last executing test programs: 4m50.324730652s ago: executing program 2 (id=104): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/119) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death], 0x0, 0x100000000000000, 0x0}) 4m45.310356396s ago: executing program 2 (id=109): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x610, 0x2a0, 0x458, 0x388, 0x1d0, 0x388, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x11e, 0xa8, 0x1d0, 0x1f000000, {0x0, 0x7}}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 4m43.919171327s ago: executing program 2 (id=112): socket$netlink(0x10, 0x3, 0xf) socket$inet6(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r1, @ANYRES64=0x0, @ANYBLOB="ed"], 0x20) 4m43.481423824s ago: executing program 2 (id=116): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) pwrite64(r0, &(0x7f0000000000)='K', 0x1, 0x8000c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141142, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x8801, 0x0) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x1, 0x20007fff, 0x76c}) 4m40.240275742s ago: executing program 2 (id=122): r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0x100, 0x16, 0x1, 0x70bd2b, 0x25dfdbfe, {{{@in=@private=0xa010101, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e23, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0x20, 0x1d}, {@in6=@local, 0x4d5, 0x33}, @in=@dev={0xac, 0x14, 0x14, 0x10}, {0x8, 0x7b5, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0xffffffff, 0x3}, {0x2, 0x3, 0x1, 0xfffffffffffffffa}, {0x0, 0x10001, 0xfffffff9}, 0x70bd2a, 0x0, 0x0, 0x2, 0x6, 0x1}, 0x8, 0x74f}, [@XFRMA_IF_ID={0x8, 0x1f, 0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x400c8c0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/128, 0x80}], 0x1, 0x5b, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x900, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0xa, 0xfc, 0x0, 0x7, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@rand_addr=0x64010100, 0x2c, 0x30}]}, 0x38}}, 0x40408c0) r3 = getpgrp(0x0) r4 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) syz_pidfd_open(r3, 0x0) sched_setattr(r3, &(0x7f0000000000)={0x38, 0x6, 0x8, 0x4, 0x4, 0x20000000000000, 0x7ff, 0xfffffffffffff801, 0xffffffff}, 0x0) lseek(r4, 0x3e3, 0x3) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000010100000000000000000000109022400010000000009040000"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 4m38.827015993s ago: executing program 2 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_vhci(0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 4m37.966629596s ago: executing program 32 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_vhci(0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 15.084800985s ago: executing program 4 (id=738): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000032c0), 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000080)=0x8) 14.11281353s ago: executing program 4 (id=740): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10000008, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getgroups(0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x4, 0x1, 0x56, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 10.324174826s ago: executing program 3 (id=747): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x4) listen(r0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 9.843890793s ago: executing program 1 (id=750): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00'}, 0x94) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000002340)='mountstats\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000200)={0x2020}, 0x2020) mount(&(0x7f0000000300), &(0x7f0000000080)='.\x00', &(0x7f0000000040)='binder\x00', 0x2200892, 0x0) pread64(r3, &(0x7f0000002240)=""/237, 0xed, 0x4eb) 9.843469283s ago: executing program 4 (id=751): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) chown(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000034ed00000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21, 0x2}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d00040000000d0000000004fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x58}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0xc, 0x7, 0x7, 'snmp\x00', 'syz1\x00', {0x100}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) 8.394506915s ago: executing program 3 (id=752): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x29, 0x2, 0xfff, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(0x3) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b06d25a806c8c6f94f90424fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0xd18c9b60, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) 7.645169456s ago: executing program 4 (id=753): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) socket$xdp(0x2c, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$netlink(0x10, 0x3, 0x15) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0401000000000000000400000000000000100000000000000020000000000000003b40416dbb8203fdfc96cd18ae3bf021a217aabbedf6953b47b033acab6c0573dce08d9f5b4d2df9335291f7847a42ada4e600f02d8170e51327306d5a9be904e7548ba508f7003d38b0b8d42dbe58fde248f7242b85fd6d705d50364c292ddfe513c955f8219b3cb6e679180900944ee14e22192ec61924c5a122bdbeef340d4b"], 0x24, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x201408c, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x401c2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x141, 0x1b, 0x76, 0x36, 0x20, 0x525, 0x9901, 0x3975, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x84, 0x4, 0x2, 0xc4, 0xc6, 0x1f, 0x0, [], [{{0x9, 0x5, 0xc, 0x2, 0x200, 0x2, 0x0, 0xa}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x2) 7.104474404s ago: executing program 1 (id=754): syz_80211_inject_frame(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="80000000080211000001080211000000aa09b799c0d70000"], 0xb5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$unix(0x1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x3c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7ff, 0x70}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x91}, 0x24044884) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 5.411752769s ago: executing program 4 (id=756): bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 5.411530709s ago: executing program 3 (id=757): ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000780)) syz_init_net_socket$bt_l2cap(0x1f, 0xb, 0x0) syz_mount_image$erofs(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x1000801, &(0x7f0000000140)=ANY=[], 0x2, 0x232, &(0x7f0000000500)="$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") prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r1) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x20) fadvise64(r2, 0xfcff, 0x20000, 0x3) 5.294712991s ago: executing program 0 (id=758): r0 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) openat$tun(0xffffffffffffff9c, 0x0, 0x541100, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {0x101}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x1, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 5.108410284s ago: executing program 1 (id=759): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_io_uring_setup(0x3b, &(0x7f0000000040)={0x0, 0x2, 0x10100, 0x40000000, 0x2b5}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1, 0x0, 0x26}, 0x0, 0x80002101}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x317, 0x1, 0x34, 0x9}, 0x9c) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x40086610, 0x0) 3.532735817s ago: executing program 4 (id=761): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) r4 = syz_io_uring_setup(0xeec, &(0x7f00000000c0)={0x0, 0x8b, 0x10100, 0x200}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c080}, 0x20000040) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 3.414917139s ago: executing program 0 (id=762): syz_mount_image$erofs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2008018, &(0x7f0000001a00)=ANY=[], 0x5, 0x1f5, &(0x7f0000001000)="$eJxiGAWjYBSMWPDo4dcHvU4WIToMDAw8DCoM7FDxF8wINUxI6u/MLNWeaus6Z9PtpUfy+Gp3oZvHTqL9IGsOODIzlDBwQkX+/0eWVwGTjCwgV6hAxUIZmBg0GRgY9kO1qELFExiYGMKg7FQGRoZIKDsLiZ0PsyYnVS85PyclLTMn1QBEGIIIIxBhjGw/CwMDw9tGRoYUBgYGDrDr/v9nRJIvrqzKTszJSS1CZ7D+h9mDIUUqA1/4gd3nyMRgCw+9//9B8RXR0dwI4uuBCDZUPYYMTAyGULYxAyNDMJRtwcDOoKenhwgSJP9LsSDMZybG/1RjMKOLVKCpSXiES7ugLi0dRiUGKx3CcJSBzGBEFwFlaLiI2NtdpzF1PSXWii8FkIyBKcVItyyDxgAXXAwMDBhSl7hIM7AkFtVfsHIFq2JE+QQqvdWRyicWBhZ4+aFfklugX1xZpZuZm5iemp6aZ2RkbGZgYmBgaqQPLoggJEa59wde/nGAyycuJPNZcZSVbIxsDBWJJSVFhhUMDCVFhnC+EYREKnGDt+W/AethApd/TAwayhAzGGHFKY6KjhGKmcA0iKXBjMM5o2AUjIJRMApGwSgYBaNgFIyCUTAKRsEoGAWjYBSMglFAIpBnYASPgkInqv7jAEYBYNWAAAAA//+pLl8O") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) getdents64(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1}, 0x6e) accept(r1, 0x0, 0x0) 3.33103797s ago: executing program 3 (id=763): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0x4, 0x4, 0x470, 0xffffffff, 0x0, 0x0, 0x0, 0xfeffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5}}}, {{@ipv6={@private2, @empty, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x57, {0x2000000}}}}, {{@ipv6={@empty, @mcast1, [], [0x0, 0xffffff00], 'ip6tnl0\x00', 'dvmrp0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, @private1, [0x0, 0x0, 0xff], [], [], 0x843}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 3.184667503s ago: executing program 0 (id=764): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1, 0x2}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="fcffffff080002000700000014000100fe"], 0x38}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x18, r3, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x20, r3, 0x1, 0x80, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2000007}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2805}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x2}, 0x10) 2.63715594s ago: executing program 0 (id=765): r0 = socket(0x10, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r4, 0x0, 0xd0, &(0x7f0000005900), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) 2.363490224s ago: executing program 1 (id=766): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff02159f02c26ed638eeb738256e06a40e07fff0797e", 0x140) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)={0x60000010}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) 2.326934415s ago: executing program 3 (id=767): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 1.842601782s ago: executing program 3 (id=768): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0xfffffcdc}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xc, 0x762, 0x5, 0xc, 0x9}, 0x1}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xffffffff}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040}, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) 1.138046943s ago: executing program 1 (id=769): socket$inet6_udplite(0xa, 0x2, 0x88) epoll_create1(0x0) r0 = syz_io_uring_setup(0x5e48, &(0x7f0000000180)={0x0, 0x0, 0x10100, 0x20, 0xfffffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, 0x8) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1d"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r3, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000300)}) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_UNLINKAT={0x24, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x0, {0x0, r5}}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x50, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 936.011106ms ago: executing program 0 (id=770): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, 0xfffffffffffffffc, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, '+'}, {0x20, '/[[&].!'}, {0x20, 'journal_path'}, {0x20, '{'}, {0x20, '-'}, {0x20, 'init_itable'}, {0x20, '/%/-{!-)'}], 0xa, "0baddfb290c22e9838ddadb22a69a48f1464ba2ece1695f89ed3af04828713808186dc8eeb61957df02e789fe8de05774a90f6a7103390d7cdd18420cb14dca7d65b2cd65ecaf3705bdd501087f7387d1880ad97d10ec033b078970e08f8abe84e3785ae01f8b7e4be86bb16775d9755524f9045c610854236d07701eca4aa51643bd1e6c78f94afd309702e60b0da07e7d9b2ce01822e09eac287b93b355f664c3a5f4e908d63b2e9d30fc98a7a7ff455e87196209beb1be28b706627429a30d5dae93a33e72dbb89f7cf1aa75cb4adec0df9e1499b011aec6d53443a2ab2452f1c5830ae819e93b62c1b4a7801b00c427ead"}, 0x12e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, &(0x7f0000002140)) 73.789929ms ago: executing program 0 (id=771): socket$packet(0x11, 0x2, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000003080102000000074441980000000000050003"], 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r0], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 0s ago: executing program 1 (id=772): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001280)=ANY=[@ANYRES32, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) syz_clone(0x222000, &(0x7f0000000080)="5917c5405bca6091ba858c3e36eb14244efe146986604c3a0ecf82ca574b2977950e32ddad15ae884af278f7249be0f7cc", 0x31, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="84bccccc5b0496710fb21133b4fa36f2436bb3dfbe4e1f47b77bb6940b7cfd4c42319659206fd46c77fe07cc0484d032d0c22af5cdf4dd30c9c1409983d4d73f9ac31c92f72b6c1b4beed8d1fb95038a391267cc254d0f0071ddee075a5146afba66b402da7cc0014e82b9591e0c1bc3ec28e528be8a55841eef2a600495884634c80d52ded296b7e361264b6abcb42a1445c8ef128d46d96b14cd3152267a81a2811aa0bf2df4f3aeeac896b2299899847ff2c463e02b00430f986d76ad78c8b073e3782391389eb6fe20fec7328e6aeab68db5b28bd2c072ec59b49effd488a7bbfbcfc86b36defcc0b3235a99634122571072c7a3c9c95901c5f979ac2da490d86dfaa07014a7e479910e5940090bff68af7ac7abf94e9bc75bc3f2a0055869a32100ab9995e1ce238e24ded4fdd58ebcd02fbba6e0c8c6558bd1cc798bc9fa981781f6e0ef0372d8207ce554313bcd16fbcb9229176d9041b4209617a62b3207ad0a5b6002443ff3b711f008f02133f92fd3ce23519568897f6d9eae0c410c285f33a4d4be05aa8fcc1aa83c22fc7e5c2da6d4ea5c13a1bb2d056d0a6ed53e105fa32401093a793b61e03124ab87c9fa8e9574bdf9c22c8e035d5cd5c8e3f84e0641b3482526b023ecdd47c72357d61bfcb57c3dc1571c5434fa541e470525717a481d65d3b2fd4945aae8da059ff0f611f3ed0fbc20937cb42148557a8698b965c2b42e3874c08fb8a1767b23424ef8b9f1c98099ee75f2b51c9d77b6bc6e23f32d837caf4e80f4df21044e6a66e92329ad3fe184a9051c22a38e65354a109d8b53fa13f10a3f5b63bdae798f3a51458a8f781a7cd0fa3e85cbeb738db6f899e256d0289a261fa274681acc0ae997e6e66b597ba8b9c0f688c38ded553253ca535042a28fc9946f5683f26fe1dd03361e2c27810488c7ea2950ee7f7cbcbf9bef25d24106a8017a8c299b7194a7e7a5dd84f133027b186843bc3177d466ed7dfd681235bf4844e6e7226a7798b40cdd76c5cb08cd4416da84f172cf0e5820e46ddb8812f4a4b843a09fb709495b4aee618dd5643f3fc7cb7b97d1635ba7210b97d120e1026a0a5c13674ae1efff068b7ec8a2df2f7b8458fd2f4fee43d4b63170dd83021e4fed95f07c4e2ce1a172fcd8a5b9553d223adaa97d20d9d61121e5f3f11875c08169b83f7c3cf1a657a1200f52f6c3dc4a0b0554dd6adc1d2012be3f2b008dc2604a8b4dde0bf57e8d1ea713aa02c97736ee7b6666091f24738cb8e69205ee5c76dd4f1b67978bc3e4ee23f90ff6236a551e1f4123fd7d38db751bb8140d17857760e7670ea420bb49d2bb67824ee9ae97e9b69a2340419dc6ae95b039e4f378416fcf7933c52198075f1d51cb8b63cb27d2c45385d076b9a5dd6b111b998a0d77d3e2f52d2e95cc8db54d8b42c5e425965fe5490da925df876caa91868edf9eb87b28abacbc7cea24a2afa00c8e1aa42ff90eba6f3c13c4e74d0dcc3111c806df9f713644f773461af0b2e7ec1a44593ba42190459b96310612ed44f60b8d083a6c7f8592582678c60832d8e000d59554fe1dda88d2b7783e1107e3c3812e389cdac4a6ca598e1f6b18ccb009ab997c3852ffa7eb55c2b1ecb012d59626b218f72bcd9c6ab473860e97b56625748a986292fff2a9ccccd5d3817977f322e82eaab182ddef9d8cb7892000aa312f89e77fb5e5b2528231d7b3e3b41237abe810ce395d1eb4ef4b2a34ac95010ab48cad3938f79207211a54ecd1b26d946e1b2d5f96294846f5b253bcdcfb98399d9e12d462fc32e4acaa518c28a4725d84cc8c2610ec0fe47f3dcdc62d492e82b9915bb721bee5dc2390e2d8a2a017b2414d63e816e03024e7d5c8d0c4c4d29839de0c1cba2462a91405cb67ff5e8d6ffe0fe8127e44c0474fe5f27cf4737a1a5a4acdcf06e71756f5b4cd99d19f03f9c20340a0b01185256ac1b77eca8fcf86a3b0aabdf5d8f4f5b99c62d59d88a9340bcae969cd437bf617376324e889b88fec64d453d1d54abd438b85a7f38aa77f9b340b011ad27c2f9a732477f491cc6db7ff333aaf055f48ccbbacca48602babbef1ea310b03c3bd4801bff55af65e1501221efe499fc428d414beb7ed932706f811028b88535f2a92e5ff4210cbc164b8d9714b7fd74c45c32d8dc8d79410a550221572bbca0bd60467f323489026c147326375ddaa0f4f251c047b5cde82137632d2cb879af2abfdbc9742f5f46ba3160c7536ad6a66019ba07aa63bd6df6c224756e0ffaf51913ee09281b48aa1535424a548f8c8526a6d2e6d5e2786fa09f9f90348f8b194d3d3dfd9704972ac9214663239ae6a81c1392ea8058c96c1e04eaa904a2e2b1ceb6800b753878575c47965068d8a5e88178d493d76112d80c31df59e41d35667a3e3bb518edacb6aa75430890a1ff55b4fe713b2357ed8544d9cf09c0eff55d0b8d6eb27c596f869d7453a293d30b3ee1980f9ee7008308d85c71a194acbe60a799c5a22556d53b99c919173958a7afc2bf768b981bc87bee44ce78322ce5cc7e9d27bb6aec882c53f2f38a2cb586e1d8e08dc1ad7d85ac8d1a957009cd3fc5eff9b5050b1115de8379f246b0bc31aa113c551a869f56289d9bf436c0c5ff5b05bb3ef5d57a2d40f7c0b351cb9dd3294fd3b8f6dbb2527e8251fe04bb53407acd1a83af59ba85508b39a55b02406de8eb763b5b77b106024ede0774f4819df8f699601ff6dc95e2ffabf5bc74a6e91d531f03467b7b115f574d3617785d24ba5d8fd7fc632ea8c47da0eeac4a528eaac5c57b155232edec52caa95d0391ca41ac5109e927cc54e5ef8fe46ad91e6f34b895539c0c44d402c75a22ea4f780acaa0650e31dd6f9c0c07ae99c6deb1f16a34d04210116df14d254d09d928e6807aa979e1cdfae1288f476e3802132282ea594a57f45fe0ef42d84301969adcf1c2c658fc8d175cd376fcaf3c8554a3c9724321359073d453964e148a2aff35e224434f9c594b834b6c641b3308febe4ac3a738841b834ebb279609f20a8d783e90998652fb3b54b4ce930588256285f4357d1eeacb6517a2b687fe66d2037bff8898b74fbf8ad707b043afa55adfcb380e02a0911a83b43a9cb5242153bc6fabf23131182b51b4252684a9878aa6f4d24b613066bdeedb8e49540d41132bd56bcbe7f3c31219e95da71d992ddce7fa49e6653f4b9a31e13862fada28e91dcbd03deb4890d8c484ac304a5daa8bc2f5509c4374f8e592f047a83dd6f88dd404186b9870956b0dce24abc278559a7b283c35691aa50525e8666d691667f8e2188f8e67c7fcc44dbf778cc73be5a569a61be36ac5f7d38daa65bbc37e40d1220304611c08c36af7491fed5f572bc383a6e5b4d3c9db2465140f39a132836535d48ab950dee3ff081b7b1f1a89841ec0045a077127580068b0f131d9287591f2924bd43f2213e5dc7ae626208a35178e351610c4fdd1d65ed10f955c37d66620df163db941a66684a0f5326d6875ece19f98ebd5fa27e3edb432b77882ae42dde76f9f65e4dfb078642c19730958436399be4742135f4ad32ffbac85151e126e85e3307fd55f3266c7d4281ee0969d8ff6e9234cfe9f0c43d5d4037d707522d8f7afbe1c1b716c143bb4b5491c8332d062beee311385e79debaa77767bc5593c3579e89672f3dcc17ade45fd4d813117515d4813cb54090921b24ee6ea26351d7470cc4878f7d54329a66d5a6d351f83237d39415e28e4d8e896353a692054aa04118f2ec597c6158da34697e944a697b8bed403b8c343dfe75e53522c102efbc1c710507da47f6d4c27fde115bdda35cc148f0574b297ca3001344abab5345d7059695061472d699a4d63b08f40c5246b92cd764d5d29b54fc89b4c6f62f3651020327238e553389282c5bcf0b810c8c22cecbe40a034d81b1ab417e9db6bcf5322470e91d2da11dad04f4c2a7ffded9683e5e100efd2e6a164895c4044430d3be91a646529f0c0690c68ad04fb1c17bb3300ee82d95037927518c29a3faf084c2e96e20425afd0fb82b800a448ad43761bdf17d20d25bdf9edd92016269f0ce78f3880b4a4288db5520c9c8165e92a7e00b441415e9ac58ac1d43442fb1923ab8f15b9d6c926b2fd9458bd9003ab8ce6498a99d3cabdbe7bfb0c6cffd236cf2737269bf07d11035774158f47d189d507a531e648412219c307fb6c21f6efed3a3d2097d8dfa9e0da1d608b767e38db33252d333b95ac3168d3eea633f476a9af24f39c6a3c5535305ee314d07e3307bf279159ca395e1439d46bfe3282bab314a65c0ed2368cbfbe414b3e5cf16990e563f734e06821bb21603c77229090ccf3c43d2787777473ebd3d1e1c22d35e29617cf048c5907a5031074fb5b47d903874aa8f5be4341c463bbf8122aed9348c69370ba415ef8cfcc9807dd1ec6a73336b69ba4670463fd92220cb9b6a3b685e61adc371fc0f80e61b8df7d11a44ee0da2c2cdfb2ad72d68a401af0c785db7be299c0293fce57025d650ac472e93fe0f6cedffd9da09c389cc1e859ee30e9881c6f5af1f0098632b5965b0fa57ceefe45c3edaaee1d945bb030525891418a035a737e8eb0cdb892771f57c9bbcb284cecc253f2cb01ab39e4bf6bc7faea9c2f587328ac6fae1c4c9383a10f34ff69f4dedf781efe39a6aa4c27b571bc0cc886c793bbc0c169f0bcc0f28bf5e3815ee9ea5ec4588c1dd1cbf88510cbc7f7b50c5fb14a7a84a13cc43c77203154c5824602c889f7f9ef91aa27d8dd75a36c109b206408e995f31b5cef17c3d1fd86ace66b0da2028d2b70d3a00be4325d1ca43db71ca7ac9449fb05621b7e4d0e09b0e27f007f31510091610ada65d4683dcbfa23eb1abfa912e5054b9302a520669e17aa797bd45eef9f52951575af1d203cb60cc5d6b1fab36e961665e1fe807d3dd11754e01f9618873b84b232ec659e976d0efa053f0978e32f1d8474a553aa752592602d5547d770a636dfcce7cd67580e96776c37bd78b01724e11c6baa21a9b3668f1f291970a163c0b912e8d0ced4619a00b5c050204369a23783e7789be9f2b3f82b84a06b4adada217e02742c5c920f1781ffee285f4a9fe73b54c03ea16421535da4b6e9e66d132f9bf0af97cd416da42254215803cb8e83d700086e1f25418c72db1022a2d99e2a5610d35717925a5242927abed69243dc8316d2fdd99801f4442f1418bde6e9340d406a33ec470a3e050b9a58b594718fd5b12c31415344ccd0c902eae748c143a53d82b3bf54bb1b23cd2357af6bfaacf29465b453636c986a4db66eb0f0c8232f98a236f323ebf38c0fd08e26f8f4643f4490b48f71893bd9c7dc7c4f6d6f38853c3b2f2657bf52996d23aed9ce1b41a44fd0fd484edd7664f9d859a15cd90d4afa9c83b9c622c1710f229fb366fa2bb8c865cfbd1a3587ab93edf48bf3aa04902528f2af44763276ec52590dc1ea21eb39dd9c794954630a5cf1996233f9fbaf364f5c6df9e759ffcd42c33679f0c42ec0f0198c9c10e5b3208dc7f24ff34405830cc0e4e6c90d5d343510ef63cc2a204992224101e11ebacea05c7acf2764a84b1e97fa39594c7ed8d050dcfa5e09755205fc89ff1f84260efb2c02ed7d5f05892d3cdc71c74db676bc1e47c6608525a2c43faa1a625d2db0e8942b4f77eeef4fa119f21a800434fe97b1641") r1 = msgget$private(0x0, 0x790) msgsnd(r1, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x3000) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x401, 0x0) r2 = msgget(0x2, 0xa) socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) msgctl$IPC_RMID(r2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.30' (ED25519) to the list of known hosts. [ 55.405998][ T5769] cgroup: Unknown subsys name 'net' [ 55.569608][ T5769] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 56.915082][ T5769] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.318558][ T5789] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.326879][ T5789] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.335282][ T5789] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.342759][ T5789] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.348776][ T5791] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.350251][ T5789] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.364988][ T5792] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.365539][ T5789] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.373383][ T5791] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.381702][ T5789] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.386739][ T5791] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.393339][ T5789] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.399975][ T5792] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.415091][ T5791] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.415427][ T5789] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.424888][ T5792] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.429938][ T5789] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.436835][ T5792] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.450559][ T5789] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.452320][ T5792] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.465377][ T5789] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.472406][ T5102] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.481478][ T5792] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.488947][ T5792] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.880798][ T5780] chnl_net:caif_netlink_parms(): no params data found [ 58.999144][ T5781] chnl_net:caif_netlink_parms(): no params data found [ 59.011094][ T5779] chnl_net:caif_netlink_parms(): no params data found [ 59.077642][ T5782] chnl_net:caif_netlink_parms(): no params data found [ 59.121924][ T5780] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.129823][ T5780] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.137195][ T5780] bridge_slave_0: entered allmulticast mode [ 59.144654][ T5780] bridge_slave_0: entered promiscuous mode [ 59.181523][ T5780] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.188846][ T5780] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.196222][ T5780] bridge_slave_1: entered allmulticast mode [ 59.202939][ T5780] bridge_slave_1: entered promiscuous mode [ 59.277567][ T5781] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.285429][ T5781] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.292520][ T5781] bridge_slave_0: entered allmulticast mode [ 59.299357][ T5781] bridge_slave_0: entered promiscuous mode [ 59.309620][ T5779] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.316855][ T5779] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.324689][ T5779] bridge_slave_0: entered allmulticast mode [ 59.331275][ T5779] bridge_slave_0: entered promiscuous mode [ 59.340454][ T5780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.352349][ T5780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.361735][ T5781] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.369400][ T5781] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.376675][ T5781] bridge_slave_1: entered allmulticast mode [ 59.383612][ T5781] bridge_slave_1: entered promiscuous mode [ 59.398719][ T5779] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.406066][ T5779] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.413258][ T5779] bridge_slave_1: entered allmulticast mode [ 59.419883][ T5779] bridge_slave_1: entered promiscuous mode [ 59.481030][ T5780] team0: Port device team_slave_0 added [ 59.496038][ T5782] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.503946][ T5782] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.511040][ T5782] bridge_slave_0: entered allmulticast mode [ 59.518306][ T5782] bridge_slave_0: entered promiscuous mode [ 59.538920][ T5779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.549925][ T5780] team0: Port device team_slave_1 added [ 59.572249][ T5781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.582382][ T5782] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.589702][ T5782] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.597563][ T5782] bridge_slave_1: entered allmulticast mode [ 59.604580][ T5782] bridge_slave_1: entered promiscuous mode [ 59.612695][ T5779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.643977][ T5781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.688830][ T5779] team0: Port device team_slave_0 added [ 59.695601][ T5780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.702553][ T5780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.729678][ T5780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.755415][ T5782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.774358][ T5779] team0: Port device team_slave_1 added [ 59.780650][ T5780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.788146][ T5780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.814084][ T5780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.832212][ T5782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.844912][ T5781] team0: Port device team_slave_0 added [ 59.877969][ T5781] team0: Port device team_slave_1 added [ 59.896784][ T5779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.904109][ T5779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.930429][ T5779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.943331][ T5779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.950273][ T5779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.976313][ T5779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.022150][ T5782] team0: Port device team_slave_0 added [ 60.041449][ T5781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.048789][ T5781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.074957][ T5781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.097841][ T5782] team0: Port device team_slave_1 added [ 60.115555][ T5781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.122481][ T5781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.148509][ T5781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.162286][ T5780] hsr_slave_0: entered promiscuous mode [ 60.168576][ T5780] hsr_slave_1: entered promiscuous mode [ 60.203074][ T5782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.210024][ T5782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.236166][ T5782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.275123][ T5779] hsr_slave_0: entered promiscuous mode [ 60.281350][ T5779] hsr_slave_1: entered promiscuous mode [ 60.287773][ T5779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.295774][ T5779] Cannot create hsr debugfs directory [ 60.301756][ T5782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.309122][ T5782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.335030][ T5782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.408494][ T5782] hsr_slave_0: entered promiscuous mode [ 60.415457][ T5782] hsr_slave_1: entered promiscuous mode [ 60.421473][ T5782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.429290][ T5782] Cannot create hsr debugfs directory [ 60.469626][ T5781] hsr_slave_0: entered promiscuous mode [ 60.476202][ T5781] hsr_slave_1: entered promiscuous mode [ 60.482150][ T5781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.490902][ T5781] Cannot create hsr debugfs directory [ 60.513722][ T5792] Bluetooth: hci3: command tx timeout [ 60.513735][ T50] Bluetooth: hci1: command tx timeout [ 60.523015][ T5792] Bluetooth: hci0: command tx timeout [ 60.592997][ T5792] Bluetooth: hci2: command tx timeout [ 60.825683][ T5780] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.841797][ T5780] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.854207][ T5780] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.863775][ T5780] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.916111][ T5779] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.940829][ T5779] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.951461][ T5779] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.979475][ T5779] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.038207][ T5781] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.047409][ T5781] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.059465][ T5781] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.071908][ T5781] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.130960][ T5782] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.141072][ T5782] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.158210][ T5782] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.169940][ T5782] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.271515][ T5780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.303604][ T5780] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.335767][ T5779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.349680][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.356938][ T3515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.379597][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.386729][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.435331][ T5779] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.469469][ T5781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.495660][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.502775][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.527675][ T2964] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.534848][ T2964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.546231][ T5782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.572437][ T5781] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.589703][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.596849][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.620407][ T5782] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.656336][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.663540][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.689141][ T2964] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.696298][ T2964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.728637][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.735782][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.772368][ T5779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.786421][ T5779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.881393][ T5781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.918824][ T5782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.944093][ T5780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.081459][ T5780] veth0_vlan: entered promiscuous mode [ 62.127551][ T5780] veth1_vlan: entered promiscuous mode [ 62.235923][ T5779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.246268][ T5780] veth0_macvtap: entered promiscuous mode [ 62.269057][ T5780] veth1_macvtap: entered promiscuous mode [ 62.315940][ T5782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.335428][ T5780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.366532][ T5780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.384453][ T5779] veth0_vlan: entered promiscuous mode [ 62.397284][ T5779] veth1_vlan: entered promiscuous mode [ 62.409281][ T5780] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.419012][ T5780] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.429882][ T5780] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.439147][ T5780] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.471511][ T5781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.567600][ T5779] veth0_macvtap: entered promiscuous mode [ 62.586898][ T5779] veth1_macvtap: entered promiscuous mode [ 62.595955][ T50] Bluetooth: hci1: command tx timeout [ 62.603323][ T50] Bluetooth: hci3: command tx timeout [ 62.604186][ T5792] Bluetooth: hci0: command tx timeout [ 62.620952][ T3515] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.642513][ T3515] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.654479][ T5782] veth0_vlan: entered promiscuous mode [ 62.666025][ T5781] veth0_vlan: entered promiscuous mode [ 62.674528][ T5792] Bluetooth: hci2: command tx timeout [ 62.688203][ T5779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.699900][ T5779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.713277][ T5779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.741716][ T5779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.752259][ T5779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.765192][ T5779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.785582][ T5781] veth1_vlan: entered promiscuous mode [ 62.798387][ T5779] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.808092][ T5779] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.817165][ T5779] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.827696][ T5779] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.840785][ T5782] veth1_vlan: entered promiscuous mode [ 62.855713][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.864248][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.946818][ T5781] veth0_macvtap: entered promiscuous mode [ 62.990352][ T5781] veth1_macvtap: entered promiscuous mode [ 63.025032][ T5781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.033251][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.056758][ T5781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.070713][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.076015][ T5781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.090900][ T5781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.103115][ T5781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.123687][ T5781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.134353][ T5781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.145387][ T5781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.160300][ T5781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.177949][ T5781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.311844][ T5782] veth0_macvtap: entered promiscuous mode [ 63.339055][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.347639][ T5781] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.356424][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.356484][ T5781] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.374470][ T5781] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.383881][ T5781] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.193269][ T5782] veth1_macvtap: entered promiscuous mode [ 64.263332][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.273677][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.284323][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.293415][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 64.302282][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 64.341203][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.351805][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.372113][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.388072][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.398128][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.409131][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.421269][ T5782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.444526][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.469797][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.491177][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.506734][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.518074][ T5782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.530431][ T5782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.542293][ T5782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.576395][ T5782] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.585494][ T5782] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.595744][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 64.604976][ T5782] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.613964][ T5782] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.671813][ T3515] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.674665][ T5792] Bluetooth: hci0: command tx timeout [ 64.680215][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.685375][ T5792] Bluetooth: hci3: command tx timeout [ 64.694602][ T50] Bluetooth: hci1: command tx timeout [ 64.703166][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.728782][ T3515] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.753685][ T50] Bluetooth: hci2: command tx timeout [ 64.800171][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.808845][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.942229][ T2964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.966454][ T2964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.033900][ T5877] xt_CT: You must specify a L4 protocol and not use inversions on it [ 65.051683][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.059875][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.068337][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.271128][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.758804][ T5788] Bluetooth: hci1: command tx timeout [ 66.764347][ T5788] Bluetooth: hci3: command tx timeout [ 66.770033][ T50] Bluetooth: hci0: command tx timeout [ 66.845496][ T50] Bluetooth: hci2: command tx timeout [ 67.043799][ T5890] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.052278][ T5890] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.340422][ T5915] syz.0.13[5915]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 69.363415][ T5915] loop0: detected capacity change from 0 to 8 [ 70.305797][ T5914] SQUASHFS error: Failed to read block 0x4e8: -5 [ 70.312688][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.319186][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.325687][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.341303][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.348010][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.354666][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.361520][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.368121][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.374709][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.381157][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.387699][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.394230][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.401795][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.408761][ T5914] SQUASHFS error: Failed to read block 0x4de: -5 [ 70.423903][ T27] audit: type=1800 audit(1751602268.220:2): pid=5914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.13" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 71.044055][ T5933] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 71.489328][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.514840][ T5940] No such timeout policy "syz1" [ 71.819728][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.053073][ T5942] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 73.071489][ T5942] netlink: 24 bytes leftover after parsing attributes in process `syz.0.19'. [ 74.431886][ T5953] syzkaller0: entered promiscuous mode [ 74.441587][ T5953] syzkaller0: entered allmulticast mode [ 74.494530][ T5957] loop1: detected capacity change from 0 to 2048 [ 74.548572][ T5957] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.728723][ T5957] EXT4-fs error (device loop1): ext4_validate_block_bitmap:439: comm syz.1.23: bg 0: block 234: padding at end of block bitmap is not set [ 74.782727][ T5957] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 770 with error 28 [ 74.813461][ T5957] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.813461][ T5957] [ 74.827843][ T5957] EXT4-fs (loop1): Total free blocks count 0 [ 74.834378][ T5957] EXT4-fs (loop1): Free/Dirty block details [ 74.844774][ T5957] EXT4-fs (loop1): free_blocks=0 [ 74.858599][ T5957] EXT4-fs (loop1): dirty_blocks=784 [ 74.864770][ T5957] EXT4-fs (loop1): Block reservation details [ 74.871205][ T5957] EXT4-fs (loop1): i_reserved_data_blocks=49 [ 75.089059][ T5963] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24'. [ 75.122545][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.325572][ T5977] syz.3.28 uses obsolete (PF_INET,SOCK_PACKET) [ 76.630393][ T9] cfg80211: failed to load regulatory.db [ 78.193867][ T5976] netlink: 'syz.3.28': attribute type 21 has an invalid length. [ 78.201641][ T5976] netlink: 132 bytes leftover after parsing attributes in process `syz.3.28'. [ 78.403436][ T5985] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.518593][ T5987] loop3: detected capacity change from 0 to 2048 [ 78.625051][ T5987] loop3: p1 < > p3 [ 78.670165][ T5987] loop3: p3 size 134217728 extends beyond EOD, truncated [ 79.569278][ T6001] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.609429][ T6001] netlink: 8 bytes leftover after parsing attributes in process `syz.3.35'. [ 79.645085][ T6001] dummy0: entered promiscuous mode [ 79.671322][ T6001] dummy0: left promiscuous mode [ 82.596474][ T6025] loop3: detected capacity change from 0 to 512 [ 82.607873][ T6025] EXT4-fs: Ignoring removed i_version option [ 83.014982][ T6025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.063178][ T6025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.075739][ T6025] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.381070][ T5782] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.462689][ T6032] loop1: detected capacity change from 0 to 512 [ 83.493943][ T6032] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 83.553781][ T6032] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.621864][ T6032] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 83.643677][ T6032] System zones: 1-12 [ 83.661531][ T6032] EXT4-fs (loop1): 1 truncate cleaned up [ 83.686836][ T6032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.774235][ T6028] loop0: detected capacity change from 0 to 