last executing test programs: 1m6.446037405s ago: executing program 0 (id=19): syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f000000e8c0)={0x0, 0xfffffffffffffdb0, &(0x7f000000e840)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="280000002d00050000000000000000000600000000000000000000000000000000000000000000002093e1d3607f580277e78e3325d62563cb5b40498fe12e0f0053d1f2b0ef7c7edf2ccc4b26cb697fea20809966b922c7220655e481a62f190557af80914ef7832c"], 0x28}], 0x1}, 0x0) 1m2.410341516s ago: executing program 0 (id=27): epoll_create1(0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, &(0x7f0000000b80)=ANY=[@ANYBLOB='\x00llow_utime=00000000000000000000006,umask=00000000000000000000002,gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=continue,iocharset=default,namecase=1,fmask=00000000000000000000406,fmask=00000000000000000000005,fmask=00000000000000000000006,fmask=00000000000000000000003,iocharset=cp864,\x00'], 0x1, 0x1524, &(0x7f00000037c0)="$eJzs3AuYjtXaOPD7Xms9Y0h6m+QwrLXuhzc5LJMkOSTJIUmSJMkpIWmSLQmJIaekIQnJYUgOQ0gOE5PG+Xw+JCRJkyQhOSXrf0342+3a3977233bd31z/67ruaz7Xc+9nvW89/u8z8HMfNdlaM3Gtao1JCL4t+DFf5IAIBYABgLAdQAQAEC5uHJxWf05JSb9exthf65HUq/2DNjVxPXP3rj+2RvXP3vj+mdvXP/sjeufvXH9szeuP2PZ2ebpBa/nJfsu/Pw/O+Pz//8hmaXHfrW29I1dAWL+2RSuf/bG9f8/K/hnVuL6Z29c/+wq9mpPgP0vwMd/dpDj7/Zw/bM3rj9j2dnVfv58tReIZO/34Gp//hhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMZQ9n/BUKAC63r/a8GGOMMcYYY4wx9ufxOa72DBhjjDHGGGOMMfY/D0GABAUBxEAOiIWckAsEAFwLeeA6iMD1EAc3QF64EfJBfigABSEeCkFh0GAgBghCKAJFIQo3QTG4GYpDCSgJpcBBaUiAW6AM3Apl4TYoB7dDebgDKkBFqASV4U6oAndBVbgbqsE9UB1qQE2oBfdCbbgP6sD9UBcegHrwINSHh6ABPAwN4RFoBI9CY3gMmsDj0BSaQXNoAS3/W/kvQQ94GXpCL0iC3tAHXoG+0A/6wwAYCK/CIHgNBsPrkAxDYCi8AcPgTRgOb8EIGAmj4G0YDe/AGBgL42A8pMAEmAjvwiR4DybDFJgK0yAVpsMMeB9mwiyYDR/AHPgQ5sI8mA8LIA0+goWwCNLhY1gMn0AGLIGlsAyWwwpYCatgNayBtbAO1sMG2AibYDNsga2wDbbDDtgJn8Iu+Ax2wx7YC5/DPvjiX8w//Tf5XREQUKBAhQpjMAZjMRZzYS7MjbkxD+bBCEYwDuMwL+bFfJgPC2ABjMd4LIyF0aBBQsIiWASjGMViWAyLY3EsiSXRocMETMAyeCuWxbJYDstheSyPFbAiVsTKWBmrYBWsilWxGlbD6lgda2JNvBfvxd5YB+tgXayL9bDe5cdT2BAbYiNshI2xMTbBJtgUm2JzbI4tsSW2wlbYGltjW2yL7bAdtsf2mIiJ2AE7YEfsiJ2wE3bGztgFu2BX7IbdMl/KAfgyvoy9sLrojX2wD/bF5Bz9cQAOwFdxEL6Gr+HrmIxDcCi+gW/gmzgcT+EIHImjcBRWEe/gGByLJMZjCqbgRJyIk3ASTsYpOAWnYSpOxxk4A2fiLJyFH+Ac/BA/xHk4DxdgGqbhQlyE6ZiOi/E0ZuASXIrLcDmuwOW4ClfjKlyL63AtbsANuAk34RbcgttwG+7AHfgpKgD8DPfgHkzGfbgP9+N+PIAH8CAexEzMxEN4CA/jYTyCR/AoHsVjeBxP4HE8iSfxFJ7GM3gGz+E5PI8vxH/T6NMSa5JBZFFCiRgRI2JFrMglconcIrfII/KIiIiIOBEn8oq8Ip/IJwqIAiJexIvCorAwwggSYQwAiKiIimKimCguiouSoqRwwokEkSDKiDKirCgryonbRXlxh6ggKoo2rrKoLKqItq6quFtUE9VEdVFD1BS1RC1RW9QWdUQdUVfUFfVEPVFfPCQaiN7YHx8RWZVpLIZgEzEUm4pmQl76BmslhmNr0Ua0FU+JkTgC24tWLlE8KzqIMdhR/EWMxedFZzEeu4gXRVfRTXQXL4keorXrKXqJydhb9BHTsK/oJ/qLAWIm1hAf4JycNcXrIlkMEUPFG2IBvimGi7fECDFSjBJvi9HiHTFGjBXjxHiRIiaIieJdMUm8JyaLKWKqmCZSxXQxQ7wvZopZYrb4QMwRH4q5Yp6YLxaINPGRWCgWiXTxsVgsPhEZYolYKpaJ5WKFWClWidVijVgr1on1YoPYKDaJzWKL2Cq2ie1ih9gpPhW7xGdit9gj9orPxT7xhdgvvhQHxFfioPhaZIpvxCHxrTgsvhNHxPfiqPhBHBPHxQnxozgpfhKnxGlxRpwV58TP4rz4RVwQXoBEKaSUSgYyRuaQsTKnzCWvkbllcOndvV7GyRtkXnmjzCfzywKyoIyXhWRhqaWRVpIMZRFZVEblTbKYvFkWlyVkSVlKOllaJshbZBl5qywrb5Pl5O2yvLxDVpAVZSVZWd4pq8i7JEQubqO6rCFrylryXpkE98k68n5ZVz4g68kHZX35kGwgH5YN5SOykXxUNpaPySbycdlUNpPNZQvZUj4hW8knZWvZRraVT8l28mnZXj4jE+WzsoP0lz4iz8vO8gXZRb4ou8pusrv8RV6QXvaUvST0BtlHviL7yn6yvxwgB8pX5SD5mhwsX5fJcogcKt+Qw+Sbcrh8S46QI+Uo+bYcLd+RY+RYOU6Olylygpwo35WT5Htyspwip8ppMlVOl/0vjTRbyn+Y/+4f5A/+deub5Ga5RW6V2+R2uUPulJ/KXXKX3C13y71yr9wn98n9cr88IA/Ig/KgzJSZ8pA8JA/Lw/KIPCKPyqPymDwuz8of5Un5kzwlT8vT8qw8J8/J85feA1CohJJKqUDFqBwqVuVUudQ1Kre6VuVR16mIul7FqRtUXnWjyqfyqwKqoIpXhVRhpZVRVpEKVRFVVEXVTXjpA6NKqlLKqdIqQd3yr+SrYupmVVyV+E3+5fkl/Z35tVQtVSvVSrVWrVVb1Va1U+1Ue9VeJapE1UF1UB1VR9VJdVKdVWfVRXVRXVVX1V11Vz1UD9VT9VRJKkn1Ua+ovqqf6q8GqIHqVTVIDVKD1WCVrJLVUDVUDVPD1HA1XI1QI9QoNUqNVqPVGDVGjVPjVIpKURPVRDVJTVKT1WQ1VU1VqSpVzVAz1Ew1U81Ws9UcNUfNVXPVfDVfpak0tVAtVOkqXS1Wi1WGWqKWqGVqmVqhVqhVapVao9aodWqd2qA2qAy1WW1WW9VWtV1tVzvVTrVL7VK71W61V+1V+9Q+tV/tVwfUAXVQHVSZKlMdUofUYXVYHVFH1FF1VB1Tx9QJdUKdVCfVKXVKnVFn1Dl1Tp1X59UFdSHrsi8QgQhUkHWmjQlig9ggV5AryB3kDvIEeYJIEAnigrggb3BjkC/IHxQICgbxQaGgcKADE9hAXCp6NLgpKBbcHBQPSgQlg1KBC0oHCcEtQZng1qBscFtQLrg9KB/cEVQIKgaVgsrBnUGV4K6ganB3UC24J6ge1AhqBrWCe4PawX1BneD+oG7wQFAveDCoHzwUNAgeDhoGjwSNgkeDxsFjQZPg8aBp0CxoHrQIWv6p43t/Kv+TrqfupZN0b91Hv6L76n66vx6gB+pX9SD9mh6sX9fJeogeqt/Qw/Sberh+S4/QI/Uo/bYerd/RY/RYPU6P1yl6gp6o39WT9Ht6sp6ip+ppOlVP1zP0+3qmnqVn6w/0HP2hnqvn6fl6gU7TH+mFepFO1x/rxfoTnaGX6KV6mV6uV+iVepVerdfotXqdXq836I16k96st+itepvernfonfpTvUt/pnfrPXqv/lzv01/o/fpLfUB/pQ/qr3Wm/kYf0t/qw/o7fUR/r4/qH/QxfVyf0D/qk/onfUqf1mf0WX1O/6zP61/0Be2zLu6zTu9GGWViTIyJNbEml8llcpvcJo/JYyImYuJMnMlr8pp8Jp8pYAqYeBNvCpvCJgsZMkVMERM1UVPMFDPFTXFT0pQ0zjiTYBJMGVPGlDVlTTlTzpQ35U0FU8FUMpXMneZOc5e5y9xt7jb3mHtMDVPD1DK1TG1T29QxdUxdU9fUM/VMfVPfNDANTEPT0DQyjUxj09g0MU1MU9PUNDfNTUvT0rQyrUxr09q0NW1NO9POtDftTaJJNB1MB9PRdDSdTCfT2XQ2XUwX09V0Nd1Nd9PD9DA9TU+TZJJMH9PH9DV9TX/T3ww0A80gM8gMNoNNskk2Q81QM8wMM8PNcDPCjDSjsg4f844ZY8aacWa8STEpZqKZaCaZSWaymWymmqkm1aSaGWaGmWlmmtlmtplj5pi5Zq6Zb+abNJNmFpqFJt2km8VmsckwGWapWWqWm+VmpVlpVpvVZq1Za9bDerPRbDSbzWaz1Ww12812s9PsNLvMLrPb7DZ7zV6zz+wz+81+c8AcMAfNQZNpMs0hc8gcNofNEXPEHDVHzTFzzJwwJ8xJc9KcMqfMGXPGnDP5L50vvYm1OW0ue43Nba+1eex19m/jAragjbeFbGGrbT6b/zexsdYWtyVsSVvKOlvaJthbfhdXsBVtJVvZ3mmr2Lts1d/Fte19to6939a1D9ha9t7fxPXsg7a+fcw2QASwzWwj28I2to/ZJvZx29Q2s81tC9vOPm3b22dson3WdrDP/S5eaBfZ1XaNXWvX2d12jz1jz9rD9jt7zv5se9pedqB91Q6yr9nB9nWbbIf8Lh5l37aj7Tt2jB1rx9nxv4un2mk21U63M+z7dqad9bs4zX5k59h0O9fOs/Ptgl/jrDml24/tYvuJzbABLLXL7HK7wq60q/7/XJfZDXaj3WR32c/sVrvNbrc77M7LF8J2j91rP7f77Bf2kP3WHrBf2YP2iM203/waZ+3fEfu9PWp/sMfscXvC/mhP2p/U5eysff/R/mIvWG+BkIAkKQoohnJQLOWkXHQN5aZrKQ9dRxG6nuLoBspLN1I+yk8FqCDFUyEqTJoMWSIKqQgVpSjdRJenV5JKkaPSlEC3UBm6lcrSbVSObqfydAdVoIpUiSrTnVSF7qKqdDdVo3uoOtWgmlSL7qXadB/VofupLjxA9ehBqk8PUQN6mBrSI9SIHqXG9Bg1ocepKTWj5tSCWtIT1IqepNbUhtrSU9SOnqb29Awl0rPUgZ6jjvQX6kTPU2d6gbrQi9SVulF3eol60MvUk3pREvWmPvQK9aV+1J8G0EB6lQbRazSYXqdkGkJD6Q0aRm/ScHqLRtBIGkVv02h6h8bQWBpH4ymFJtBEepcm0Xs0mabQVJpGqTSdZtD7NJNm0Wz6gObQhzSX5tF8WkBp9BEtpEWUTh/TYvqEMmgJLaVltJxW0EpaRatpDa2ldbSeNtBG2kSbaQttpW20nXbQTvqUdtFntJv20F76nPbRF7SfvqQD9BUdpK8pk76hQ/QtHabv6Ah973vRD3SMjtMJ+pFO0k90ik7TGTpL5+hnOk+/0AXyBCGGIpShCoMwJswRxoY5w1zhNWHu8NowT3hdGAmvD+PCG8K84Y1hvjB/WCAsGMaHhcLCoQ5NaEMKw7BIWDSMhjeFxcKbw+JhibBkWCp0YekwIbwlLBPeGpYNbwvLhbeH5cM7wgphxfCxByqHd4ZVwrvCquHdYbXwnrB6WCOsGdYK7w1rh/eFdcL7w7rhA2HZ8MGwfvhQ2CB8OGwYPhI2Ch8NG4ePhU3Cx8OmYbOwedgibBk+EbYKnwxbh23CtuFTYbvw6bB9+EyYGD4bdgif+7X/wUV/vz8p7B32CV8JXwm9v1/Ojy6IpkU/ii6MLoqmRz+OLo5+Es2ILokujS6LLo+uiK6Mroqujq6Jro2ui66PbohujG6Kel8rBzh0wkmnXOBiXA4X63K6XO4al9td6/K461zEXe/i3A0ur7vR5XP5XQFX0MW7Qq6w084468iFrogr6qLuJlfM3eyKuxKupCvlnCvtElwL19K1dK3ck661a+PauqfcU+5p97R7xj3jnnUd3HOuo/uL6+Sed53dC+4F96Lr6rq57u4l18NNyHPxmExyfVwf19f1df1dfzfQDXSD3CA32A12yS7ZDXVD3TA3zA13w90IN8KNcqPcaDfajXFj3Dg3zqW4FDfRTXST3CQ32U12U91Ul+pS3Qw3w810M12VWRe3MtfNdfPdfJfm0txCl3XNmO4Wu8Uuw2W4pW6pW+6Wu5VupVvtVru1bq1b79a7jW6j2+w2u61uq9vutrudbqfb5Xa53f66i4O6fW6/2+8OuAPuoPvaZbpv3CH3rTvsvnNH3PfuqPvBHXPH3Qn3ozvpfnKn3Gl3xp1159zP7rz7xV1w3qVEJkQmRt6NTIq8F5kcmRKZGpkWSY1Mj8yIvB+ZGZkVmR35IDIn8mFkbmReZH5kQSQt8lFkYWRRJD3ycWRx5JNIRmRJZGlkWWR5ZEXE+0JbQ1/EF/VRf5Mv5m/2xX0JX9KX8s6X9gn+Fl/G3+rL+tt8OX+7L+/v8BV8RV/JP+6b+ma+uW/hW/onfCv/pG/t2/i2/infzj/t2/tnfKJ/1nfwz/mO/i++k3/ed/Yv+C7+Rd/Vd/Pd/Uu+h3/Z9/S9fJLv7fv4V3xf38/39wP8QP+qH+Rf84P96z7ZD/FD/Rt+mH/TD/dv+RF+pB8V87YfffkWGcb7FD/BT/Tv+kn+PbjbT/FT/TSf6qf7Gf59P9PP8rP9B36O/9DP9fP8fL/Ap/mP/EK/yKf7j/1i/4nP8EsuP1T2K/0qv9qv8Wv9Or/eb/Ab/Sa/2W/xW/02v93v8Dv9p36X/8zv9nv8Xv+53+e/8Pv9l/6A/8of9F/7TP+NP+S/9Yf9d/6I/94f9T/4Y/64P+F/9Cf9T/6UP+3P+LP+nP/Zn/e/+Av8O2uMMcYYY/+UCVea4rc9Fx/n9/6DHPFXK/cBgGu3Fcz86/6sK8r1+S62+4n4dhEAeLZXl0cuL9WrJyUlXVo3Q0JQdB7A5f8JyhIDV+Il0BaehkRoA2X+cP79RLdz9A/Gj94OkOuvcmLhSnxl/C8BMOkPxn/iqVELy4dn4v6L8ecBFC96JScnXImXQNtfn6+0gbJ/Z/75W/2D+ef8KgWg9V/l5IYr8ZX5J8CT8Bwk/mZNxhhjjDHGGGPson6iUqfL95+Xf+Lzj+7P49WVnBxwJf5H9+eMMcYYY4wxxhi7+p7v1v2ZJxIT23T61xtV/1tZ/3SjCfxPjcyNP2x4D3D5FQUA/+aAAFkN+Z/ciy3/kW0lXzp0/rZr+VkfwP+OUv4Zjav8xcQYY4wxxhj701256P/t6+pqTYgxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMuG/hN/Tuxq7yNjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDF2tf2/AAAA//8BsgGO") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x10, 0x7, 0x4, 0x1000, 0x0, 0xffffffffffffffff, 0xffbfffff, '\x00', 0x0, 0xffffffffffffffff, 0x80000000, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x3, &(0x7f00000006c0)={0x0, 0x12, 0x0, @thr={&(0x7f00000005c0)="8d3e9baf1cac", &(0x7f00000007c0)="1054d5dd62a85f8784eec6c29ac4d67dc2c2c5924d2d54647362cebedb33a29e2d0339cad51caf9741ce05727c9a5460a70a4c87601ca97f4f8232cf0c006fd9605938bccb6d173abd845685265093826daee6a237880fc22513e95fa4e72f16458b7409e99f6bb2ffe70216af413f006df5d3010d2bacbf8eb6916e886c6b87243c2916b5559250612c84e8df204d56258ffe6e230069b7984c8b9ffaa474b23fe2ba3dfc4ce8c240a5a56700aabfdcfbe3d653d5fa625561325e1ab97dba341e9143e20805b769b06db6e944cd0df0a5"}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x129) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x0) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='ecryptfs\x00', 0x4002, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)={0x6589}) 1m0.972114578s ago: executing program 0 (id=32): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x34}}, 0x0) socket$packet(0x11, 0x2, 0x300) rt_sigaction(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) ioctl$USBDEVFS_FORBID_SUSPEND(r5, 0x5521) 53.624756883s ago: executing program 0 (id=42): r0 = syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000500)='./file0\x00', 0x18008, &(0x7f0000000200)=ANY=[@ANYRES8=0x0, @ANYRESDEC], 0xfe, 0x4b1, &(0x7f0000001d00)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r2, 0x5, &(0x7f00000000c0)=0xfffffc00) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000640)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x28000ca, &(0x7f0000000b80)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e39352c646973636172642c6e6f6e756d7461696c3d302c726f6469722c757466383d312c666c7573682c73686f72746e616d653d77696e6e742c757466383d312c6e66732c73686f72746e616d653d77696e39352c646d61736b3d30303030303030303030303030303030303030303137372c757466383d312c757466383d302c756e695f786c6174653d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c00bafddc78962dcf6c669a6a4b6dae2ca6f1e29d206994d31b54e9d117a3865a02e81209e1d09c83a58b55bccbef3e00b6fcd42f4db2970344c85ccabe2fd45a8ffb4cb02cf77d2ba56be37b9a5e920f1a851ddb694ad3c20bafef0d031dae67fc2024ee2737b5722ab1b2dc5564fb915188b3e2f4b7e9794b55c76571082ab3367e6bea802eca097003ef246073380be501eee01751b0"], 0x97, 0x2a9, &(0x7f0000002300)="$eJzs3T9ra2UYAPDnpGkSdEgEJxE8oINTabu6pEgLxUxKBnXQYluQJggtFPyDsZOri6OriyC4+SVc/AaCq+BmwcKRk5xjkt40N+m9ae+f32/p2/c8z3ue9/QtpcN58vGr/ZPDNI4vvvojGo0kKu1ox2USrahE6ZuY0v4uAICn2WWWxd/ZyDJ5SUQ0VlcWALBCS//9/2XlJQEAK/be+x+8s9Pp7L6bpo3Y63973s3/s8+/jq7vHMen0Yuj2IxmXEVk/xuN97IsG1TTXCve6A/Ou3lm/6PfivV3/ooY5m9FM1rDqen8/c7uVjoykT/I63ihuH87z9+OZrw84/77nd3tGfnRrcWbr0/UvxHN+P2T+Cx6cTgsYpQflYivt9L07ez7f778MC8vz08G5936MG4sW7vjHw0AAAAAAAAAAAAAAAAAAAAAAM+wjaJ3Tj2G/XvyqaL/ztpV/s16pKXWdH+eUX5SLnStP9Agix/K/jybaZpmReA4vxqvVKN6P7sGAAAAAAAAAAAAAAAAAACAJ8vZ51+cHPR6R6ePZVB2Ayhf67/tOu2JmddifnB9fK9KMZyzcqyVMUnE3DLyTSxc879F24PbPbqXbqr5p58XXufHh++9GKwvEPOIg/J0nRwks59hPcqZRnlIfp2MqcWC96rddClb6vjVZl5qLr332ovDwWBOTCTzCnvrz9GTK2aS67uoDZ/qzPT1YjCRPh3TWPw8578pD0h06wAAAAAAAAAAAAAAAAAAgJUav/Q74+LF3NRKVl9ZWQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwp8af/7/EYFAkLxBci9Oze94iAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAz4H/AgAA///uD2MO") r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010700002000000000000a0000100c000200"], 0x20}}, 0x0) recvmmsg(r5, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/70, 0x46}], 0x5}, 0x7}, {{0x0, 0x0, 0x0}, 0x80}, {{0x0, 0x0, 0x0}, 0xaa1}, {{0x0, 0x0, 0x0}, 0x3}], 0x4, 0x0, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r6, 0x81fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000014c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x802c550a, &(0x7f0000001480)=ANY=[@ANYRESOCT=r2, @ANYRES32=r1, @ANYRESDEC=r0]) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x489, &(0x7f0000000580)="$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") 13.395947319s ago: executing program 1 (id=97): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}]}, 0x30}}, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)={0x14, r5, 0xffffffffffffffff, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c9}, 0x20000000) 13.260421992s ago: executing program 1 (id=98): socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x64, 0x2b, 0x0, @private2, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "82f63de64f6ce2ee11028289aefdb3449391a823213e6336516748a7949bb108", "402fa83b1d661c18462075368a186092", {"9ddeb8f71aa23d391b8fa99e9816af2d", "040876a663a86d97f46b9665cc18492b"}}}}}}}}, 0x0) 13.05263361s ago: executing program 1 (id=100): syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f000000e8c0)={0x0, 0xfffffffffffffdb0, &(0x7f000000e840)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="280000002d00050000000000000000000600000000000000000000000000000000000000000000002093e1d3607f580277e78e3325d62563cb5b40498fe12e0f0053d1f2b0ef7c7edf2ccc4b26cb697fea20809966b922c7220655e481a62f190557af80914ef7832c"], 0x28}], 0x1}, 0x0) 8.745800666s ago: executing program 3 (id=104): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ptrace$ARCH_GET_GS(0x1e, r1, 0x0, 0x1004) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$TIOCSETD(r3, 0x5425, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r5 = dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000419000000"], 0x33fe0}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0xfffffffffffffffd, 0x600800) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x500, 0x80000007, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 8.577050042s ago: executing program 2 (id=106): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)={0x14, r4, 0xffffffffffffffff, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c9}, 0x20000000) 7.381366532s ago: executing program 4 (id=108): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000140)="a6bea8a120e5f8320c30e4500800a5", 0xf, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 7.257274203s ago: executing program 3 (id=109): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x0, &(0x7f0000000040)={[], [{@seclabel}]}, 0xff, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002080)={0xc, {"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", 0xfffffffffffffe03}}, 0x60) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, 0x0, 0x0) recvmsg$unix(r6, 0x0, 0x40000100) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 7.17443436s ago: executing program 2 (id=110): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x7ffffff7) 6.41313464s ago: executing program 4 (id=111): syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000026180)=ANY=[], 0x10, 0x6a3, &(0x7f0000000840)="$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") socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000023896) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000018c0)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800080, &(0x7f0000000280)={[{@journal_dev={'journal_dev', 0x3d, 0x3}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@nouser_xattr}]}, 0x3, 0x452, &(0x7f0000000400)="$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") r1 = fanotify_init(0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x1, 0x40001019, r2, 0x0) 5.76678548s ago: executing program 2 (id=112): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, 0x0, 0x0) 5.6531618s ago: executing program 3 (id=113): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x25dfdbfe, {}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f0000000001000000000000", 0x1c) 5.498302634s ago: executing program 4 (id=114): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c003d000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) landlock_create_ruleset(&(0x7f00000000c0), 0x10, 0x0) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) syz_emit_vhci(&(0x7f00000004c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x0, 0x31}, @l2cap_cid_signaling={{0x2d}, [@l2cap_move_chan_req={{0xe, 0x1, 0x3}, {0x6, 0x1f}}, @l2cap_move_chan_cfm={{0x10, 0x1, 0x4}, {0x0, 0xc}}, @l2cap_disconn_rsp={{0x7, 0x11, 0x4}, {0x75, 0xb0ff}}, @l2cap_move_chan_req={{0xe, 0x3f, 0x3}}, @l2cap_move_chan_req={{0xe, 0x9, 0x3}, {0x7, 0xa3}}, @l2cap_move_chan_rsp={{0xf, 0x8, 0x4}, {0x200, 0x1f}}]}}, 0x36) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x1000000000000276, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) 5.412742733s ago: executing program 3 (id=115): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000010c0)="33d0a313f359981937082a224550f33a9beea727fcd630c41260f5e5e1680658644216f85395bf1cc34b3cd4bc345e6ce3d02ccc2a4f94747fe5530506b3cb672dd4e2920947b0b725da424b28c428dab25a82b58005ffacca73b41bcc8495cb3b653ecdb6d272a746f535ca4ec0540eb884c5ad2811cd28ca6285411a309a8ab16df44c2ed207de9056f1246cd109c58c1b3bada97365a9e1dd5675d9401af5f9f329c061a9b09ded030d7a7418a39754feafc448542c2a1d3d36546080bd92c35c3376851fabb45c11b735a68627e9235e7c1e46634e2f025f9212eef853aa8d197d1c8def57765cb56a43c164bbad96b10da7005f4f978c12eb4a1a3211eda7b59d7046367e6d1fdf01ef718bc659352578333f4c1dc0c49baf034faf4b413fba79977449dae1192c4e301cc75617ad0dd3f089bb2e20513a768a96cc56d3e7c10de830f8bfba571f89ce947daa0327b2337c8b679cef6cb280686974b307427b5e49e6b86c9c8ad52240c585b2bb00b6c2dcef66eb20a63793d4e29a65d61541bfbdaff93cdf4dc471bd4cdefec849885a4a313204bb2a84e2ce3101d37f17ae69fa9a3c97c1c414c191d517a55576cdfa5993bbb3cfd4914d2d793f37240c9b59e65858eff6a2123ffa36d37c8e0b877173b00c443d02603c21b9ecbffc4b235992b6f613c8c62bc2c4118a77dbc11241d252098df97233bdb1e1d5430382e74931eaa9cb922750033578c7e1a46312fe5a46f64f8263a50ec9ae20ae3e16ce4fd19f75015d91bbfde52a40ffd1bcf3559b4e707faa246cafdd334adb0cc7865063fd4ce166eced6c87ac7c86cb0f63de691ed7abebdc80c75a142683ddd3cbc627d52481d3f896d4c6b95daf4ff5e9a35b1f177c7efc80ba04a9ccde17fd16af1672af83af6ce20b5009410749a7410ee90c436ebcc5a0c9777017462b9d2c1b6392e2ea2a956dd00b9359dc85d99964e9ff99e86234782f8d156be3e1bbb59bb02b0562fac50a5b9bedcd4defa9d24982f72680ba5928545a2bd15e2dfb00d4a046b7ead594f385a8f2c3b14c1786d103051ca0f4a61ca09b042b7f70cfebd2a37b03a67bfd80ae31c9856d980231ab928616d3e9cf5da463b5365aa40096888479f1aaac941adab54fd609d29c92ed9534eda504bc24ceecdd7dea8cea390fe28ba5e7dc5f8eb07041eef872bdd52e51c24ce46d79d83786b9bd692d80acd3259f9d44cacade6f39e5da80b9034cfe0574f3e4466fa89a2476059eee0a6f8117a5faf896aa4bb0d6cc00e38c25d10638d1a0cfd4e9e26da21c5f15ee0bb4293ee1ccfdc6db4e6f5ef41a1b6eddd1a9a6cb2ed157dd16d6398047601e0138e34aa26b35733857b9f513c826e3987e918a171626093159de3e3653a46231688ff87b3406ce7ecae6a039299aa7b6564a05d34b72155977c2b6aac642c8fa80806b3f9ddd640967ae76b3aa81f53ec944655e2fd27b0c4aad287000a979335c1804eb750d75fc0f58db3732c4662c710a3890bd2fad0dd03c93a10fd255f5f524a38c48b66b2f7fe9e0765459ab9e2c0c62ec199f59101c3f914685f27b59070618fa8edf0bbe7d0daf4e9b62cd407f06191bef1fa76fd9a81e5994189688521d9e7a765076016d8dc46475d75be15f0bcf8725a41c035a28e421a70caa1376340485b307bcc1556a191ea22b2451e91e47158db8da46a3a8838578f8ef39a3f87fcb4c01caeeb2dc90972f965607a49403621fea32f3f25c62c1f1e024fa4795033a9bc592eb3da9e7803d9c4ca43f529c3ceaf0cb6e484257b87f5437d4d2badce7bd76088229825510864c1c625f6a8005280012dd38f5c4e1978b3daada7a706bc129988567e69bf6bef0524b7cde102a6b30669e516a83ac955fc066001251ef7b93c3a192792e57525be9dbc7f92abf2c3d5c88d01bee0bf6c5289771cf886593949cdabe4e0916b31df5ac04998d2fcd77af6962e0c3e5a8406263c8037f0ac69bb4c24a8ff8f56366b42975e8528b207a0d9ad0596b424f02c294f14297756e0103abb3ca6ad21a1aca7f41c7f75169208094f9dc23d787d0abd0250fbde5595883b9b6dc8e5e0532fc3b38a96d72af92707288d65295361ea0c689bc39fd5ab5957da4c92862a57d06f5008066a30970ae7458dfc647952ca700cd7d346939b0cc19dea63772d4ed32087d79850ab914531f5963039c70a44d5446aa0cec3a9c3869962e088d087b23bc3c64928691ca5bf163a61dee9a2021bbdb745a443139ae3184f2a3ac473d1616b006e59d6290ec3a644823f4991b566a5c3338c89c9046c33746cf988dec04f2dbd62db7380ea0e787e6be0ac02c5051c50885033d4374bfc23e17f5aa0e6cd46e01933d3a74a885fede3007c7b85caa4e19749a428baa8c83b0d0c09cfba0eea0542fb014c8111feb4511efc59573d1865ac1863075defda2a82abf3954102bd63e2aad0400c85c61d53622779cba4f58d624e3c22694dd004d3bc76d910000d158435ea277b9efa688ead06f4f907c2a040519abc63204de72fd6872b97e911e1593c12114f76fc2612bb06ac427d601fc44d20b830205fbe9fa3333c7acf2e84a0c2cd66d902bc6f9eff96e2c756b513f9e2d4c23b5989b4a265a8be6c4610d78b04435fca8f673dbab23017e11e8d08deda2136b1316bdb958a940b57eb5d5dd3861c9af6d7eb8fb276623cb97de6d4b41eee1d09308cd23dc7cfb1378cc30d533f033a4e2c52945eaad556a746de6bff10ed1fd153afe2d358362b09324a378d8a0d79e147aa771bcc786c49212be28b9c245b1a2d06df45bc40dbb41776b148a8ffee0df41de668ed3ff9bb8d92e5649f148b8c212eb59ca99892cc53037ab62445ecfc165376b908ac92f26f14368cdb260a5226cba115b04ea39cfd24422566f3a2b5b2be0024985381e89a3a0dcfaec1aa4cdad4b50bf31e267ff5f7f6e6ef4657cf68adb4e7f3151d48d35ae224867e16beb34f4ef5c9577742276ebb7e3a89dfb980e776192bb8632e792de41e2