4703] EXT4-fs: error: could not find journal device path [ 47.407678][ T4283] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 47.520967][ T4713] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 47.536108][ T4713] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 47.621599][ T4713] siw: device registration error -19 [ 47.681919][ T4727] loop3: detected capacity change from 0 to 512 [ 47.731103][ T4727] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 47.808280][ T4735] netlink: 24 bytes leftover after parsing attributes in process `syz.1.154'. [ 47.811579][ T4291] EXT4-fs (loop3): unmounting filesystem. [ 48.064734][ T4757] 9pnet_fd: Insufficient options for proto=fd [ 48.246594][ T4766] netlink: 24 bytes leftover after parsing attributes in process `syz.4.168'. [ 48.568341][ T4772] netlink: 32 bytes leftover after parsing attributes in process `syz.2.169'. [ 49.099193][ T4792] loop3: detected capacity change from 0 to 1024 [ 49.103638][ T4792] EXT4-fs: Ignoring removed orlov option [ 49.106570][ T4792] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.170442][ T4792] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 49.341791][ T4291] EXT4-fs (loop3): unmounting filesystem. [ 49.424281][ T4809] loop3: detected capacity change from 0 to 512 [ 49.426151][ T4809] ======================================================= [ 49.426151][ T4809] WARNING: The mand mount option has been deprecated and [ 49.426151][ T4809] and is ignored by this kernel. Remove the mand [ 49.426151][ T4809] option from the mount to silence this warning. [ 49.426151][ T4809] ======================================================= [ 49.458961][ T4811] loop1: detected capacity change from 0 to 1024 [ 49.465706][ T4809] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 49.479555][ T4809] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e12c, mo2=0002] [ 49.481882][ T4809] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.490357][ T4809] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.186: bg 0: block 361: padding at end of block bitmap is not set [ 49.498803][ T4809] EXT4-fs (loop3): Remounting filesystem read-only [ 49.500346][ T4809] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 49.500795][ T4811] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 49.507621][ T4809] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #11: comm syz.3.186: attempt to clear invalid blocks 33619980 len 1 [ 49.517555][ T4809] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.186: invalid indirect mapped block 1811939328 (level 0) [ 49.527604][ T4809] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.186: invalid indirect mapped block 2185560079 (level 1) [ 49.540806][ T4809] EXT4-fs (loop3): 1 truncate cleaned up [ 49.549273][ T4809] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 49.577509][ T4809] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.186: dx entry: limit 0 != root limit 125 [ 49.586538][ T4809] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.186: Corrupt directory, running e2fsck is recommended [ 49.604201][ T4400] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.610786][ T4400] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 28 [ 49.621641][ T4400] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.621641][ T4400] [ 49.626272][ T4400] EXT4-fs (loop1): Total free blocks count 0 [ 49.629854][ T4400] EXT4-fs (loop1): Free/Dirty block details [ 49.632258][ T4400] EXT4-fs (loop1): free_blocks=68451041280 [ 49.640910][ T4400] EXT4-fs (loop1): dirty_blocks=64 [ 49.643021][ T4291] EXT4-fs (loop3): unmounting filesystem. [ 49.644666][ T4400] EXT4-fs (loop1): Block reservation details [ 49.650221][ T4400] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 49.699824][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 49.997541][ T4835] mmap: syz.2.197 (4835) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.069972][ T4837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.072920][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.075112][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.076882][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.078618][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.080332][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.082080][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.091000][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.092541][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.094646][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.096378][ T4837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.098073][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.099910][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.101611][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.118090][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.121979][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.126086][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.128990][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.132833][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.137196][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.140658][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.144673][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.147444][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.150765][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.154896][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.158339][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.160204][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.162943][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.165470][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.167209][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.169089][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.170854][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.172702][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.175800][ T3872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.189654][ T3872] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 50.284140][ T4849] loop4: detected capacity change from 0 to 512 [ 50.324056][ T4849] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 50.371075][ T4301] EXT4-fs (loop4): unmounting filesystem. [ 50.460336][ T4855] loop4: detected capacity change from 0 to 136 [ 50.817488][ T4875] loop4: detected capacity change from 0 to 512 [ 50.860554][ T4875] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 50.912477][ T4301] EXT4-fs (loop4): unmounting filesystem. [ 50.966031][ T4883] tc_dump_action: action bad kind [ 51.020387][ T4874] loop1: detected capacity change from 0 to 8192 [ 51.032512][ T4874] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.126126][ T4907] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 52.128966][ T4906] IPVS: stopping backup sync thread 4907 ... [ 52.228792][ T27] kauditd_printk_skb: 69 callbacks suppressed [ 52.228805][ T27] audit: type=1326 audit(52.185:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.254988][ T27] audit: type=1326 audit(52.215:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.263539][ T27] audit: type=1326 audit(52.215:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.273720][ T27] audit: type=1326 audit(52.215:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.278522][ T27] audit: type=1326 audit(52.215:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.283094][ T27] audit: type=1326 audit(52.215:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.304419][ T4913] EXT4-fs (nvme0n1p2): resizing filesystem from 262144 to 262144 blocks [ 52.321004][ T27] audit: type=1326 audit(52.215:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.326330][ T27] audit: type=1326 audit(52.215:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.331238][ T27] audit: type=1326 audit(52.225:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=24 