32768 [ 83.783711][ T6028] ======================================================= [ 83.783711][ T6028] WARNING: The mand mount option has been deprecated and [ 83.783711][ T6028] and is ignored by this kernel. Remove the mand [ 83.783711][ T6028] option from the mount to silence this warning. [ 83.783711][ T6028] ======================================================= [ 83.938720][ T6028] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.953342][ T6047] loop3: detected capacity change from 0 to 256 [ 83.974751][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.068585][ T6047] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 84.154632][ T6028] XFS (loop0): Ending clean mount [ 84.175247][ T6047] syz.3.47: attempt to access beyond end of device [ 84.175247][ T6047] loop3: rw=524288, sector=280, nr_sectors = 128 limit=256 [ 84.204625][ T6028] XFS (loop0): Quotacheck needed: Please wait. [ 84.217533][ T6047] syz.3.47: attempt to access beyond end of device [ 84.217533][ T6047] loop3: rw=524288, sector=408, nr_sectors = 256 limit=256 [ 84.243991][ T6047] syz.3.47: attempt to access beyond end of device [ 84.243991][ T6047] loop3: rw=0, sector=280, nr_sectors = 8 limit=256 [ 84.295538][ T27] audit: type=1800 audit(1751602282.190:3): pid=6047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.47" name="file1" dev="loop3" ino=1048592 res=0 errno=0 [ 84.504565][ T6028] XFS (loop0): Quotacheck: Done. [ 85.406969][ T6047] netlink: 165 bytes leftover after parsing attributes in process `syz.3.47'. [ 86.563401][ T3664] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 86.634264][ T5781] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 86.777539][ T3664] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 86.799317][ T3664] usb 4-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 86.820718][ T3664] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.879574][ T3664] usb 4-1: config 0 descriptor?? [ 86.911709][ T6078] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 87.334496][ T27] audit: type=1326 audit(1751602285.230:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.362895][ T27] audit: type=1326 audit(1751602285.230:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.389727][ T27] audit: type=1326 audit(1751602285.230:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.451937][ T27] audit: type=1326 audit(1751602285.230:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.503676][ T27] audit: type=1326 audit(1751602285.230:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.541430][ T3664] elan 0003:04F3:0755.0001: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.3-1/input0 [ 87.596159][ T27] audit: type=1326 audit(1751602285.230:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.610004][ T6098] loop1: detected capacity change from 0 to 128 [ 87.641617][ T27] audit: type=1326 audit(1751602285.230:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.671706][ T6098] FAT-fs (loop1): Directory bread(block 414) failed [ 87.696341][ T6097] loop0: detected capacity change from 0 to 2048 [ 87.698155][ T6098] FAT-fs (loop1): Directory bread(block 415) failed [ 87.709364][ T27] audit: type=1326 audit(1751602285.230:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.709402][ T27] audit: type=1326 audit(1751602285.230:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6092 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 87.796950][ T6097] loop0: p1 < > p4 [ 87.819494][ T6097] loop0: p4 size 8388608 extends beyond EOD, truncated [ 87.824685][ T6098] FAT-fs (loop1): Directory bread(block 416) failed [ 87.834040][ T6098] FAT-fs (loop1): Directory bread(block 417) failed [ 87.840756][ T6098] FAT-fs (loop1): Directory bread(block 418) failed [ 87.876973][ T6097] pimreg: entered allmulticast mode [ 87.886429][ T3664] usb 4-1: USB disconnect, device number 2 [ 87.935089][ T6097] pimreg: left allmulticast mode [ 87.940216][ T6098] FAT-fs (loop1): Directory bread(block 419) failed [ 87.958790][ T6098] FAT-fs (loop1): Directory bread(block 420) failed [ 87.991358][ T6098] FAT-fs (loop1): Directory bread(block 421) failed [ 88.016214][ T6104] netlink: 'syz.2.60': attribute type 9 has an invalid length. [ 88.038660][ T6104] netlink: 209836 bytes leftover after parsing attributes in process `syz.2.60'. [ 88.111162][ T6097] isofs_fill_super: bread failed, dev=loop0p1, iso_blknum=16, block=32 [ 88.532975][ T6110] FAT-fs (loop1): Directory bread(block 414) failed [ 88.575698][ T6110] FAT-fs (loop1): Directory bread(block 415) failed [ 88.599483][ T6110] syz.1.56: attempt to access beyond end of device [ 88.599483][ T6110] loop1: rw=3, sector=478, nr_sectors = 2 limit=128 [ 88.613426][ T6110] syz.1.56: attempt to access beyond end of device [ 88.613426][ T6110] loop1: rw=2051, sector=480, nr_sectors = 6 limit=128 [ 89.810501][ T6119] lo speed is unknown, defaulting to 1000 [ 89.818449][ T6119] lo speed is unknown, defaulting to 1000 [ 89.827527][ T6119] lo speed is unknown, defaulting to 1000 [ 89.840173][ T6119] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 89.853893][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 89.853904][ T27] audit: type=1326 audit(1751602287.750:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 89.888898][ T6120] loop2: detected capacity change from 0 to 128 [ 89.954195][ T27] audit: type=1326 audit(1751602287.750:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 90.006069][ T27] audit: type=1326 audit(1751602287.780:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 91.592570][ T27] audit: type=1326 audit(1751602287.780:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 91.615263][ T6119] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 91.739136][ T27] audit: type=1326 audit(1751602287.780:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 91.778540][ T6120] netlink: 'syz.2.65': attribute type 16 has an invalid length. [ 91.815710][ T27] audit: type=1326 audit(1751602287.780:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 91.837886][ T27] audit: type=1326 audit(1751602287.780:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fde1018e963 code=0x7ffc0000 [ 91.859761][ T27] audit: type=1326 audit(1751602287.780:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fde1018d3df code=0x7ffc0000 [ 91.882648][ T27] audit: type=1326 audit(1751602287.780:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fde1018e9b7 code=0x7ffc0000 [ 91.913078][ T6120] netlink: 'syz.2.65': attribute type 17 has an invalid length. [ 91.957736][ T27] audit: type=1326 audit(1751602287.780:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6117 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fde1018d290 code=0x7ffc0000 [ 92.043422][ T6120] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.063224][ T6119] lo speed is unknown, defaulting to 1000 [ 92.083748][ T6119] lo speed is unknown, defaulting to 1000 [ 92.262338][ T6119] lo speed is unknown, defaulting to 1000 [ 92.382312][ T6119] lo speed is unknown, defaulting to 1000 [ 93.095637][ T6144] loop1: detected capacity change from 0 to 2048 [ 93.146862][ T6139] netlink: 28 bytes leftover after parsing attributes in process `syz.0.71'. [ 93.160845][ T6144] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 93.161155][ T6139] netlink: 28 bytes leftover after parsing attributes in process `syz.0.71'. [ 93.179994][ T6144] UDF-fs: Scanning with blocksize 512 failed [ 93.237317][ T6144] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.537832][ T6153] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.73'. [ 93.551100][ T6153] netlink: 24 bytes leftover after parsing attributes in process `syz.3.73'. [ 94.213026][ T6156] process 'syz.1.72' launched './file1' with NULL argv: empty string added [ 95.470321][ T6166] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci3/hci3:200/input5 [ 95.562889][ T6171] netlink: zone id is out of range [ 97.426268][ T6178] dccp_close: ABORT with 32 bytes unread [ 97.747669][ T6192] nftables ruleset with unbound set [ 99.892954][ T6216] loop0: detected capacity change from 0 to 8 [ 99.967820][ T6216] SQUASHFS error: zlib decompression failed, data probably corrupt [ 100.043164][ T6216] SQUASHFS error: Failed to read block 0x9b: -5 [ 100.049434][ T6216] SQUASHFS error: Unable to read metadata cache entry [99] [ 100.108973][ T6216] SQUASHFS error: Unable to read inode 0x127 [ 101.061653][ T6226] loop2: detected capacity change from 0 to 512 [ 101.090633][ T6226] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 101.187698][ T5848] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 102.150709][ T5848] usb 1-1: Using ep0 maxpacket: 32 [ 102.168041][ T5848] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 102.192625][ T5848] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 102.204705][ T5848] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 102.220985][ T5848] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 102.235645][ T5848] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 102.245579][ T5848] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 102.258851][ T5848] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 102.268476][ T5848] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.301667][ T5848] usb 1-1: config 0 descriptor?? [ 102.376979][ T6235] Bluetooth: MGMT ver 1.22 [ 102.399484][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 102.399523][ T27] audit: type=1326 audit(1751602300.290:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.456828][ T27] audit: type=1326 audit(1751602300.330:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.498877][ T27] audit: type=1326 audit(1751602300.330:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.532105][ T27] audit: type=1326 audit(1751602300.330:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.554670][ T27] audit: type=1326 audit(1751602300.330:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.576636][ C1] vkms_vblank_simulate: vblank timer overrun [ 102.821852][ T27] audit: type=1326 audit(1751602300.330:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 102.835952][ T5848] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 102.843797][ C1] vkms_vblank_simulate: vblank timer overrun [ 104.199902][ T27] audit: type=1326 audit(1751602300.330:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 104.242976][ T27] audit: type=1326 audit(1751602300.330:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 104.269003][ T27] audit: type=1326 audit(1751602300.330:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 104.292649][ T5848] usb 1-1: USB disconnect, device number 2 [ 104.299492][ T27] audit: type=1326 audit(1751602300.330:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6232 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde1018e929 code=0x7ffc0000 [ 104.348386][ T5848] usblp0: removed [ 104.581554][ T6257] loop3: detected capacity change from 0 to 2048 [ 105.026938][ T6257] loop3: p1 < > p3 [ 105.616578][ T6253] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 105.640040][ T6257] loop3: p3 size 134217728 extends beyond EOD, truncated [ 105.888311][ T6257] kvm: emulating exchange as write [ 110.314335][ T6308] virtio-fs: tag not found [ 111.642946][ T6352] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.388746][ T6355] Zero length message leads to an empty skb [ 112.413623][ T6350] siw: device registration error -23 [ 112.459229][ T6081] udevd[6081]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 112.478345][ T6355] macsec1: entered promiscuous mode [ 112.484880][ T6261] udevd[6261]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 112.494170][ T6355] macvlan1: entered promiscuous mode [ 112.566277][ T6355] macvlan1: left promiscuous mode [ 113.147699][ T6370] loop2: detected capacity change from 0 to 512 [ 113.433776][ T6370] EXT4-fs error (device loop2): ext4_orphan_get:1399: inode #15: comm syz.2.116: casefold flag without casefold feature [ 113.499634][ T6370] EXT4-fs error (device loop2): ext4_orphan_get:1404: comm syz.2.116: couldn't read orphan inode 15 (err -117) [ 113.621374][ T6370] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.025837][ T6381] netlink: 8 bytes leftover after parsing attributes in process `syz.3.118'. [ 115.597583][ T6370] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5902: Corrupt filesystem [ 115.637569][ T6370] EXT4-fs error (device loop2): ext4_dirty_inode:6106: inode #18: comm syz.2.116: mark_inode_dirty error [ 115.641085][ T6385] lo speed is unknown, defaulting to 1000 [ 115.668735][ T6370] EXT4-fs error (device loop2): ext4_discard_preallocations:5616: comm syz.2.116: Error -117 loading buddy information for 4294967295 [ 115.735213][ T6370] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5902: Corrupt filesystem [ 115.762446][ T6390] loop3: detected capacity change from 0 to 8 [ 115.784216][ T6370] EXT4-fs error (device loop2): ext4_punch_hole:4128: inode #18: comm syz.2.116: mark_inode_dirty error [ 115.804571][ T6390] SQUASHFS error: zlib decompression failed, data probably corrupt [ 115.823377][ T6390] SQUASHFS error: Failed to read block 0x9b: -5 [ 115.829646][ T6390] SQUASHFS error: Unable to read metadata cache entry [99] [ 115.865081][ T6390] SQUASHFS error: Unable to read inode 0x127 [ 115.897792][ T5779] EXT4-fs error (device loop2): ext4_map_blocks:608: inode #2: block 36: comm syz-executor: lblock 0 mapped to illegal pblock 36 (length 1) [ 115.964460][ T6390] xt_TCPMSS: Only works on TCP SYN packets [ 116.005195][ T6390] bridge0: entered allmulticast mode [ 116.054267][ T5779] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.184560][ T6410] loop0: detected capacity change from 0 to 256 [ 117.505648][ T6410] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 118.255892][ T6422] netlink: 16 bytes leftover after parsing attributes in process `syz.0.131'. [ 118.294263][ T6422] netlink: 8 bytes leftover after parsing attributes in process `syz.0.131'. [ 118.327211][ T6422] bridge1: entered promiscuous mode [ 118.332447][ T6422] bridge1: entered allmulticast mode [ 118.418338][ T6422] netlink: 'syz.0.131': attribute type 4 has an invalid length. [ 118.551039][ T6335] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.664576][ T6335] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.683884][ T6422] syz.0.131 (6422) used greatest stack depth: 20936 bytes left [ 118.983206][ T6335] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.864380][ T5792] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 119.884879][ T5792] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 119.886891][ T6335] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.913031][ T5792] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 119.947700][ T5792] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 119.958536][ T5792] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 119.967398][ T5792] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 120.049896][ T6432] lo speed is unknown, defaulting to 1000 [ 121.707660][ T6456] loop0: detected capacity change from 0 to 128 [ 122.048903][ T50] Bluetooth: hci2: command tx timeout [ 123.035339][ T6462] ptrace attach of ""[6463] was attempted by "./syz-executor exec"[6462] [ 123.115391][ T6460] sched: RT throttling activated [ 124.135358][ T50] Bluetooth: hci2: command tx timeout [ 124.176659][ T6432] chnl_net:caif_netlink_parms(): no params data found [ 124.378945][ T6466] loop3: detected capacity change from 0 to 256 [ 124.773085][ T6466] FAT-fs (loop3): Directory bread(block 64) failed [ 124.791091][ T6466] FAT-fs (loop3): Directory bread(block 65) failed [ 124.797818][ T6466] FAT-fs (loop3): Directory bread(block 66) failed [ 124.804802][ T6466] FAT-fs (loop3): Directory bread(block 67) failed [ 124.831601][ T6467] can0: slcan on ttyS3. [ 124.859072][ T6466] FAT-fs (loop3): Directory bread(block 68) failed [ 124.873323][ T6466] FAT-fs (loop3): Directory bread(block 69) failed [ 124.899289][ T6466] FAT-fs (loop3): Directory bread(block 70) failed [ 124.906582][ T6466] FAT-fs (loop3): Directory bread(block 71) failed [ 124.913855][ T6466] FAT-fs (loop3): Directory bread(block 72) failed [ 124.920679][ T6466] FAT-fs (loop3): Directory bread(block 73) failed [ 125.074994][ T6470] can0 (unregistered): slcan off ttyS3. [ 125.080026][ T6475] loop0: detected capacity change from 0 to 512 [ 125.832908][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 125.832923][ T27] audit: type=1800 audit(2000000018.660:89): pid=6480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.142" name="file1" dev="loop3" ino=1048594 res=0 errno=0 [ 126.193586][ T50] Bluetooth: hci2: command tx timeout [ 126.302230][ T6467] syz.1.143 (6467) used greatest stack depth: 20584 bytes left [ 126.305302][ T6475] EXT4-fs (loop0): Test dummy encryption mode enabled [ 126.316932][ T6475] EXT4-fs (loop0): can't mount with both data=journal and delalloc [ 126.337426][ T6432] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.348239][ T6432] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.356449][ T6432] bridge_slave_0: entered allmulticast mode [ 126.360020][ T6486] loop1: detected capacity change from 0 to 128 [ 126.364022][ T6432] bridge_slave_0: entered promiscuous mode [ 126.389729][ T6432] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.397879][ T6432] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.407469][ T6432] bridge_slave_1: entered allmulticast mode [ 126.417166][ T6432] bridge_slave_1: entered promiscuous mode [ 126.444919][ T6081] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 126.668081][ T6432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.724317][ T6432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.277853][ T6432] team0: Port device team_slave_0 added [ 127.420048][ T6432] team0: Port device team_slave_1 added [ 127.487440][ T6493] loop1: detected capacity change from 0 to 8192 [ 127.557860][ T6432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.583633][ T6432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.681477][ T6432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.735337][ T6432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.742317][ T6432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.754687][ T6495] loop3: detected capacity change from 0 to 2048 [ 127.783341][ T6432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.889486][ T6495] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 128.016484][ T6495] warning: `syz.3.149' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 128.156397][ T6432] hsr_slave_0: entered promiscuous mode [ 128.203243][ T6432] hsr_slave_1: entered promiscuous mode [ 128.242021][ T6432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.263925][ T6432] Cannot create hsr debugfs directory [ 128.273114][ T50] Bluetooth: hci2: command tx timeout [ 128.301320][ T6335] hsr_slave_0: left promiscuous mode [ 128.308137][ T6335] hsr_slave_1: left promiscuous mode [ 128.316704][ T6335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.324394][ T6335] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.332330][ T6335] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.340684][ T6335] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.348639][ T6335] bridge_slave_1: left allmulticast mode [ 128.359720][ T6335] bridge_slave_1: left promiscuous mode [ 128.369086][ T6335] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.379294][ T6335] bridge_slave_0: left allmulticast mode [ 128.386498][ T6335] bridge_slave_0: left promiscuous mode [ 128.392290][ T6335] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.421435][ T6335] veth1_macvtap: left promiscuous mode [ 128.427385][ T6335] veth0_macvtap: left promiscuous mode [ 128.437532][ T6335] veth1_vlan: left promiscuous mode [ 128.443070][ T6335] veth0_vlan: left promiscuous mode [ 128.860987][ T6335] team0 (unregistering): Port device team_slave_1 removed [ 128.897211][ T6335] team0 (unregistering): Port device team_slave_0 removed [ 128.935810][ T6335] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.974294][ T6335] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.460624][ T6335] bond0 (unregistering): Released all slaves [ 129.558443][ T6509] netlink: 4 bytes leftover after parsing attributes in process `syz.3.152'. [ 129.661095][ T6509] hsr_slave_1 (unregistering): left promiscuous mode [ 130.124935][ T6432] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.156650][ T6432] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.228798][ T6432] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.310016][ T6432] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.055724][ T6526] netlink: 12 bytes leftover after parsing attributes in process `syz.3.157'. [ 131.223247][ T6432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.328216][ T6432] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.515349][ T23] IPVS: starting estimator thread 0... [ 131.600689][ T6541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.159'. [ 131.664468][ T6540] IPVS: using max 18 ests per chain, 43200 per kthread [ 131.782342][ T6541] bridge_slave_1: left allmulticast mode [ 131.889523][ T6541] bridge_slave_1: left promiscuous mode [ 131.938539][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.949428][ T6541] bridge_slave_0: left allmulticast mode [ 131.963066][ T6541] bridge_slave_0: left promiscuous mode [ 131.971647][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.239597][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.246793][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.257211][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.264444][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.304379][ T786] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 132.492358][ T6553] xt_CONNSECMARK: invalid mode: 0 [ 132.583819][ T6553] loop0: detected capacity change from 0 to 1024 [ 132.917706][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.944222][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.226379][ T786] usb 4-1: Using ep0 maxpacket: 16 [ 133.341231][ T786] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 133.360690][ T786] usb 4-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 133.395780][ T786] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.414227][ T786] usb 4-1: Product: syz [ 133.418418][ T786] usb 4-1: Manufacturer: syz [ 133.423901][ T786] usb 4-1: SerialNumber: syz [ 133.424330][ T6432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.440072][ T786] usb 4-1: config 0 descriptor?? [ 133.465100][ T786] hub 4-1:0.0: bad descriptor, ignoring hub [ 133.471332][ T786] hub: probe of 4-1:0.0 failed with error -5 [ 133.535640][ T6560] loop1: detected capacity change from 0 to 2048 [ 133.550594][ T6560] EXT4-fs: Ignoring removed mblk_io_submit option [ 133.609428][ T6560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.726625][ T6545] netlink: 156 bytes leftover after parsing attributes in process `syz.3.161'. [ 133.904782][ T786] usb 4-1: USB disconnect, device number 3 [ 133.943142][ T6560] EXT4-fs error (device loop1): ext4_validate_block_bitmap:439: comm syz.1.164: bg 0: block 234: padding at end of block bitmap is not set [ 133.971292][ T6560] EXT4-fs (loop1): Remounting filesystem read-only [ 134.123624][ T6432] veth0_vlan: entered promiscuous mode [ 134.149361][ T6432] veth1_vlan: entered promiscuous mode [ 134.152652][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.202573][ T6432] veth0_macvtap: entered promiscuous mode [ 134.227756][ T6432] veth1_macvtap: entered promiscuous mode [ 134.252021][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.292975][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.317567][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.343383][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.362944][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.388209][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.428028][ T6432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.440055][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.450964][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.462420][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.473159][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.483442][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.494298][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.535271][ T6432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.575671][ T6432] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.591361][ T6432] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.600966][ T6432] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.609741][ T6432] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.264873][ T6582] binder_alloc: 6581: pid 6581 spamming oneway? 2 buffers allocated for a total size of 5120 [ 136.290505][ T6326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.333423][ T6582] binder_alloc: 6581: pid 6581 spamming oneway? 3 buffers allocated for a total size of 5128 [ 136.362953][ T6326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.494260][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.502117][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.718746][ T6592] loop0: detected capacity change from 0 to 128 [ 136.736623][ T6592] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.765706][ T6592] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.738616][ T5781] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.374299][ T27] audit: type=1326 audit(2000000032.620:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 139.421964][ T27] audit: type=1326 audit(2000000032.620:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 139.543349][ T27] audit: type=1326 audit(2000000032.630:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 139.608727][ T27] audit: type=1326 audit(2000000032.640:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 139.713127][ T27] audit: type=1326 audit(2000000032.670:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 140.361096][ T27] audit: type=1326 audit(2000000032.670:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 140.410158][ T27] audit: type=1326 audit(2000000032.670:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 140.762367][ T27] audit: type=1326 audit(2000000032.670:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 141.048372][ T27] audit: type=1326 audit(2000000032.670:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 141.071015][ T27] audit: type=1326 audit(2000000032.670:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.4.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x7ffc0000 [ 141.467864][ T6629] netlink: 'syz.3.180': attribute type 1 has an invalid length. [ 141.519075][ T6629] sp0: Synchronizing with TNC [ 142.307191][ T6622] [U] è [ 143.808957][ T6633] loop1: detected capacity change from 0 to 128 [ 143.823858][ T6633] FAT-fs (loop1): bogus sectors per cluster 0 [ 143.829993][ T6633] FAT-fs (loop1): Can't find a valid FAT filesystem [ 146.382858][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 146.382871][ T27] audit: type=1326 audit(2000000039.640:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6646 comm="syz.0.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2218e929 code=0x7ffc0000 [ 146.428438][ T6656] xt_TPROXY: Can be used only with -p tcp or -p udp [ 146.477118][ T27] audit: type=1326 audit(2000000039.640:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6646 comm="syz.0.