eaf50116869daa4d7f1134868f625697a7b6668a6c79c056c94e8e0ac45fe2c973fe011804adc0892fe24787d343ffd2d3b93cc2f6afeb12779d1dcf54418b1a642ae1d566b7ccf231ea6b802573cb5d549fbd377a832121cf9eb81bf057dc4175301d614bc0760a4ab38ab76de8ebe0f2d0e6982ab72cfe1cf15d0c0680f017c7d2729fa17ff65c38e16b7026dac2948465f13dc1f11c609251e5d61349ab45a4d0095b4516072b2c866a1ec7467219e27b72c50db1cb01219a5e0a562c06a886e51928fed40bc283da494960e2cb89ffede2012e83817237cd9db65835a352301bfa59f7d81716ecc351d45f8ef281eade9b5b92bddfbfcbe508f04c7bf1d18e6fcfff778175c9047505c406a7720303feec70d8e8c85ab843380a888ba628a32bb96b865674f38a91fa81f30e6c0e9fe18e2ddffd9dbaf75c58b3d812e22d1ef66ed45d41d5459d5e617edcccf2cf4f61d3d8494262eff4b0fc5451b2616d70c0b2d4f534dccb62851c6df0ce903e0a249e9c1a47e8dd2e154b6824b92adac1c263ef664e94a9f930692a3ddcb3e14b6cb437c9e76aa3b1a356d956e6ccd165817b2b3cee279fc242e5097a8c224b1d42e48303b7d3cfb1f1187cdcefff345f931d4333020d8f0edcdbd6766ab695a667c45a076463dec11f932277b72cbdd2b8b0f5ed874d1afb6393cdee0398e8b100dc60906368a2e01ce94318c75ba5e28f010716a319e3aa04b4da356fd1600bbacbfbe079cbfa0222fea865e2a25f1da8cc99bc29a8fa3d2043978af6fa9a8e1f214447d4d5a6445e1e30301557d3f00bccc321ce5932316b7ece9e90f68bca1a8e7d4cbed391ccd045f45d1eaeddc450775a75f490e10028378bb6a74a0824d74a1f4db58aa619f18fe1cdd297033c0c3da349dbd118bf769d1eac248bfe93fd855a9e51600c4617ffbe6cc8f6180c2c421bee95d99c8e1d237c4c2143207023b9f6af5d10f63e7a5ed56156ce987c3ba4304479c11e823ca88665c7d0f104452b48fb5f012a816ce9e25666827e67190765dafdc09cc02d8fbafd3a4bb023c3f671e60ae7df6be139a71799493cb8ba5b2176988e94284a3ab0898ae13e2054540fb9e1a53a7d080f0b063b17584525e2c9cfeb3c4ed54b6b5f8b316ca14d00a9fa1d3d9bdfc7dad79bcd2d492bb58879191c5eebc26996337dbf239741b18b675e80008e25173a5ccb498f6185fb9a1906fec188d707d2954c9ccf22b2dbb0c150423e4e49253932bf175cd0ed33dd42d175c2a91537147382f039e037e4ca391da0e796c874182975318e51aaf402d2e29b7497fd6aa895dc8b5e984579df058b5e5185ce4c8a71742fad8fb4e023f7ae2a8c29737b5be84ea3f195d8bd1bd7bf782c57ef33cda5cd4090a291b4683492968f08fb5aea9627bf0a48cdea1c50d04d45a0723f1706e5a0c90bb1329fef325f0da9aa2250ebb4343ae5667f9d3d5ed94a67408641c716a089bf41d13e988711c771b31759de8576bdd0bebf0a80e92e33cafd6d686ee316b8ee3e5afdf597826b5897425ba8c59f6516fa2b92e80a7c8400cbde52d94b451bc879d0b3927d0299e43829cc14913a1bef6d3fc696fa80c9bc8afa067afa2e3e2e405ba74a7d79eb388c6a69d1bcb612f75e0d55218aa64b68ee735545a398470cd042b18d5bebfa19c834f3e6c706271a1cc483801ea16f0663ceb09cf2fb393b5d96f0397a80ef3386f68416271c79b5b38b2b424564b53242640b3db5203bf5d1e5fbbe219a49451765d1ec51f2cc8f368f39c2d3e3f69c4f125aa903efb52254fa2d383f6526e12e8f62935207e4ea7bd4eb959f907004e82481264d0b02d262a123ce82d89b68ea7d2ec72dde707ac386fd8693e713f2f220013c35ebf83b38d7c76f5ae7efcf8a2bfc226b1d62681102506fdca1694bc4797c02c05ee8a2ceb587b45fa20b192916180362d62759e9cd25c24c5ea7d4624138d71bcd52733592229065e6bc1891d66565062b9be07b4105a268bb15ca006641049eea003dade7866e3de8910dd284a7d304c62f88be5baa0f0e5c791f300290be305667ac15b7de897fe029470d3563fc38c21dec170e58417cb9cf3858bf29432d84ec67e891cefcb8080dca6957d88d2def0172da9c1e185f083112ba2f8f461de043768339611c5e477af407f8a736346188fb9b33ffb99690ebf42eb900d7c2009699ca9fcc9abf2bb9e380430ccfca3fa0da907d79e347ae308a9cb822fc08be80022f2cbb8f1d23f00e4dddb728fb4034c626542897bd9f87620ea231e2c33528139bb0f183cfea4b146d14653037fa444f216cf3e68da90a4c9f6ade2ea4eb95682a2765add414d05bebbc20bd4ed89d11333f120bbf99b1ba85fa44497cbe1ada3a79369c24d313ad0d5b0f06a40401fb6940d090eac2e95cec245df3191f8fa85971ee2712a841b149fc1722f94c46d5ecdb4dd909499cb34113b05d2b77f05e47bf58d5ba67f25ba2c190e5fa3f7b4b743db358a30471fc3ebf9c7b2675fbd2b58b297a035921f946ad16564c45fa5f3b07b980bdce4edec2b7949a316e9de5918c6d7a3985c471ebb3cf28f43cb54a24f6e111fe745dfc488b81c2f0053472bf8b3b9b7e90f447f06da474eed44db79169ee8e7213bf4020a786ba17b16288c0538d67fde481b6f1713584e9a81fa4e8864590133fee3338ef3bb23b39cda6f0453a75bf2812f4c9ce320c0c156659ef27aef995e806c27bedf955a94614d6e9faaf6df2af683be5821caf66de272cdc8be9133d8e1ed726895ed0658da6d0b0f0f42f33f5dc13720428c0c9407879767f343b86b97ca4f381d432ef4cbf7c680e6cb3bfc6612e89a779b789c6576c9f4c62c091d032f2c2e3c62fd0fa7d2933faabf14134124380e593a14255feba2d5f9b38d77c7952fbd76c46adb4f20f171a913860e6155b1425b4cd5c4e5ab5f3eacde93408be1c3114f6fcace1a39edbf2f39a1a0c3ec7542019aeb1f2780f0edea39ba3afa3ae767fb4c254324bd1f0f2854dd6ed08c638c8ddba1ca0acfebbc00d23f8e8d9b06ff248f8848041e943b42005bbcd226e7745be06f1dc145e246a288224efb3aeadeccb3aca8d179585aab6cb1c85f654a03215f595dd0d3a2a11926c0d7a1176dd1764e0e58ef1c2ddcd0eb8fd88a28cec8cba95cba9dcc83ca3d782d93d417c7d5133ccab5ea8a3a1dc2d095056156861133f220b8d5df3bb7b192b4c7080e728cef0f576a4a192e6d5e98694a57d3f4ed1ea6b34d1f5e669038b96b32b91fe68ded8acc0d2fd572c1c86aee0182ec34e12fa6593f48adeeb64f39b81fc99566fc583df444dada2754cc08851266361dec2faf13c282c17db8f4a969f8b087c87f09c3f23adc42d9b3859a6f4c5a8e95b8cd600084f9286d9a972421b25cccb7ecd630e29ba853e8b293a46a9bc5ac4633e1a3d343aca65e025c61f7919ca6af9f807af0c264ed4e95f05a6121836a41c5160b90e1844a8fe733929dfdcc517fb26ed2da6f865cd8eb8798f508f3002e7139b4e880433d949235e22f7ebbcdb7b283ef5cf9950cd0d771896abec320b4ab05d3fe111b798ca4fd5c2f1561890555a68e9691f6346ee6be80cdbb4ac6569457e56d39dd07d1ecfe92615b27da4c8ada24ff8dba1a5d75e33be8b903e0402909ea2ec394b73d761580c675dbc21452345eab15270f2ec5717b261e32b23fee87d0da69cba4cefd70d515883192545a5f2cbebb9525f1287808ccab1ce88621a92de942167f28d367030236e18a4c0c7d383b5fb5ea9a06be2d3283080e0f1329abf5d836f782858136f4e67d98cd95a3ac71ed7d8a658d3bfe02bb7e01e8b12a7b8a184355cb28dfaa955b5c6ad24d014b5eb59ea349b84c11016e8a3fee0d8e109cd53f6218d9bdb727829409ff4300b20cecaee768e6a281af01a5a3421392e30d2e3f7743735f93c855e9adff716ea27cdf9a73d42811bf248e8aab9c36b50fec7765a8e5880d7f687ec2a8a7cce2563e5c560ad4b2d87e6afb73e6a3082436df9d4a3de49aee00cfbcd0cbc55355d490095dced4f056aa8637dc61e34844550770e462b6e06836323e2ca53f1eedef3b2472fa022d85ea1f6d5c267f72f10269ce09fbb629e1d33b75caf36673ac652b19279940e14e45149523167b6bb2d66773fda490d940764cfc287f0a67412df0d0a26e5c4e8e16495b2c8b84fd34b77ef4aefb335a3695e6b3334670f2752cb6665b2d1950c34ef6efe9f223afad11d047de0c3de0ec6dc35e2b321cb43e70bc35291814ac8e2842ed3eea3de0f6d3f5b9930ce9b5489a133bb85532c28e93b5720b7e0d43cdc0c55bc03b73158cff94011a2a6b07caafbce0effa6e0b098f7f62d43e846d1102885b8ee129d181dae67189faad1a9507fd16c93b9926e7812064aa1b05562448bf82ed9576cb2753f5bb82da63c25c75bfe7b0e1b789d6eae6fdb55349757135e18cf4734986f45b29182c44d700bff735374798b15997f08013e86771a955ca9c4f560b2c705ddb38bfd0551f566214cae0574768afba5deb9e732c7a124476847fae685d92382b87cc75616bcd2393ae8aed80d5d419e363042aa013bb52f34103abc9682a106e6eccd573f08053c575e87a260ea0d7e86196326812ec0e1ef0cb6c3a4546503448f33cbb9da5e3730ec0860c7fe19d68b17333f88a15b35b45914d91066d4e18abf8c7d6a6dcfe531c21b692787460dbb522a453e2a718dc1e3720ce07ec2ba654aed4ed18422438852c558e342a939eb79558f2d14f9c3409a2ba0b4f3c19f4bf5fdbed9e64f9ecaea930dd06d56da423802f5702858171043a935d186c99c3524ca69adb46e4d9b4a425ac403bed22a78f1300f7af7f1af2b92dea90e590679dda41dcf25faa25877d0b1b5e8244ede4968ea55565f0e84c97424