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.337567][ T27] audit: type=1326 audit(52.225:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.1.229" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb5149728 code=0x7ffc0000 [ 52.379521][ T4918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 53.209261][ T4953] loop0: detected capacity change from 0 to 512 [ 53.249553][ T4953] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 53.291921][ T4959] loop2: detected capacity change from 0 to 512 [ 53.295564][ T4959] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 53.305963][ T4959] EXT4-fs error (device loop2): __ext4_get_inode_loc:4506: comm syz.2.250: Invalid inode table block 0 in block_group 0 [ 53.309931][ T4959] EXT4-fs (loop2): get root inode failed [ 53.311057][ T4959] EXT4-fs (loop2): mount failed [ 53.371070][ T4297] EXT4-fs (loop0): unmounting filesystem. [ 53.520990][ T4971] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 53.993213][ T4987] netlink: '+@': attribute type 4 has an invalid length. [ 53.994522][ T4986] loop4: detected capacity change from 0 to 512 [ 54.043953][ T4987] netlink: '+@': attribute type 4 has an invalid length. [ 54.061753][ T4986] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 54.150727][ T4993] netlink: 20 bytes leftover after parsing attributes in process `syz.2.263'. [ 54.153068][ T4301] EXT4-fs (loop4): unmounting filesystem. [ 54.181222][ T4993] device vlan2 entered promiscuous mode [ 54.188928][ T4993] device gretap0 entered promiscuous mode [ 54.219819][ T4996] capability: warning: `syz.4.264' uses deprecated v2 capabilities in a way that may be insecure [ 54.310052][ T4998] netlink: 'syz.2.265': attribute type 4 has an invalid length. [ 54.379668][ T5002] IPv6: Can't replace route, no match found [ 54.521387][ T5009] loop3: detected capacity change from 0 to 512 [ 54.533020][ T5009] ext4: Unknown parameter 'dont_measure' [ 54.675270][ T5020] loop2: detected capacity change from 0 to 128 [ 54.695184][ T5020] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 54.711654][ T5023] netem: change failed [ 54.949848][ T5031] netlink: 'syz.4.279': attribute type 4 has an invalid length. [ 55.116407][ T5040] netlink: 40 bytes leftover after parsing attributes in process `syz.0.283'. [ 55.237090][ T5035] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 55.329341][ T4298] EXT4-fs (loop2): unmounting filesystem. [ 55.413132][ T5053] loop3: detected capacity change from 0 to 512 [ 55.415773][ T5053] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 55.446833][ T5053] block device autoloading is deprecated and will be removed. [ 55.452252][ T5053] I/O error, dev loop75, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 55.455368][ T5053] EXT4-fs (loop3): couldn't read superblock of external journal [ 55.464572][ T5057] netlink: 'syz.1.291': attribute type 4 has an invalid length. [ 55.630221][ T5062] netlink: 20 bytes leftover after parsing attributes in process `syz.4.294'. [ 55.748434][ T5068] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 55.837154][ T5084] loop1: detected capacity change from 0 to 512 [ 55.917015][ T5084] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 55.968091][ T5091] netlink: 'syz.3.303': attribute type 4 has an invalid length. [ 56.036428][ T5079] usb usb8: usbfs: process 5079 (syz.0.300) did not claim interface 0 before use [ 56.055529][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 56.133876][ T5092] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 56.147173][ T5098] netlink: 20 bytes leftover after parsing attributes in process `syz.1.307'. [ 56.179156][ T5099] loop0: detected capacity change from 0 to 1024 [ 56.182923][ T5099] JBD2: no valid journal superblock found [ 56.188520][ T5099] EXT4-fs (loop0): error loading journal [ 56.382887][ T5108] netlink: 284 bytes leftover after parsing attributes in process `syz.1.311'. [ 56.737400][ T5122] netlink: 20 bytes leftover after parsing attributes in process `syz.2.318'. [ 56.861562][ T5127] sit0 speed is unknown, defaulting to 1000 [ 56.867870][ T5127] sit0 speed is unknown, defaulting to 1000 [ 56.874003][ T5127] sit0 speed is unknown, defaulting to 1000 [ 56.999800][ T5127] infiniband syz0: set active [ 57.004355][ T5127] infiniband syz0: added sit0 [ 57.028767][ T5127] RDS/IB: syz0: added [ 57.031434][ T5127] smc: adding ib device syz0 with port count 1 [ 57.034824][ T5127] smc: ib device syz0 port 1 has pnetid [ 57.064579][ T4343] sit0 speed is unknown, defaulting to 1000 [ 57.125432][ T3417] sit0 speed is unknown, defaulting to 1000 [ 57.127929][ T5127] sit0 speed is unknown, defaulting to 1000 [ 57.225039][ T5127] sit0 speed is unknown, defaulting to 1000 [ 57.309280][ T5127] sit0 speed is unknown, defaulting to 1000 [ 57.345778][ T27] kauditd_printk_skb: 47 callbacks suppressed [ 57.345792][ T27] audit: type=1326 audit(57.305:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba949728 code=0x7ffc0000 [ 57.351887][ T27] audit: type=1326 audit(57.305:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba949728 code=0x7ffc0000 [ 57.371204][ T5144] loop4: detected capacity change from 0 to 1024 [ 57.374235][ T5127] sit0 speed is unknown, defaulting to 1000 [ 57.376682][ T5144] EXT4-fs: Ignoring removed orlov option [ 57.380551][ T5144] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.384465][ T27] audit: type=1326 audit(57.305:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffba949728 code=0x7ffc0000 [ 57.389035][ T27] audit: type=1326 audit(57.305:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffffba94975c code=0x7ffc0000 [ 57.426189][ T27] audit: type=1326 audit(57.315:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=64 compat=0 ip=0xffffba947e60 code=0x7ffc0000 [ 57.430796][ T27] audit: type=1326 audit(57.325:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=215 compat=0 ip=0xffffba9497cc code=0x7ffc0000 [ 57.440686][ T27] audit: type=1326 audit(57.325:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffba947cc4 code=0x7ffc0000 [ 57.446057][ T27] audit: type=1326 audit(57.325:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffba949250 code=0x7ffc0000 [ 57.446627][ T5144] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 57.450565][ T27] audit: type=1326 audit(57.335:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=57 compat=0 ip=0xffffba94809c code=0x7ffc0000 [ 57.462649][ T27] audit: type=1326 audit(57.335:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=57 compat=0 ip=0xffffba94809c code=0x7ffc0000 [ 57.516808][ T4301] EXT4-fs (loop4): unmounting filesystem. [ 57.538390][ T5127] sit0 speed is unknown, defaulting to 1000 [ 57.561202][ T5141] netlink: 'syz.0.325': attribute type 4 has an invalid length. [ 57.669490][ T5153] netlink: 40 bytes leftover after parsing attributes in process `syz.4.330'. [ 57.687449][ T5156] netlink: 'syz.1.329': attribute type 4 has an invalid length. [ 57.808885][ T5158] hub 6-0:1.0: USB hub found [ 57.810777][ T5158] hub 6-0:1.0: 8 ports detected [ 58.782398][ T5179] loop0: detected capacity change from 0 to 128 [ 58.796839][ T5179] EXT4-fs: Ignoring removed nobh option [ 58.845834][ T5179] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 58.918815][ T5194] netlink: 116 bytes leftover after parsing attributes in process `syz.4.346'. [ 58.920946][ T5194] device bridge_slave_1 left promiscuous mode [ 58.931395][ T5194] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.943098][ T5195] netlink: 8 bytes leftover after parsing attributes in process `syz.1.345'. [ 58.958844][ T4297] EXT4-fs (loop0): unmounting filesystem. [ 58.965060][ T5194] device bridge_slave_0 left promiscuous mode [ 58.966581][ T5194] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.977241][ T5197] loop3: detected capacity change from 0 to 512 [ 58.997897][ T5197] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 