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2218e929 code=0x7ffc0000 [ 146.513765][ T6658] loop3: detected capacity change from 0 to 1024 [ 146.520980][ T6658] EXT4-fs: Ignoring removed orlov option [ 146.549998][ T6658] EXT4-fs: Invalid want_extra_isize 0 [ 148.456744][ T6672] loop0: detected capacity change from 0 to 16 [ 149.586149][ T6672] erofs: (device loop0): mounted with root inode @ nid 36. [ 149.676985][ T50] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 0] out[9000] [ 149.696026][ T6670] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 149.707985][ T27] audit: type=1800 audit(2000000042.980:107): pid=6670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.191" name="file2" dev="loop0" ino=89 res=0 errno=0 [ 149.805201][ T6670] syz.0.191 (6670) used greatest stack depth: 20368 bytes left [ 150.353936][ T6684] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 150.378815][ T6684] wireguard0: entered promiscuous mode [ 150.386817][ T6684] wireguard0: entered allmulticast mode [ 152.645964][ T27] audit: type=1326 audit(2000000045.900:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6706 comm="syz.4.204" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e7978e929 code=0x0 [ 154.561699][ T6728] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 157.178787][ T6753] mmap: syz.3.217 (6753) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 157.433864][ T6761] lo speed is unknown, defaulting to 1000 [ 157.440076][ T6764] netlink: 'syz.1.219': attribute type 3 has an invalid length. [ 158.203118][ T6775] xt_socket: unknown flags 0x48 [ 159.614217][ T6787] netlink: 28 bytes leftover after parsing attributes in process `syz.0.226'. [ 159.690101][ T6787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.226'. [ 161.141351][ T6804] loop1: detected capacity change from 0 to 256 [ 161.261365][ T6804] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 162.115923][ T6808] loop3: detected capacity change from 0 to 1024 [ 162.186351][ T6808] hfsplus: invalid btree flag [ 162.217808][ T6808] hfsplus: failed to load catalog file [ 165.673897][ T6851] lo speed is unknown, defaulting to 1000 [ 166.849502][ T6865] loop3: detected capacity change from 0 to 512 [ 166.875181][ T6865] EXT4-fs: Ignoring removed bh option [ 166.901487][ T6865] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.931733][ T6865] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 166.998584][ T6865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.046559][ T6865] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.121032][ T6873] loop0: detected capacity change from 0 to 512 [ 167.130554][ T6873] EXT4-fs (loop0): Test dummy encryption mode enabled [ 167.158033][ T6873] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2244: inode #15: comm syz.0.245: corrupted in-inode xattr: invalid ea_ino [ 167.196006][ T6873] EXT4-fs error (device loop0): ext4_orphan_get:1404: comm syz.0.245: couldn't read orphan inode 15 (err -117) [ 167.214541][ T6873] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.378976][ T5781] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.645098][ T6876] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.652714][ T6876] IPv6: NLM_F_CREATE should be set when creating new route [ 168.711580][ T5782] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.461615][ T6904] bond0: (slave bond_slave_0): Releasing backup interface [ 176.495009][ T6904] bond0: (slave bond_slave_1): Releasing backup interface [ 176.687665][ T6904] team0: Port device team_slave_0 removed [ 176.741985][ T6904] team0: Port device team_slave_1 removed [ 176.764173][ T6904] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.784049][ T6904] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.803591][ T6904] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.812208][ T6904] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.831408][ T6916] loop0: detected capacity change from 0 to 512 [ 176.868596][ T6916] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 176.903421][ T6916] EXT4-fs (loop0): 1 truncate cleaned up [ 176.910842][ T6916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.014570][ T5781] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.240626][ T6910] team0: Mode changed to "roundrobin" [ 177.280023][ T6922] ceph: No mds server is up or the cluster is laggy [ 178.701946][ T786] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 179.962941][ T786] usb 2-1: Using ep0 maxpacket: 16 [ 180.286633][ T786] usb 2-1: config 8 has an invalid interface number: 39 but max is 0 [ 180.591220][ T786] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 180.606592][ T786] usb 2-1: config 8 has no interface number 0 [ 180.612716][ T786] usb 2-1: config 8 interface 39 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 180.627921][ T786] usb 2-1: config 8 interface 39 has no altsetting 0 [ 180.802199][ T786] usb 2-1: string descriptor 0 read error: -71 [ 180.808592][ T786] usb 2-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 180.817733][ T786] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.891653][ T786] usb 2-1: can't set config #8, error -71 [ 180.978016][ T786] usb 2-1: USB disconnect, device number 2 [ 181.079648][ T5788] Bluetooth: hci0: command 0x0406 tx timeout [ 181.085959][ T5785] Bluetooth: hci1: command 0x0406 tx timeout [ 185.081876][ T7029] loop1: detected capacity change from 0 to 1024 [ 185.095446][ T27] audit: type=1326 audit(2000000078.330:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 185.123232][ T7029] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.198679][ T7029] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 185.251223][ T27] audit: type=1326 audit(2000000078.330:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 185.255028][ T7029] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 185.305784][ T7032] netlink: 'syz.0.273': attribute type 1 has an invalid length. [ 185.336520][ T7034] loop3: detected capacity change from 0 to 1024 [ 185.371804][ T27] audit: type=1326 audit(2000000078.330:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 185.394425][ T27] audit: type=1326 audit(2000000078.330:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 185.416860][ T27] audit: type=1326 audit(2000000078.330:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc03818e929 code=0x7ffc0000 [ 185.439685][ T27] audit: type=1326 audit(2000000078.330:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc03818e963 code=0x7ffc0000 [ 185.447274][ T7029] EXT4-fs error (device loop1): ext4_map_blocks:608: inode #3: block 2: comm syz.1.275: lblock 2 mapped to illegal pblock 2 (length 1) [ 185.471112][ T7034] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 185.510607][ T7032] 8021q: adding VLAN 0 to HW filter on device bond1 [ 185.517405][ T7034] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 185.530738][ T27] audit: type=1326 audit(2000000078.340:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc03818d3df code=0x7ffc0000 [ 185.558953][ T7029] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 185.568673][ T7034] JBD2: no valid journal superblock found [ 185.574868][ T7034] EXT4-fs (loop3): Could not load journal inode [ 185.581313][ T7029] EXT4-fs error (device loop1): ext4_map_blocks:608: inode #3: block 48: comm syz.1.275: lblock 0 mapped to illegal pblock 48 (length 1) [ 185.605868][ T7039] ipvlan2: entered allmulticast mode [ 185.614734][ T27] audit: type=1326 audit(2000000078.340:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7020 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc03818e9b7 code=0x7ffc0000 [ 185.642081][ T7029] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 185.652185][ T7039] bond1: entered allmulticast mode [ 185.665576][ T7029] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.275: Failed to acquire dquot type 0 [ 185.697304][ T7029] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5902: Corrupt filesystem [ 185.724749][ T7029] EXT4-fs error (device loop1): ext4_evict_inode:252: inode #11: comm syz.1.275: mark_inode_dirty error [ 185.774323][ T7029] EXT4-fs warning (device loop1): ext4_evict_inode:255: couldn't mark inode dirty (err -117) [ 185.792320][ T7029] EXT4-fs (loop1): 1 orphan inode deleted [ 185.803634][ T7029] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.821417][ T1109] EXT4-fs error (device loop1): ext4_map_blocks:608: inode #3: block 1: comm kworker/u4:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 185.835147][ T7032] bond1: (slave gretap1): making interface the new active one [ 185.838180][ T1109] EXT4-fs error (device loop1): ext4_release_dquot:6974: comm kworker/u4:6: Failed to release dquot type 0 [ 185.843889][ T7032] gretap1: entered allmulticast mode [ 185.864110][ T7032] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 185.873083][ T7029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.873521][ T7029] EXT4-fs error (device loop1): __ext4_get_inode_loc:4483: comm syz.1.275: Invalid inode table block 1 in block_group 0 [ 185.876576][ T7029] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5902: Corrupt filesystem [ 185.876763][ T7029] EXT4-fs error (device loop1): ext4_quota_off:7222: inode #3: comm syz.1.275: mark_inode_dirty error [ 185.935928][ T7032] syz.0.273 (7032) used greatest stack depth: 19504 bytes left [ 188.873032][ T7070] netlink: 'syz.3.285': attribute type 11 has an invalid length. [ 188.982179][ T7077] netlink: 4 bytes leftover after parsing attributes in process `syz.0.288'. [ 188.995102][ T7077] netlink: 12 bytes leftover after parsing attributes in process `syz.0.288'. [ 190.047682][ T7088] dns_resolver: Unsupported server list version (0) [ 191.876699][ T7099] netlink: 'syz.0.294': attribute type 10 has an invalid length. [ 192.867306][ T7099] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 194.199322][ T7111] mmap: syz.0.298 (7111): VmData 37605376 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 194.407933][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.414588][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.851693][ T7140] netlink: 'syz.3.306': attribute type 1 has an invalid length. [ 197.019136][ T7140] 8021q: adding VLAN 0 to HW filter on device bond1 [ 197.031624][ T7137] netlink: 4 bytes leftover after parsing attributes in process `syz.1.304'. [ 198.483244][ T7140] 8021q: adding VLAN 0 to HW filter on device bond1 [ 198.653475][ T7140] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 198.682706][ T7140] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 200.663506][ T7150] veth3: entered promiscuous mode [ 200.680833][ T7150] bond1: (slave veth3): Enslaving as an active interface with a down link [ 200.882389][ T7154] netlink: 28 bytes leftover after parsing attributes in process `syz.3.306'. [ 200.903528][ T7154] 8021q: adding VLAN 0 to HW filter on device bond1 [ 202.588254][ T7190] loop0: detected capacity change from 0 to 256 [ 202.742318][ T7185] loop0: detected capacity change from 0 to 512 [ 202.784397][ T7185] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 202.813117][ T7185] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 203.941881][ T7203] netlink: 4 bytes leftover after parsing attributes in process `syz.3.320'. [ 203.973295][ T7203] netlink: 12 bytes leftover after parsing attributes in process `syz.3.320'. [ 204.544163][ T7211] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 208.727631][ T7244] loop4: detected capacity change from 0 to 512 [ 208.874169][ T7244] EXT4-fs error (device loop4): ext4_validate_block_bitmap:439: comm syz.4.331: bg 0: block 248: padding at end of block bitmap is not set [ 208.894961][ T7244] __quota_error: 22 callbacks suppressed [ 208.895003][ T7244] Quota error (device loop4): write_blk: dquota write failed [ 208.911693][ T7244] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 208.924590][ T7244] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.331: Failed to acquire dquot type 1 [ 208.978198][ T7244] EXT4-fs (loop4): 1 truncate cleaned up [ 209.012052][ T7244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.066760][ T7244] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.190138][ T7247] loop0: detected capacity change from 0 to 4096 [ 209.324275][ T7254] mac80211_hwsim hwsim3 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 209.398393][ T7244] tipc: Failed to obtain node identity [ 209.412928][ T7244] tipc: Enabling of bearer rejected, failed to enable media [ 209.570328][ T6432] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.589993][ T6311] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-5 [ 209.628028][ T6311] EXT4-fs error (device loop4): ext4_release_dquot:6974: comm kworker/u4:12: Failed to release dquot type 1 [ 210.688324][ T7270] netlink: 'syz.1.338': attribute type 1 has an invalid length. [ 210.768068][ T7270] 8021q: adding VLAN 0 to HW filter on device bond1 [ 210.794567][ T7271] 8021q: adding VLAN 0 to HW filter on device bond1 [ 210.801762][ T7271] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 210.821016][ T7271] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 211.601877][ T7270] veth3: entered promiscuous mode [ 211.615505][ T7270] bond1: (slave veth3): Enslaving as an active interface with a down link [ 211.629325][ T7274] netlink: 4 bytes leftover after parsing attributes in process `syz.4.336'. [ 211.691759][ T7270] netlink: 28 bytes leftover after parsing attributes in process `syz.1.338'. [ 211.701279][ T7270] 8021q: adding VLAN 0 to HW filter on device bond1 [ 211.833099][ T3664] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 211.988854][ T58] wlan1: Trigger new scan to find an IBSS to join [ 212.036187][ T3664] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 212.059659][ T3664] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 212.085808][ T3664] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 212.105267][ T3664] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 212.168270][ T3664] usb 1-1: SerialNumber: syz [ 212.293568][ T7290] ptrace attach of ""[7291] was attempted by "./syz-executor exec"[7290] [ 213.624055][ T7299] netlink: 'syz.3.345': attribute type 3 has an invalid length. [ 213.898288][ T3664] usb 1-1: 0:2 : does not exist [ 214.476384][ T3664] usb 1-1: unit 5: unexpected type 0x0d [ 214.667973][ T3664] usb 1-1: USB disconnect, device number 3 [ 214.716052][ T6081] udevd[6081]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 216.041301][ T7315] netlink: 'syz.0.350': attribute type 1 has an invalid length. [ 216.100217][ T7315] 8021q: adding VLAN 0 to HW filter on device bond2 [ 216.138925][ T7316] netlink: 4 bytes leftover after parsing attributes in process `syz.3.351'. [ 216.218603][ T7315] veth3: entered promiscuous mode [ 216.228486][ T7315] bond2: (slave veth3): Enslaving as an active interface with a down link [ 216.303839][ T7315] netlink: 28 bytes leftover after parsing attributes in process `syz.0.350'. [ 216.550632][ T9] IPVS: starting estimator thread 0... [ 216.743350][ T7326] IPVS: using max 17 ests per chain, 40800 per kthread [ 217.022103][ T6344] wlan1: Trigger new scan to find an IBSS to join [ 217.345978][ T7333] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 218.172547][ T7340] loop0: detected capacity change from 0 to 128 [ 218.214729][ T7340] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 218.228104][ T7340] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.806586][ T6311] wlan1: Creating new IBSS network, BSSID ca:e8:bf:7f:34:b6 [ 219.019186][ T9] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 219.177774][ T5781] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 219.414827][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 219.432834][ T9] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 219.451686][ T9] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 219.470634][ T9] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 219.491984][ T9] usb 5-1: Manufacturer: syz [ 219.509192][ T9] usb 5-1: config 0 descriptor?? [ 219.561449][ T7355] loop3: detected capacity change from 0 to 8192 [ 219.786695][ T7343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.800316][ T7343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.602525][ T7364] loop1: detected capacity change from 0 to 2048 [ 220.634933][ T7364] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 220.676457][ T23] usb 5-1: USB disconnect, device number 2 [ 222.035494][ T50] Bluetooth: hci3: command 0x0406 tx timeout [ 222.631978][ T7378] loop4: detected capacity change from 0 to 512 [ 223.336269][ T7390] ptrace attach of "./syz-executor exec"[7391] was attempted by "./syz-executor exec"[7390] [ 225.351551][ T7378] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2244: inode #15: comm syz.4.371: corrupted in-inode xattr: invalid ea_ino [ 225.367824][ T7378] EXT4-fs error (device loop4): ext4_orphan_get:1404: comm syz.4.371: couldn't read orphan inode 15 (err -117) [ 225.781072][ T7378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.941969][ T7399] loop3: detected capacity change from 0 to 512 [ 225.983383][ T6432] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.085387][ T7399] EXT4-fs error (device loop3): ext4_validate_block_bitmap:439: comm syz.3.373: bg 0: block 248: padding at end of block bitmap is not set [ 226.183050][ T7399] Quota error (device loop3): write_blk: dquota write failed [ 226.190681][ T7399] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 226.201586][ T7399] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.373: Failed to acquire dquot type 1 [ 226.225013][ T7399] EXT4-fs (loop3): 1 truncate cleaned up [ 226.239763][ T7399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.272589][ T7399] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.295963][ T7403] loop0: detected capacity change from 0 to 8192 [ 226.394229][ T7399] tipc: Failed to obtain node identity [ 226.418802][ T7399] tipc: Enabling of bearer rejected, failed to enable media [ 226.795339][ T5782] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.815568][ T1109] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-5 [ 226.827860][ T1109] EXT4-fs error (device loop3): ext4_release_dquot:6974: comm kworker/u4:6: Failed to release dquot type 1 [ 227.149342][ T27] audit: type=1800 audit(2000000021.180:138): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.375" name="/" dev="fuse" ino=0 res=0 errno=0 [ 229.089684][ T7436] netlink: 4 bytes leftover after parsing attributes in process `syz.0.382'. [ 229.121394][ T7436] syz_tun: entered promiscuous mode [ 229.139561][ T7436] macvtap1: entered promiscuous mode [ 229.156856][ T7436] macvtap1: entered allmulticast mode [ 229.177777][ T7436] syz_tun: entered allmulticast mode [ 230.113610][ T7439] netlink: 4 bytes leftover after parsing attributes in process `syz.0.382'. [ 230.247051][ T7439] syz_tun: left allmulticast mode [ 230.261420][ T7439] syz_tun: left promiscuous mode [ 230.718862][ T7449] loop1: detected capacity change from 0 to 512 [ 230.760071][ T7451] loop0: detected capacity change from 0 to 256 [ 230.848885][ T7449] EXT4-fs error (device loop1): ext4_validate_block_bitmap:439: comm syz.1.386: bg 0: block 248: padding at end of block bitmap is not set [ 230.897370][ T7449] Quota error (device loop1): write_blk: dquota write failed [ 230.925736][ T7449] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 230.972984][ T7449] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.386: Failed to acquire dquot type 1 [ 231.258877][ T7449] EXT4-fs (loop1): 1 truncate cleaned up [ 232.047521][ T7449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.403091][ T7449] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.589575][ T7449] tipc: Failed to obtain node identity [ 232.636058][ T7449] tipc: Enabling of bearer rejected, failed to enable media [ 232.731834][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.744320][ T1109] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 232.763708][ T1109] EXT4-fs error (device loop1): ext4_release_dquot:6974: comm kworker/u4:6: Failed to release dquot type 1 [ 232.814693][ T7471] tipc: Started in network mode [ 232.847507][ T786] IPVS: starting estimator thread 0... [ 232.853165][ T7471] tipc: Node identity 6, cluster identity 4711 [ 232.859331][ T7471] tipc: Node number set to 6 [ 232.950233][ T7476] loop1: detected capacity change from 0 to 512 [ 232.994195][ T7474] IPVS: using max 21 ests per chain, 50400 per kthread [ 233.045187][ T7476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 233.101539][ T7476] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.082704][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 235.841038][ T7516] ptrace attach of "./syz-executor exec"[7517] was attempted by "./syz-executor exec"[7516] [ 236.431241][ T7515] sit0: entered promiscuous mode [ 236.529308][ T7515] netlink: 21 bytes leftover after parsing attributes in process `syz.1.404'. [ 236.758634][ T7522] sctp: [Deprecated]: syz.0.405 (pid 7522) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.758634][ T7522] Use struct sctp_sack_info instead [ 237.229890][ T7524] xt_hashlimit: max too large, truncated to 1048576 [ 238.893264][ T7544] loop1: detected capacity change from 0 to 2048 [ 238.982437][ T7544] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 241.551535][ T7571] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 241.558375][ T7571] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 241.604647][ T7571] vhci_hcd vhci_hcd.0: Device attached [ 241.616592][ T7576] vhci_hcd: connection closed [ 241.628373][ T6311] vhci_hcd: stop threads [ 241.662620][ T6311] vhci_hcd: release socket [ 241.675273][ T6311] vhci_hcd: disconnect device [ 243.287522][ T50] Bluetooth: hci2: command 0x0406 tx timeout [ 243.306150][ T7591] loop4: detected capacity change from 0 to 512 [ 243.321128][ T7591] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.342870][ T7591] ext4: Unknown parameter 'smackfsdef' [ 244.743036][ T7608] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 244.757113][ T7608] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 244.792279][ T7608] dummy0: entered promiscuous mode [ 246.404994][ T7626] loop4: detected capacity change from 0 to 4096 [ 246.521653][ T7627] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 246.651571][ T27] audit: type=1800 audit(2000000040.640:139): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.436" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 248.843476][ T6335] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 251.171627][ T7640] loop0: detected capacity change from 0 to 512 [ 251.256407][ T7640] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.284363][ T7640] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.522847][ T28] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 251.678132][ T5781] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.217733][ T7661] netlink: 28 bytes leftover after parsing attributes in process `syz.3.446'. [ 252.227272][ T7661] netlink: 28 bytes leftover after parsing attributes in process `syz.3.446'. [ 252.273319][ T28] usb 5-1: Using ep0 maxpacket: 8 [ 252.342296][ T28] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 252.538009][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.584745][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.636070][ T28] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 252.810342][ T7665] xt_hashlimit: max too large, truncated to 1048576 [ 252.827677][ T28] usb 5-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 252.837801][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.850759][ T28] usb 5-1: config 0 descriptor?? [ 253.870532][ T28] redragon 0003:0C45:760B.0002: unknown main item tag 0x6 [ 253.896524][ T28] redragon 0003:0C45:760B.0002: item fetching failed at offset 7/133 [ 253.921482][ T28] redragon: probe of 0003:0C45:760B.0002 failed with error -22 [ 254.077422][ T28] usb 5-1: USB disconnect, device number 3 [ 255.374666][ T7689] loop4: detected capacity change from 0 to 512 [ 255.422098][ T7689] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 255.453042][ T7689] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.812406][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.832539][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.600657][ T6432] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 256.779159][ T7704] loop4: detected capacity change from 0 to 512 [ 256.807272][ T7704] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 257.005062][ T6081] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 260.258521][ T7721] netlink: 80 bytes leftover after parsing attributes in process `syz.4.461'. [ 265.378215][ T7761] netlink: 'syz.4.473': attribute type 7 has an invalid length. [ 265.386353][ T7761] netlink: 'syz.4.473': attribute type 8 has an invalid length. [ 265.642972][ T786] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 265.985896][ T786] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 266.054688][ T786] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.171851][ T786] usb 2-1: Product: syz [ 266.231303][ T786] usb 2-1: Manufacturer: syz [ 266.293350][ T786] usb 2-1: SerialNumber: syz [ 266.449187][ T786] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 266.569093][ T5866] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 266.787826][ T7784] trusted_key: syz.0.480 sent an empty control message without MSG_MORE. [ 267.581017][ T7790] netlink: 'syz.0.481': attribute type 1 has an invalid length. [ 267.620111][ T5848] usb 2-1: USB disconnect, device number 3 [ 267.633098][ T5866] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 267.648070][ T7795] loop4: detected capacity change from 0 to 16 [ 267.667399][ T5866] ath9k_htc: Failed to initialize the device [ 267.682293][ T7794] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 267.691838][ T7795] erofs: (device loop4): mounted with root inode @ nid 36. [ 267.699408][ T5848] usb 2-1: ath9k_htc: USB layer deinitialized [ 267.767464][ T7790] netlink: 28 bytes leftover after parsing attributes in process `syz.0.481'. [ 267.781422][ T7790] bond3 (unregistering): (slave ip6gretap1): Releasing backup interface [ 267.799069][ T7790] bond3 (unregistering): Released all slaves [ 269.251887][ T7809] netlink: 4 bytes leftover after parsing attributes in process `syz.3.488'. [ 269.282146][ T7809] macvtap1: entered promiscuous mode [ 269.289232][ T7809] bridge0: entered promiscuous mode [ 269.295129][ T7809] macvtap1: entered allmulticast mode [ 269.310168][ T7804] lo speed is unknown, defaulting to 1000 [ 269.565081][ T7809] bridge0: left promiscuous mode [ 270.680279][ T7822] netlink: 28 bytes leftover after parsing attributes in process `syz.1.490'. [ 270.689268][ T7822] netlink: 28 bytes leftover after parsing attributes in process `syz.1.490'. [ 271.751794][ T7836] netlink: 104 bytes leftover after parsing attributes in process `syz.4.494'. [ 273.325109][ T7851] netlink: 184 bytes leftover after parsing attributes in process `syz.3.498'. [ 273.343339][ T7851] bond0: entered allmulticast mode [ 273.370814][ T7851] bond_slave_0: entered allmulticast mode [ 273.379555][ T7851] bond_slave_1: entered allmulticast mode [ 273.417185][ T7856] netlink: 68 bytes leftover after parsing attributes in process `syz.1.500'. [ 273.426498][ T7856] netlink: 12 bytes leftover after parsing attributes in process `syz.1.500'. [ 276.930907][ T7894] netlink: 'syz.0.508': attribute type 1 has an invalid length. [ 276.963441][ T7894] 8021q: adding VLAN 0 to HW filter on device bond3 [ 277.033904][ T7894] bond3: (slave veth5): Enslaving as an active interface with a down link [ 277.077417][ T7896] vlan2: entered allmulticast mode [ 277.089080][ T7896] veth1: entered allmulticast mode [ 277.111035][ T7896] veth1: entered promiscuous mode [ 277.143603][ T7896] veth1: left promiscuous mode [ 277.160000][ T7896] bond3: (slave vlan2): making interface the new active one [ 277.294550][ T7896] veth1: entered promiscuous mode [ 277.324141][ T7896] vlan2: entered promiscuous mode [ 277.344822][ T7896] bond3: (slave vlan2): Enslaving as an active interface with an up link [ 277.764187][ T7906] syz.1.512 (7906) used greatest stack depth: 17960 bytes left [ 278.718088][ T7914] netlink: 184 bytes leftover after parsing attributes in process `syz.0.515'. [ 278.801668][ T7914] bond0: entered allmulticast mode [ 278.807228][ T7914] bond_slave_0: entered allmulticast mode [ 278.822869][ T7914] bond_slave_1: entered allmulticast mode [ 278.828630][ T7914] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 280.476396][ T7925] loop4: detected capacity change from 0 to 8 [ 280.520797][ T7925] SQUASHFS error: Unable to read inode 0x127 [ 281.351526][ T6347] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 282.781818][ T7945] netlink: 4 bytes leftover after parsing attributes in process `syz.1.524'. [ 284.725775][ T7973] netlink: 'syz.1.531': attribute type 7 has an invalid length. [ 284.733792][ T7973] netlink: 'syz.1.531': attribute type 8 has an invalid length. [ 286.254642][ T7985] ptrace attach of "./syz-executor exec"[6432] was attempted by ""[7985] [ 287.883106][ T7993] loop1: detected capacity change from 0 to 512 [ 290.733111][ T8013] netlink: 'syz.3.542': attribute type 39 has an invalid length. [ 291.848643][ T8019] loop1: detected capacity change from 0 to 4096 [ 291.903396][ T8019] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 291.925541][ T8019] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 291.943296][ T8019] ntfs3: loop1: try to read out of volume at offset 0x1ff000 [ 291.951259][ T8019] ntfs3: loop1: Failed to load $MFT. [ 294.838068][ T8052] netlink: 'syz.4.552': attribute type 9 has an invalid length. [ 294.852866][ T8052] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.552'. [ 294.941506][ T8055] netlink: 'syz.4.552': attribute type 9 has an invalid length. [ 294.982414][ T8055] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.552'. [ 298.182276][ T2964] vlan2: left promiscuous mode [ 299.043033][ T3664] page_pool_release_retry() stalled pool shutdown 1 inflight 60 sec [ 302.515491][ T8130] loop1: detected capacity change from 0 to 128 [ 302.576167][ T8130] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 302.630834][ T8130] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 302.656608][ T8133] netlink: 8 bytes leftover after parsing attributes in process `syz.3.574'. [ 302.683039][ T8133] netlink: 4 bytes leftover after parsing attributes in process `syz.3.574'. [ 302.826071][ T8134] netlink: 'syz.1.573': attribute type 4 has an invalid length. [ 303.377055][ T8140] tipc: Enabling of bearer rejected, failed to enable media [ 305.412563][ T8166] loop0: detected capacity change from 0 to 128 [ 305.422392][ T8166] EXT4-fs: Ignoring removed nobh option [ 305.578745][ T8166] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 305.595599][ T8166] ext4 