a9fbcf4c1cedff13a0ce25886a4a124ed874b7163400ab6879ef1b73300fab16cf3d6e683b17d0fe0d9f58e9e790bf7023d148f4b77866616654ec5785aa8fee581b1774f6c6f3ac34153524b1b294a66a196645104fb51890a1bcc2cde3b4c1af9a4990c6d606e7752c0abaa1e88d7ce837b89f47f0725d1276a1bf5430613ea3225863113933ed234cf04ec2a49693d72366cd7db8db6f999a66a6725c406936f2b0e89484a9232a829e9af6fb1f7fcddddcfcf66badde9316c25bf486ee4a3e283d4f1a54dba8a6edd353e61f434f15821fc0936268b3b07fc497d3533955f8dd206d3a43179b01b9ca77c31bbe4b7118876b0dc37f5573316a869b8650281e685d63aa96760f277a1ebb0dffd8909d47697ebbf74234abf7e284a03a9246e748b96aa7b7c4f9d884ee8fc6a489362c69bc776a7a9d4718a3fc02aedcf0713728aefc80b57eb856cd7539058b1f067854c0f52edef9bb4e585c9e6bac981a7f8d9b1fc2d8a6ccd562dbf6aa7bbbc21ff13980c1088007222b5b3fcadba424fe8a3d9f8c1548b16618b3f91ddcd2c128b1a1df7c7560b41ce42ee05b79683ae83d27ab5cb083944af7d297927bbc07674fc93b00c8c432c586b752f40bd530e6a1bf66bc83e8174c62fcf41d0ff016d28436f8a2449919d2187a9437582b23ced73c840a80b13a37d2c24de998ab1d98a1160ce68fd245b0fb7d0b11efbc733f32b8d2610a82583bc2d034712f9320957442a09cad8ce7377f912fffb734aa1766e39fa28561f0e81a457ecee395564aa51be4e299e8d473d0759eba59823345857036540e976d6d134554797e8ea6595c778c45e89fd30eb6dcf90379afc80147a0dde32df29a8a73e0c7e97efa718e37a4d01f6d411fbbf0d50c0656928bff8d59749791078da77b1442cf8a4bc7f5477ef518f277ae06526f38a4adca2add3f2697a6702194ca5208df92ef20d2534e8338fa11c8143606ba9f7b473c6ca1b1e0901106af395ed040583b8287bd679f4006572ee1fb8dee2151247f4d94382ae84832d632bd65c3663d39cdec034734a4ba3de5f04bd49e7935a92902e210488aab9190b3fdc74e957406316e89501b2fae3e0ee9156efe1ec4bb5f79d249d2c45df4775533d50ad3784e42074a2c362676020b39116fadb118d108388d336b135528f935ea8e3e4838ba79a4f44ccdf07dfad3640a9ed799e1dbc9a6ac0fb7bf2123bcf7c74e2d71eaf9db0a4c106bc55cd425629d926cf781027bc4e2b948a14c88e4671aa3a97f9cb0908dbef4bc05c3ef35d91f30a47dc21fc0fb83f0a443feaa96abcd7c7b8c75c4c3b3427f9d3554759f2c70ed26f1748c2b0aa060ef6d4510a1dd9d7612fc651b36095b5ddb31a199920ed265ba0f0a33dfa68547a53ecc1c9fe0471341e83f2df6417646da0a65bd938a4fa293a3c2b7a108d4416edf006ac07a3a43a7360bb066306932d9848a7355c278837fa18a7fdc61552b0f82eb31272635786af33bd4ab754b567fcb67a28e91284b509f0bd07966d62169ba30f7b34570e432fb9ab17d25d02f4a77fae5fb3fe5e50b495a2776ece326049f52887c2ca0cd6f0b0b106fea3c2152575cceafa42e46e05c71a12e8521b3f30b68e236154bb7d7eac66497d20f88d42d83e570b9dbea19483af533c4d24464f259d287a2463276f8f741ae6755df683189e64a6ab984587490ef748cb58a207a18826739b6e4ceeedaf3879c99d704c08cb352c0998e4c1e03bbaec108e8b650c932a01fb54e79fddf957fa79ccdc59a57bf934ee69a837a8cecf7211eb56c71b0d6df2854a1ab7336b2d7745c22c4a6da1233d5b040fd46b153ecd2d21a126a9590238f2149c3d7dc0c0699c9f46b16d91a1322b4239abb17bb2240ae763fc8fe3dd54cf6ecb28ed8d9bc7dad0ac523f816e7ff1a0f5d67a5c4b3603519b9f5088a98f806347b7f508b96003cff56b3de6071929a9eeb34c76a8a41330fe6af4cd424e379391a58aab3a978b257d9690d741b4885f868efbccf9c24067a9b2a557d1b5b4719325202b39a2710a034e2ec2d3691411dcc57d4c0e85b760c9f895445dd11b8e7f5426d6cf9c19c21507c4f3ee404cb23dc4ff056b76956e1795048701a6c64420ee9ce93486cb5c5ed793fff0cbf5059cb3c1da09002984011c445ed6a61ca6127f83e50a039a1bbeac1e650024f157b9220ff61bc77d44c9009b77bf0d14bc33d6362e85c482fad4cb303279ef6f4db58ce0bbbb28ce16e33383278fa5a36f50bd9e80efc98868881a48591c824ee8a8f75457ae190be1beac68eb8902142c14669180bf51d920f9d44695e4d117b86d505fe2cedec2b4c8242e50586a60a0592270873dfd698b3db4e52da654d2ecad82528241a7f991c120a61c1ba8c2cb7f403a13af56d5350f1950f50bc014052638c7a789f7e4e153f866a695ad75eb129d76843aa257dc864fb5804ea0c58984366e49bf21a74902cb85f85542fbba30ea3b48729c6f12b0efd36b92af5577d8b48df02571bb01ab7474cc6a253f2c652c27ecc07e5e100719aaa905724e522d6b7e7b3dd56c3c13603434e89b934e4696d1387fe554ed80c1dbc093c895f98e1401e10a96530e6fd16e6a34754446ed938638a634e5aa7098af8c5c6e0f4b96f98c6df301b4ef3f9317a64ba1cc59afec5271cee3eb382c2c5d8c18d41623f08f8bc05dec837a47932d58dee6e5a3f5db11105c6b7e097625b5cf8273acaa5c1aae22bb38e4dd77bd98b27275c39e158b1fee5a2c78a5f400a2048c0d49c891e99c7549a2a860d46fa20a748c335bbd2b4181079dc7ea4c81de7dbfbf57649e5f041f285de346478b0d07de7634573f0ee1a8d14a5724efa3a2d7aced9282493ca7251ab2f408d55647a5114710e8acf8dfb792a67bbe5fca4758358e371be1e278367277ef28089c6e088a2100bda654324e0747a77133d8541285255dc10345ac3cbf05437c829548ed776a0cc6e81b0d3677d5f2a1e603d15f26297ae10abf6d8f48dfb8f6b6b4f78622691421bb2ade96619d1d739b4e0817cb4cf9857bafe27e393c38a438c7940c892d9049fa26be0184d0e7584577c5a7483e34ab30e696dc492a82614cf94d456525d30d67ea9b8dfc43916ce7b016b534b16e7c9569d2be07560e37525cec3b1690396e2f237a4bd712c3a2451af596db9c4490ac0d1e006fda42800e6ae236e8206fa0870ee6321c81d920fb2ca8b36cb162e1e991913340dadc184585bfbe707fa901c27340567beff80322364b4375254c4721749069bf8787dfb6c670dcf5ab7959a95866a2e8ca546567ce2caca94faa84f4149df16fbe80aa4cc9d0b95570ef8ebb4e8e1ec92e28046c55f0eb8ccce1e57b660b22a822e7ae266ac04b746545d01d32ac2dfda6efb010615dfd0870bb318d39a61c6bcdd920d3cf72e0b36e9b402c5cd852539e29b966049837c51f271e6e0c17b897d7ef4739a3e20a1c8c75223eb72f4d013ec4f2f9ec85a9b3747179f6f4489e9fa122d1000f565257010b0e58e7eba1a1e28e3a53afd9051f3cc429fdbae3c8385a9d0b457273d47dc1304a7bcd2d6a7bddd3b8a5c43a64aa9", 0x2000, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0xb4020000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702700000000002020207b1af8ff00000000bfa100000000000007000000f8ffffffb702000008000000b70300000000000085000000070000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}]}, 0x24}}, 0x2400c000) 5.048445556s ago: executing program 2 (id=116): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d0042c411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab98eb1d9cc98c", 0x48}], 0x1}, 0x0) 4.923626778s ago: executing program 1 (id=117): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) 4.703681018s ago: executing program 0 (id=43): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20080e, &(0x7f0000000740)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x443, &(0x7f0000000a40)="$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") mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x8, &(0x7f0000001480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet(0x2, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000940)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006d616373656300001400028005000a0000000000050009000000000008", @ANYRES32=r6, @ANYBLOB="1376e919ae722b17fe4384e7dbbebd796f831270e5e0d1ff16433372fbe73799d2ef5c0f8fff9c697a116c50dcd991eebbe2d03788c1f51e000000000000000e28b8000000f3b6cebb1e06d3c17983dd349d98c4e03fac3b8d4e2478a115a34dedd7d733411af716c34628"], 0x4c}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="000000088af68f87d9751aac666400"/25], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) chdir(&(0x7f0000000300)='./bus\x00') 4.503187876s ago: executing program 2 (id=118): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ptrace$ARCH_GET_GS(0x1e, r1, 0x0, 0x1004) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$TIOCSETD(r3, 0x5425, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r5 = dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000419000000"], 0x33fe0}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0xfffffffffffffffd, 0x600800) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x500, 0x80000007, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 4.502803766s ago: executing program 1 (id=119): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)={0x14, r4, 0xffffffffffffffff, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c9}, 0x20000000) 3.965433525s ago: executing program 4 (id=120): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000140)="a6bea8a120e5f8320c30e4500800a5", 0xf, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 3.872684394s ago: executing program 3 (id=121): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/3601], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c0000000000000000000000070000004404730001000000e736f53aa500a029b4fff380b1208d2517faab10d57912ea57285a512c15273dd90873706db2ce3f1fd2709c8fca22cf77f29736f1e80045368c6d61cfefe19acae96300000000000000022fa79f00000000d114c4e16cb59c3b813222b23474ebab0566f6"], 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x41) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 3.80140572s ago: executing program 1 (id=122): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x7ffffff7) 3.69455045s ago: executing program 4 (id=123): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x0, &(0x7f0000000040)={[], [{@seclabel}]}, 0xff, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002080)={0xc, {"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", 0xfffffffffffffe03}}, 0x60) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, 0x0, 0x0) recvmsg$unix(r6, 0x0, 0x40000100) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 1.824668212s ago: executing program 3 (id=124): syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000026180)=ANY=[], 0x10, 0x6a3, &(0x7f0000000840)="$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") socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000023896) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000018c0)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800080, &(0x7f0000000280)={[{@journal_dev={'journal_dev', 0x3d, 0x3}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@nouser_xattr}]}, 0x3, 0x452, &(0x7f0000000400)="$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") r2 = fanotify_init(0x0, 0x0) r3 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x1, 0x40001019, r3, 0x0) 568.191588ms ago: executing program 0 (id=125): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x25dfdbfe, {}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f0000000001000000000000", 0x1c) 305.422902ms ago: executing program 4 (id=126): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000032c0)={0x2c, r0, 0x1, 0x70bd2a, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xf9}]}, 0x2c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 0s ago: executing program 2 (id=127): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x101880a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1, 0x550b, &(0x7f00000079c0)="$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") mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000003010102000000000000000000"], 0x34}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.90' (ED25519) to the list of known hosts. [ 57.858119][ T3628] cgroup: Unknown subsys name 'net' [ 57.991157][ T3628] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 59.504146][ T3628] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 60.871884][ T3653] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 60.872056][ T3654] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.880222][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.888754][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.894911][ T3653] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 60.905065][ T3654] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 60.908886][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.915506][ T3654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.922606][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.930908][ T3654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.943730][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.944605][ T3654] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 60.958727][ T3654] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.959267][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 60.967434][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 60.975529][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 60.981387][ T3656] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 60.987468][ T3655] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 60.994740][ T3656] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 61.001445][ T3655] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.008231][ T3656] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.015011][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.022104][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 61.029326][ T3655] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 61.037275][ T3656] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 61.044120][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.060946][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 61.068732][ T3656] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.085111][ T3644] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.099610][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.477749][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 61.582288][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 61.672790][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 61.739267][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 61.758496][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 61.801601][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.808924][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.818283][ T3642] device bridge_slave_0 entered promiscuous mode [ 61.827352][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.835076][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.843170][ T3641] device bridge_slave_0 entered promiscuous mode [ 61.872544][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.879808][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.887884][ T3642] device bridge_slave_1 entered promiscuous mode [ 61.895518][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.902610][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.910906][ T3641] device bridge_slave_1 entered promiscuous mode [ 61.988674][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.996385][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.004431][ T3639] device bridge_slave_0 entered promiscuous mode [ 