59.000043][ T5197] I/O error, dev loop75, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 59.001947][ T5197] EXT4-fs (loop3): couldn't read superblock of external journal [ 59.019847][ T5200] loop0: detected capacity change from 0 to 164 [ 59.058972][ T5203] netlink: 8 bytes leftover after parsing attributes in process `syz.1.349'. [ 59.065756][ T5200] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 59.157562][ T5207] loop1: detected capacity change from 0 to 1024 [ 59.181000][ T5207] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 59.212731][ T4292] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /77/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.252677][ T4292] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.272359][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.275999][ T4292] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /77/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.301617][ T4292] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.310469][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.312313][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 59.313481][ T4292] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /77/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.384531][ T4292] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.390746][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.395044][ T4292] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /77/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.400475][ T4292] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.406890][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.409923][ T4292] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /77/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.416781][ T4292] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 59.421661][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.427367][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.431354][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.436123][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.439935][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.444897][ T4292] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 59.474738][ T5222] device pim6reg1 entered promiscuous mode [ 60.468920][ T5237] loop0: detected capacity change from 0 to 512 [ 60.528185][ T5237] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 60.543221][ T5237] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #2: comm syz.0.365: corrupted inode contents [ 60.570540][ T5237] EXT4-fs error (device loop0): ext4_dirty_inode:6086: inode #2: comm syz.0.365: mark_inode_dirty error [ 60.575947][ T5237] EXT4-fs error (device loop0): ext4_do_update_inode:5224: inode #2: comm syz.0.365: corrupted inode contents [ 61.088061][ T5237] ------------[ cut here ]------------ [ 61.089469][ T5237] WARNING: CPU: 0 PID: 5237 at net/wireless/core.h:231 wdev_lock+0xd0/0xe8 [ 61.091427][ T5237] Modules linked in: [ 61.092230][ T5237] CPU: 0 PID: 5237 Comm: syz.0.365 Not tainted 6.1.111-syzkaller #0 [ 61.093984][ T5237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.096343][ T5237] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 61.098151][ T5237] pc : wdev_lock+0xd0/0xe8 [ 61.099210][ T5237] lr : wdev_lock+0xd0/0xe8 [ 61.100169][ T5237] sp : ffff800021266cc0 [ 61.101217][ T5237] x29: ffff800021266cc0 x28: 1fffe0001e390193 x27: dfff800000000000 [ 61.103009][ T5237] x26: 1fffe00019496000 x25: ffff0000f1c80c90 x24: 0000000000000000 [ 61.104826][ T5237] x23: ffff0000f1c80c98 x22: ffff70000424cdac x21: 00000000000007d0 [ 61.106671][ T5237] x20: 0000000000000000 x19: ffff0000f1c80c90 x18: ffff800021266960 [ 61.108444][ T5237] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000002 [ 61.110166][ T5237] x14: 0000000000000002 x13: ffff0000d6330000 x12: 0000000000040000 [ 61.112046][ T5237] x11: 000000000000193e x10: ffff80002151a000 x9 : ffff800011a02b38 [ 61.113879][ T5237] x8 : 000000000000193f x7 : 0000000000000000 x6 : 00000000000007d0 [ 61.115620][ T5237] x5 : ffff0000c3856090 x4 : ffff800021266d94 x3 : ffff80000ac8b83c [ 61.117398][ T5237] x2 : 0000000000000004 x1 : 0000000000000000 x0 : 0000000000000000 [ 61.119141][ T5237] Call trace: [ 61.119924][ T5237] wdev_lock+0xd0/0xe8 [ 61.120842][ T5237] nl80211_send_iface+0x6f4/0x1194 [ 61.121939][ T5237] nl80211_dump_interface+0x38c/0x5cc [ 61.123096][ T5237] netlink_dump+0x4a4/0xac8 [ 61.124131][ T5237] __netlink_dump_start+0x470/0x680 [ 61.125352][ T5237] genl_rcv_msg+0x7b4/0xc2c [ 61.126382][ T5237] netlink_rcv_skb+0x20c/0x3b8 [ 61.127520][ T5237] genl_rcv+0x38/0x50 [ 61.128363][ T5237] netlink_unicast+0x65c/0x898 [ 61.129482][ T5237] netlink_sendmsg+0x834/0xb18 [ 61.130560][ T5237] ____sys_sendmsg+0x55c/0x848 [ 61.131637][ T5237] __sys_sendmsg+0x26c/0x33c [ 61.132633][ T5237] __arm64_sys_sendmsg+0x80/0x94 [ 61.133747][ T5237] invoke_syscall+0x98/0x2c0 [ 61.134769][ T5237] el0_svc_common+0x138/0x258 [ 61.135829][ T5237] do_el0_svc+0x64/0x218 [ 61.136748][ T5237] el0_svc+0x58/0x168 [ 61.137637][ T5237] el0t_64_sync_handler+0x84/0xf0 [ 61.138727][ T5237] el0t_64_sync+0x18c/0x190 [ 61.139824][ T5237] irq event stamp: 4828 [ 61.140838][ T5237] hardirqs last enabled at (4827): [] kasan_quarantine_put+0xdc/0x204 [ 61.143042][ T5237] hardirqs last disabled at (4828): [] el1_dbg+0x24/0x80 [ 61.144841][ T5237] softirqs last enabled at (4796): [] local_bh_enable+0x10/0x34 [ 61.147059][ T5237] softirqs last disabled at (4790): [] local_bh_disable+0x10/0x34 [ 61.149335][ T5237] ---[ end trace 0000000000000000 ]--- [ 61.161168][ T5237] ------------[ cut here ]------------ [ 61.162615][ T5237] WARNING: CPU: 0 PID: 5237 at net/wireless/core.h:239 wdev_unlock+0xcc/0xe4 [ 61.164689][ T5237] Modules linked in: [ 61.165527][ T5237] CPU: 0 PID: 5237 Comm: syz.0.365 Tainted: G W 6.1.111-syzkaller #0 [ 61.167619][ T5237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.169602][ T5237] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 61.171286][ T5237] pc : wdev_unlock+0xcc/0xe4 [ 61.172339][ T5237] lr : wdev_unlock+0xcc/0xe4 [ 61.173351][ T5237] sp : ffff800021266cc0 [ 61.174225][ T5237] x29: ffff800021266cc0 x28: 1fffe0001e390193 x27: dfff800000000000 [ 61.175951][ T5237] x26: 1fffe00019496000 x25: ffff0000f1c80c90 x24: 0000000000000000 [ 61.177738][ T5237] x23: 0000000000000000 x22: ffff70000424cdac x21: 00000000000007d0 [ 61.179395][ T5237] x20: 0000000000000000 x19: ffff0000f1c80c90 x18: ffff8000212667e0 [ 61.181109][ T5237] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000002 [ 61.182783][ T5237] x14: 0000000000000009 x13: ffff0000d6330000 x12: 0000000000040000 [ 61.184624][ T5237] x11: 0000000000027fc2 x10: ffff80002151a000 x9 : ffff800011a034b0 [ 61.186412][ T5237] x8 : 0000000000027fc3 x7 : 0000000000000000 x6 : 0000000010101010 [ 61.188175][ T5237] x5 : ffff0000c385609a x4 : ffff0000f1c811ca x3 : ffff80000ac8b83c [ 61.189916][ T5237] x2 : 0000000000000006 x1 : 0000000000000000 x0 : 0000000000000000 [ 61.191857][ T5237] Call trace: [ 61.192549][ T5237] wdev_unlock+0xcc/0xe4 [ 61.193503][ T5237] nl80211_send_iface+0x954/0x1194 [ 61.194583][ T5237] nl80211_dump_interface+0x38c/0x5cc [ 61.195717][ T5237] netlink_dump+0x4a4/0xac8 [ 61.196653][ T5237] __netlink_dump_start+0x470/0x680 [ 61.197887][ T5237] genl_rcv_msg+0x7b4/0xc2c [ 61.198806][ T5237] netlink_rcv_skb+0x20c/0x3b8 [ 61.199828][ T5237] genl_rcv+0x38/0x50 [ 61.200738][ T5237] netlink_unicast+0x65c/0x898 [ 61.201818][ T5237] netlink_sendmsg+0x834/0xb18 [ 61.202881][ T5237] ____sys_sendmsg+0x55c/0x848 [ 61.203982][ T5237] __sys_sendmsg+0x26c/0x33c [ 61.204962][ T5237] __arm64_sys_sendmsg+0x80/0x94 [ 61.206197][ T5237] invoke_syscall+0x98/0x2c0 [ 61.207311][ T5237] el0_svc_common+0x138/0x258 [ 61.208335][ T5237] do_el0_svc+0x64/0x218 [ 61.209248][ T5237] el0_svc+0x58/0x168 [ 61.210054][ T5237] el0t_64_sync_handler+0x84/0xf0 [ 61.211201][ T5237] el0t_64_sync+0x18c/0x190 [ 61.212226][ T5237] irq event stamp: 5066 [ 61.213202][ T5237] hardirqs last enabled at (5065): [] exit_to_kernel_mode+0xe8/0x118 [ 61.215380][ T5237] hardirqs last disabled at (5066): [] el1_dbg+0x24/0x80 [ 61.217239][ T5237] softirqs last enabled at (5060): [] handle_softirqs+0xb84/0xd58 [ 61.219345][ T5237] softirqs last disabled at (4831): [] __do_softirq+0x14/0x20 [ 61.221356][ T5237] ---[ end trace 0000000000000000 ]--- [ 61.226152][ T5237] ------------[ cut here ]------------ [ 61.227394][ T5237] WARNING: CPU: 1 PID: 5237 at net/wireless/core.h:231 wdev_lock+0xd0/0xe8 [ 61.229270][ T5237] Modules linked in: [ 61.230134][ T5237] CPU: 1 PID: 5237 Comm: syz.0.365 Tainted: G W 6.1.111-syzkaller #0 [ 61.232147][ T5237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.234275][ T5237] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 61.236113][ T5237] pc : wdev_lock+0xd0/0xe8 [ 61.237078][ T5237] lr : wdev_lock+0xd0/0xe8 [ 61.237997][ T5237] sp : ffff800021266cc0 [ 61.238878][ T5237] x29: ffff800021266cc0 x28: 1fffe0001e366193 x27: dfff800000000000 [ 61.240849][ T5237] x26: 1fffe0001ba90000 x25: ffff0000f1b30c90 x24: 0000000000000000 [ 61.242572][ T5237] x23: ffff0000f1b30c98 x22: ffff70000424cdac x21: 00000000000007d0 [ 61.244343][ T5237] x20: 0000000000000000 x19: ffff0000f1b30c90 x18: ffff800021266500 [ 61.246110][ T5237] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000002 [ 61.248077][ T5237] x14: 0000000000000002 x13: ffff0000d6330000 x12: 0000000000040000 [ 61.249943][ T5237] x11: 000000000003ffff x10: ffff80002151a000 x9 : ffff800011a02b38 [ 61.251679][ T5237] x8 : 0000000000040000 x7 : 0000000000000000 x6 : 00000000000007d0 [ 61.253393][ T5237] x5 : ffff0000c385612c x4 : ffff800021266d94 x3 : ffff80000ac8b83c [ 61.255201][ T5237] x2 : 0000000000000004 x1 : 0000000000000000 x0 : 0000000000000000 [ 61.257036][ T5237] Call trace: [ 61.257737][ T5237] wdev_lock+0xd0/0xe8 [ 61.258657][ T5237] nl80211_send_iface+0x6f4/0x1194 [ 61.259820][ T5237] nl80211_dump_interface+0x38c/0x5cc [ 61.260988][ T5237] netlink_dump+0x4a4/0xac8 [ 61.262022][ T5237] __netlink_dump_start+0x470/0x680 [ 61.263058][ T5237] genl_rcv_msg+0x7b4/0xc2c [ 61.264012][ T5237] netlink_rcv_skb+0x20c/0x3b8 [ 61.265037][ T5237] genl_rcv+0x38/0x50 [ 61.265991][ T5237] netlink_unicast+0x65c/0x898 [ 61.267134][ T5237] netlink_sendmsg+0x834/0xb18 [ 61.268160][ T5237] ____sys_sendmsg+0x55c/0x848 [ 61.269213][ T5237] __sys_sendmsg+0x26c/0x33c [ 61.270175][ T5237] __arm64_sys_sendmsg+0x80/0x94 [ 61.271428][ T5237] invoke_syscall+0x98/0x2c0 [ 61.272506][ T5237] el0_svc_common+0x138/0x258 [ 61.273505][ T5237] do_el0_svc+0x64/0x218 [ 61.274533][ T5237] el0_svc+0x58/0x168 [ 61.275431][ T5237] el0t_64_sync_handler+0x84/0xf0 [ 61.276562][ T5237] el0t_64_sync+0x18c/0x190 [ 61.277564][ T5237] irq event stamp: 5318 [ 61.278387][ T5237] hardirqs last enabled at (5317): [] exit_to_kernel_mode+0xe8/0x118 [ 61.280653][ T5237] hardirqs last disabled at (5318): [] el1_dbg+0x24/0x80 [ 61.282463][ T5237] softirqs last enabled at (5308): [] handle_softirqs+0xb84/0xd58 [ 61.284741][ T5237] softirqs last disabled at (5069): [] __do_softirq+0x14/0x20 [ 61.286934][ T5237] ---[ end trace 0000000000000000 ]--- [ 61.294461][ T5237] ------------[ cut here ]------------ [ 61.295680][ T5237] WARNING: CPU: 1 PID: 5237 at net/wireless/core.h:239 wdev_unlock+0xcc/0xe4 [ 61.297616][ T5237] Modules linked in: [ 61.298438][ T5237] CPU: 1 PID: 5237 Comm: syz.0.365 Tainted: G W 6.1.111-syzkaller #0 [ 61.300579][ T5237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.302758][ T5237] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 61.304597][ T5237] pc : wdev_unlock+0xcc/0xe4 [ 61.305604][ T5237] lr : wdev_unlock+0xcc/0xe4 [ 61.306716][ T5237] sp : ffff800021266cc0 [ 61.307592][ T5237] x29: ffff800021266cc0 x28: 1fffe0001e366193 x27: dfff800000000000 [ 61.309222][ T5237] x26: 1fffe0001ba90000 x25: ffff0000f1b30c90 