filesystem being mounted at /144/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 306.213799][ T5781] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 308.519735][ T8194] netlink: 'syz.4.595': attribute type 1 has an invalid length. [ 308.578153][ T8194] 8021q: adding VLAN 0 to HW filter on device bond1 [ 308.610553][ T8197] bond1: (slave veth3): Enslaving as an active interface with a down link [ 309.429944][ T8194] vlan2: entered allmulticast mode [ 309.439657][ T8194] veth1: entered allmulticast mode [ 309.445788][ T8194] veth1: entered promiscuous mode [ 309.451243][ T8194] veth1: left promiscuous mode [ 309.488092][ T8194] bond1: (slave vlan2): making interface the new active one [ 309.657684][ T8194] veth1: entered promiscuous mode [ 309.678968][ T8194] vlan2: entered promiscuous mode [ 309.685011][ T8194] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 314.321079][ T8248] netlink: 4 bytes leftover after parsing attributes in process `syz.0.602'. [ 314.380706][ T6347] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 317.241417][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.250462][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.370813][ T8271] netlink: 4 bytes leftover after parsing attributes in process `syz.4.608'. [ 317.638209][ T8279] netlink: 'syz.3.609': attribute type 1 has an invalid length. [ 318.523703][ T8281] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 319.595186][ T786] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 320.642986][ T786] usb 2-1: Using ep0 maxpacket: 16 [ 320.677633][ T786] usb 2-1: config 0 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.689234][ T786] usb 2-1: config 0 interface 0 has no altsetting 0 [ 320.698370][ T786] usb 2-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 320.708461][ T786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.737318][ T786] usb 2-1: config 0 descriptor?? [ 323.434893][ T8307] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 323.651676][ T786] usb 2-1: can't set config #0, error -71 [ 323.687102][ T786] usb 2-1: USB disconnect, device number 4 [ 327.645360][ T8348] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 327.654658][ T8348] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 327.663466][ T8348] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 327.672192][ T8348] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 328.093593][ T8348] team0: Port device vxlan0 added [ 328.290917][ T8352] netlink: 20 bytes leftover after parsing attributes in process `syz.3.632'. [ 328.332176][ T8352] team_slave_0: entered promiscuous mode [ 328.338382][ T8352] team_slave_1: entered promiscuous mode [ 328.354402][ T8352] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 328.953940][ T8352] team_slave_0: left promiscuous mode [ 328.959467][ T8352] team_slave_1: left promiscuous mode [ 330.184444][ T8368] netlink: 'syz.3.636': attribute type 10 has an invalid length. [ 330.265496][ T8368] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 330.284035][ T8374] netlink: 20 bytes leftover after parsing attributes in process `syz.0.634'. [ 330.344244][ T8368] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 330.917134][ T8375] lo speed is unknown, defaulting to 1000 [ 336.871086][ T5792] Bluetooth: hci2: unexpected event for opcode 0x0c47 [ 336.963156][ T1109] vlan2: left promiscuous mode [ 337.571788][ T5792] Bluetooth: hci2: SCO packet for unknown connection handle 200 [ 341.086624][ T5792] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 341.564319][ T5792] Bluetooth: hci2: Injecting HCI hardware error event [ 341.574230][ T50] Bluetooth: hci2: hardware error 0x00 [ 342.993427][ T8458] netlink: 252 bytes leftover after parsing attributes in process `syz.3.658'. [ 343.631673][ T8467] netlink: 'syz.3.660': attribute type 27 has an invalid length. [ 343.805017][ T50] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 343.860918][ T8473] overlayfs: failed to clone upperpath [ 344.512554][ T8475] loop1: detected capacity change from 0 to 1024 [ 344.647886][ T8475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.851340][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz.1.664'. [ 344.874890][ T8486] loop0: detected capacity change from 0 to 1024 [ 344.943510][ T8486] EXT4-fs: Ignoring removed orlov option [ 345.030674][ T8486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.128015][ T5780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.362662][ T8506] netlink: 20 bytes leftover after parsing attributes in process `syz.1.670'. [ 346.378227][ T8506] dummy0: entered promiscuous mode [ 346.386595][ T8506] dummy0: left promiscuous mode [ 346.449642][ T8508] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2867: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 346.833501][ T5781] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.875228][ T8503] lo speed is unknown, defaulting to 1000 [ 347.000834][ T8513] virtio-fs: tag not found [ 347.073378][ T2964] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 347.558452][ T8515] netlink: 'syz.0.672': attribute type 9 has an invalid length. [ 347.567618][ T8515] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.672'. [ 347.654638][ T8517] netlink: 'syz.0.672': attribute type 9 has an invalid length. [ 347.662326][ T8517] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.672'. [ 349.382575][ T8541] Device name cannot be null; rc = [-22] [ 350.210056][ T8555] netlink: 4 bytes leftover after parsing attributes in process `syz.3.682'. [ 354.254630][ T8563] netlink: 'syz.4.694': attribute type 3 has an invalid length. [ 354.262646][ T8563] netlink: 16 bytes leftover after parsing attributes in process `syz.4.694'. [ 357.571578][ T8592] netlink: 'syz.3.691': attribute type 10 has an invalid length. [ 357.631611][ T8586] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 358.825619][ T8609] loop1: detected capacity change from 0 to 128 [ 358.841425][ T8609] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 358.877722][ T8609] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 363.293698][ T8632] xt_socket: unknown flags 0x50 [ 363.333510][ T8627] xt_NFQUEUE: number of total queues is 0 [ 363.428643][ T8635] loop0: detected capacity change from 0 to 128 [ 363.447560][ T8635] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 363.665165][ T8635] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 366.182116][ T8648] netlink: 96 bytes leftover after parsing attributes in process `syz.1.707'. [ 366.466032][ T8651] x_tables: duplicate underflow at hook 4 [ 372.148606][ T8681] xt_CT: You must specify a L4 protocol and not use inversions on it [ 373.091292][ T8684] xt_socket: unknown flags 0x50 [ 374.453722][ T8691] overlayfs: failed to clone upperpath [ 378.596186][ T8723] netlink: 'syz.1.727': attribute type 9 has an invalid length. [ 378.608065][ T8723] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.727'. [ 378.689076][ T1284] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.705550][ T1284] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.785518][ T6347] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 378.947489][ T8728] netlink: 'syz.1.727': attribute type 9 has an invalid length. [ 378.982584][ T8728] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.727'. [ 379.029882][ T8734] overlayfs: failed to clone upperpath [ 380.101812][ T8745] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 380.132881][ T5848] wlan1: authenticate with 08:02:11:00:00:00 [ 380.159425][ T5848] wlan1: No basic rates, using min rate instead [ 380.214122][ T5848] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 380.239963][ T6311] wlan1: authenticated [ 380.244772][ T8745] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 380.257246][ T5848] mac80211_hwsim hwsim12 wlan1: disabling HT/VHT/HE as WMM/QoS is not supported by the AP [ 380.266343][ T8745] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 380.288675][ T5848] wlan1: associating to AP 08:02:11:00:00:00 with corrupt probe response [ 380.306947][ T6311] wlan1: RX AssocResp from 08:02:11:00:00:00 (capab=0xa004 status=0 aid=12) [ 380.317805][ T6311] wlan1: No basic rates, using min rate instead [ 380.451825][ T6311] wlan1: associated [ 388.726465][ T8808] netlink: 'syz.3.752': attribute type 9 has an invalid length. [ 388.758913][ T8808] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.752'. [ 389.478691][ T8815] overlayfs: failed to clone upperpath [ 389.778396][ T8827] netlink: 'syz.1.754': attribute type 10 has an invalid length. [ 389.792957][ T8816] netlink: 'syz.3.752': attribute type 9 has an invalid length. [ 389.811669][ T8816] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.752'. [ 389.869124][ T8827] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 392.143165][ T8843] xt_TCPMSS: Only works on TCP SYN packets [ 392.577699][ T6335] wlan1: Trigger new scan to find an IBSS to join [ 393.982536][ T8860] netlink: 4 bytes leftover after parsing attributes in process `syz.0.765'. [ 395.127236][ T8871] netlink: 32 bytes leftover after parsing attributes in process `syz.3.768'. [ 395.136970][ T8871] netlink: 32 bytes leftover after parsing attributes in process `syz.3.768'. [ 395.404692][ T8876] fuse: Bad value for 'fd' [ 396.083751][ T6321] wlan1: Trigger new scan to find an IBSS to join [ 396.137132][ T6321] ------------[ cut here ]------------ [ 396.142630][ T6321] WARNING: CPU: 1 PID: 6321 at net/mac80211/mlme.c:3206 ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.153270][ T6321] Modules linked in: [ 396.157204][ T6321] CPU: 1 PID: 6321 Comm: kworker/u4:14 Not tainted 6.6.95-syzkaller #0 [ 396.166156][ T6321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 396.176579][ T6321] Workqueue: events_unbound cfg80211_wiphy_work [ 396.183256][ T6321] RIP: 0010:ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.190276][ T6321] Code: 10 5b 41 5c 41 5d 41 5e 41 5f 5d e9 cb 40 7a f7 e8 c6 c1 8a f7 0f 0b eb bc e8 bd c1 8a f7 0f 0b e9 4c ff ff ff e8 b1 c1 8a f7 <0f> 0b 41 80 7c 2d 00 00 0f 85 e4 fc ff ff e9 e7 fc ff ff 44 89 f1 [ 396.211130][ T6321] RSP: 0018:ffffc9000c35fad8 EFLAGS: 00010293 [ 396.217774][ T6321] RAX: ffffffff89fad4af RBX: ffff88805dca4c80 RCX: ffff88802396bc00 [ 396.226119][ T6321] RDX: 0000000000000000 RSI: ffffffff8aaac440 RDI: ffffffff8afc6d40 [ 396.234987][ T6321] RBP: dffffc0000000000 R08: ffffffff8e4a7e2f R09: 1ffffffff1c94fc5 [ 396.243297][ T6321] R10: dffffc0000000000 R11: fffffbfff1c94fc6 R12: ffff88805dca5598 [ 396.251283][ T6321] R13: 1ffff1100bb94ab3 R14: ffff88805dca5b60 R15: 0000000000000001 [ 396.259314][ T6321] FS: 0000000000000000(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 396.268563][ T6321] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.275229][ T6321] CR2: 00007ffc9906fd08 CR3: 0000000030da6000 CR4: 00000000003506e0 [ 396.283244][ T6321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.291229][ T6321] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.299869][ T6321] Call Trace: [ 396.303236][ T6321] [ 396.306203][ T6321] ieee80211_mgd_probe_ap+0x325/0x3f0 [ 396.311601][ T6321] cfg80211_wiphy_work+0x225/0x260 [ 396.316761][ T6321] ? process_scheduled_works+0x957/0x15b0 [ 396.322472][ T6321] process_scheduled_works+0xa45/0x15b0 [ 396.328372][ T6321] ? assign_work+0x400/0x400 [ 396.333008][ T6321] ? assign_work+0x39e/0x400 [ 396.337633][ T6321] worker_thread+0xa55/0xfc0 [ 396.342227][ T6321] kthread+0x2fa/0x390 [ 396.346323][ T6321] ? pr_cont_work+0x560/0x560 [ 396.350990][ T6321] ? kthread_blkcg+0xd0/0xd0 [ 396.355732][ T6321] ret_from_fork+0x48/0x80 [ 396.360144][ T6321] ? kthread_blkcg+0xd0/0xd0 [ 396.364750][ T6321] ret_from_fork_asm+0x11/0x20 [ 396.369510][ T6321] [ 396.372522][ T6321] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 396.379779][ T6321] CPU: 1 PID: 6321 Comm: kworker/u4:14 Not tainted 6.6.95-syzkaller #0 [ 396.387999][ T6321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 396.398039][ T6321] Workqueue: events_unbound cfg80211_wiphy_work [ 396.404274][ T6321] Call Trace: [ 396.407539][ T6321] [ 396.410453][ T6321] dump_stack_lvl+0x16c/0x230 [ 396.415121][ T6321] ? show_regs_print_info+0x20/0x20 [ 396.420305][ T6321] ? load_image+0x3b0/0x3b0 [ 396.424799][ T6321] panic+0x2c0/0x710 [ 396.428684][ T6321] ? bpf_jit_dump+0xd0/0xd0 [ 396.433174][ T6321] ? ret_from_fork_asm+0x11/0x20 [ 396.438097][ T6321] __warn+0x2e0/0x470 [ 396.442063][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.448027][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.454014][ T6321] report_bug+0x2be/0x4f0 [ 396.458337][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.464304][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.470281][ T6321] ? ieee80211_mgd_probe_ap_send+0x451/0x500 [ 396.476246][ T6321] handle_bug+0xcf/0x120 [ 396.480475][ T6321] exc_invalid_op+0x1a/0x50 [ 396.484960][ T6321] asm_exc_invalid_op+0x1a/0x20 [ 396.489804][ T6321] RIP: 0010:ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.496393][ T6321] Code: 10 5b 41 5c 41 5d 41 5e 41 5f 5d e9 cb 40 7a f7 e8 c6 c1 8a f7 0f 0b eb bc e8 bd c1 8a f7 0f 0b e9 4c ff ff ff e8 b1 c1 8a f7 <0f> 0b 41 80 7c 2d 00 00 0f 85 e4 fc ff ff e9 e7 fc ff ff 44 89 f1 [ 396.515982][ T6321] RSP: 0018:ffffc9000c35fad8 EFLAGS: 00010293 [ 396.522031][ T6321] RAX: ffffffff89fad4af RBX: ffff88805dca4c80 RCX: ffff88802396bc00 [ 396.529989][ T6321] RDX: 0000000000000000 RSI: ffffffff8aaac440 RDI: ffffffff8afc6d40 [ 396.537941][ T6321] RBP: dffffc0000000000 R08: ffffffff8e4a7e2f R09: 1ffffffff1c94fc5 [ 396.545893][ T6321] R10: dffffc0000000000 R11: fffffbfff1c94fc6 R12: ffff88805dca5598 [ 396.553851][ T6321] R13: 1ffff1100bb94ab3 R14: ffff88805dca5b60 R15: 0000000000000001 [ 396.561815][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.567794][ T6321] ? ieee80211_mgd_probe_ap_send+0x44f/0x500 [ 396.573766][ T6321] ieee80211_mgd_probe_ap+0x325/0x3f0 [ 396.579135][ T6321] cfg80211_wiphy_work+0x225/0x260 [ 396.584256][ T6321] ? process_scheduled_works+0x957/0x15b0 [ 396.590054][ T6321] process_scheduled_works+0xa45/0x15b0 [ 396.595603][ T6321] ? assign_work+0x400/0x400 [ 396.600186][ T6321] ? assign_work+0x39e/0x400 [ 396.604767][ T6321] worker_thread+0xa55/0xfc0 [ 396.609359][ T6321] kthread+0x2fa/0x390 [ 396.613412][ T6321] ? pr_cont_work+0x560/0x560 [ 396.618084][ T6321] ? kthread_blkcg+0xd0/0xd0 [ 396.622661][ T6321] ret_from_fork+0x48/0x80 [ 396.627066][ T6321] ? kthread_blkcg+0xd0/0xd0 [ 396.631637][ T6321] ret_from_fork_asm+0x11/0x20 [ 396.636397][ T6321] [ 396.639628][ T6321] Kernel Offset: disabled [ 396.644049][ T6321] Rebooting in 86400 seconds..