x24: 0000000000000000 [ 61.311023][ T5237] x23: 0000000000000000 x22: ffff70000424cdac x21: 00000000000007d0 [ 61.312729][ T5237] x20: 0000000000000000 x19: ffff0000f1b30c90 x18: ffff800021266500 [ 61.314471][ T5237] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000002 [ 61.316218][ T5237] x14: 0000000000000009 x13: ffff0000d6330000 x12: 0000000000040000 [ 61.318044][ T5237] x11: 000000000003ffff x10: ffff80002151a000 x9 : ffff800011a034b0 [ 61.319720][ T5237] x8 : 0000000000040000 x7 : 0000000000000000 x6 : 0000000010101010 [ 61.321439][ T5237] x5 : ffff0000c3856136 x4 : ffff0000f1b311ca x3 : ffff80000ac8b83c [ 61.323030][ T5237] x2 : 0000000000000006 x1 : 0000000000000000 x0 : 0000000000000000 [ 61.324691][ T5237] Call trace: [ 61.325540][ T5237] wdev_unlock+0xcc/0xe4 [ 61.326549][ T5237] nl80211_send_iface+0x954/0x1194 [ 61.327590][ T5237] nl80211_dump_interface+0x38c/0x5cc [ 61.328739][ T5237] netlink_dump+0x4a4/0xac8 [ 61.329693][ T5237] __netlink_dump_start+0x470/0x680 [ 61.330785][ T5237] genl_rcv_msg+0x7b4/0xc2c [ 61.331522][ T5237] netlink_rcv_skb+0x20c/0x3b8 [ 61.332280][ T5237] genl_rcv+0x38/0x50 [ 61.332905][ T5237] netlink_unicast+0x65c/0x898 [ 61.333656][ T5237] netlink_sendmsg+0x834/0xb18 [ 61.334407][ T5237] ____sys_sendmsg+0x55c/0x848 [ 61.335152][ T5237] __sys_sendmsg+0x26c/0x33c [ 61.335864][ T5237] __arm64_sys_sendmsg+0x80/0x94 [ 61.337045][ T5237] invoke_syscall+0x98/0x2c0 [ 61.338061][ T5237] el0_svc_common+0x138/0x258 [ 61.339061][ T5237] do_el0_svc+0x64/0x218 [ 61.339974][ T5237] el0_svc+0x58/0x168 [ 61.340859][ T5237] el0t_64_sync_handler+0x84/0xf0 [ 61.341899][ T5237] el0t_64_sync+0x18c/0x190 [ 61.342940][ T5237] irq event stamp: 5628 [ 61.343748][ T5237] hardirqs last enabled at (5627): [] exit_to_kernel_mode+0xe8/0x118 [ 61.345728][ T5237] hardirqs last disabled at (5628): [] el1_dbg+0x24/0x80 [ 61.347481][ T5237] softirqs last enabled at (5606): [] handle_softirqs+0xb84/0xd58 [ 61.349512][ T5237] softirqs last disabled at (5323): [] __do_softirq+0x14/0x20 [ 61.351395][ T5237] ---[ end trace 0000000000000000 ]--- [ 61.381105][ T4297] EXT4-fs (loop0): unmounting filesystem. [ 61.437931][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 61.771283][ T4339] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.866524][ T4339] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.977791][ T4339] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.085803][ T4339] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.520280][ T2058] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.521942][ T2058] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.605050][ T4339] device hsr_slave_0 left promiscuous mode [ 64.654098][ T4339] device hsr_slave_1 left promiscuous mode [ 64.733875][ T4339] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.735755][ T4339] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.738575][ T4339] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.740235][ T4339] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.744132][ T4339] device bridge_slave_1 left promiscuous mode [ 64.746498][ T4339] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.795202][ T4339] device bridge_slave_0 left promiscuous mode [ 64.796756][ T4339] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.933918][ T4339] device veth1_macvtap left promiscuous mode [ 64.935519][ T4339] device veth0_macvtap left promiscuous mode [ 64.936896][ T4339] device veth1_vlan left promiscuous mode [ 64.938295][ T4339] device veth0_vlan left promiscuous mode [ 66.746674][ T4339] team0 (unregistering): Port device team_slave_1 removed [ 66.934559][ T4339] team0 (unregistering): Port device team_slave_0 removed [ 67.104266][ T4339] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.335796][ T4339] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.648890][ T14] cfg80211: failed to load regulatory.db [ 69.777960][ T4339] bond0 (unregistering): Released all slaves