62.019435][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.031318][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.053278][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.060534][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.068859][ T3639] device bridge_slave_1 entered promiscuous mode [ 62.086664][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.097344][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.162332][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.169799][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.178625][ T3640] device bridge_slave_0 entered promiscuous mode [ 62.193306][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.200585][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.208641][ T3638] device bridge_slave_0 entered promiscuous mode [ 62.220957][ T3642] team0: Port device team_slave_0 added [ 62.229789][ T3641] team0: Port device team_slave_0 added [ 62.237970][ T3641] team0: Port device team_slave_1 added [ 62.251305][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.258582][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.266982][ T3640] device bridge_slave_1 entered promiscuous mode [ 62.275956][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.285220][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.292394][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.300574][ T3638] device bridge_slave_1 entered promiscuous mode [ 62.308924][ T3642] team0: Port device team_slave_1 added [ 62.333117][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.360346][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.367384][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.393400][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.448292][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.455396][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.481579][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.494542][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.519483][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.529448][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.537069][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.563764][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.577566][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.598558][ T3639] team0: Port device team_slave_0 added [ 62.606891][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.616725][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.623690][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.649783][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.671907][ T3639] team0: Port device team_slave_1 added [ 62.680703][ T3640] team0: Port device team_slave_0 added [ 62.716136][ T3640] team0: Port device team_slave_1 added [ 62.736524][ T3638] team0: Port device team_slave_0 added [ 62.744804][ T3638] team0: Port device team_slave_1 added [ 62.797348][ T3641] device hsr_slave_0 entered promiscuous mode [ 62.804893][ T3641] device hsr_slave_1 entered promiscuous mode [ 62.812252][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.819507][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.845777][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.874860][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.881828][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.908259][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.920789][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.928793][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.955176][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.971617][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.978738][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.004857][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.024435][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.031400][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.058020][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.074832][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.081825][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.108115][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.119405][ T3657] Bluetooth: hci1: command tx timeout [ 63.125248][ T3657] Bluetooth: hci0: command tx timeout [ 63.139144][ T3642] device hsr_slave_0 entered promiscuous mode [ 63.146118][ T3642] device hsr_slave_1 entered promiscuous mode [ 63.152703][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.161114][ T3642] Cannot create hsr debugfs directory [ 63.195098][ T3644] Bluetooth: hci4: command tx timeout [ 63.196585][ T3657] Bluetooth: hci2: command tx timeout [ 63.201264][ T3644] Bluetooth: hci3: command tx timeout [ 63.223964][ T3640] device hsr_slave_0 entered promiscuous mode [ 63.231119][ T3640] device hsr_slave_1 entered promiscuous mode [ 63.238068][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.245789][ T3640] Cannot create hsr debugfs directory [ 63.303972][ T3638] device hsr_slave_0 entered promiscuous mode [ 63.310923][ T3638] device hsr_slave_1 entered promiscuous mode [ 63.317721][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.325843][ T3638] Cannot create hsr debugfs directory [ 63.337684][ T3639] device hsr_slave_0 entered promiscuous mode [ 63.344520][ T3639] device hsr_slave_1 entered promiscuous mode [ 63.351388][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.359090][ T3639] Cannot create hsr debugfs directory [ 63.706208][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.717044][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.728173][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.740484][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.817440][ T3642] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.840282][ T3642] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.850049][ T3642] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.873052][ T3642] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.925431][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.950073][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.960957][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.972379][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.997567][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.011191][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.021172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.048379][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.064927][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.077357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.090178][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.097663][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.121522][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.129802][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.142227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.151168][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.158332][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.170024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.180994][ T3639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.198998][ T3639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.211823][ T3639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.225374][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.248204][ T3639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.263098][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.272667][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.291325][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.300237][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.309468][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.359429][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.370156][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.391817][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.403944][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.432371][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.449578][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.460105][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.470618][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.488495][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.500404][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.552435][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.569423][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.583708][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.592600][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.620649][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.636537][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.648932][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.656078][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.682211][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.711990][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.741523][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.749868][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.759393][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.775479][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.784110][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.791322][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.834956][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.843850][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.853260][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.863945][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.872997][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.883517][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.892297][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.901391][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.911034][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.918199][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.926964][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.935921][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.944280][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.953478][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.963146][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.970752][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.979184][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.988026][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.001594][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.014050][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.028140][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.062189][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.073063][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.101480][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.116660][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.126473][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.133614][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.142852][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.159842][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.176924][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.195252][ T3644] Bluetooth: hci0: command tx timeout [ 65.195261][ T3657] Bluetooth: hci1: command tx timeout [ 65.211137][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.229369][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.247140][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.263151][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.272279][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.279620][ T3652] Bluetooth: hci2: command tx timeout [ 65.279661][ T3652] Bluetooth: hci4: command tx timeout [ 65.285109][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.288469][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.290624][ T3652] Bluetooth: hci3: command tx timeout [ 65.319903][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.361459][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.370958][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.380169][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.391604][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.400737][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.410562][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.420654][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.427841][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.436726][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.445932][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.463231][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.481953][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.494015][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.513839][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.523402][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.533556][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.542815][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.553124][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.561216][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.570559][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.579631][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.588674][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.597151][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.612103][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.630351][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.641616][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.651608][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.668910][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.686848][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.700822][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.709988][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.723352][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.731701][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.747910][ T3641] device veth0_vlan entered promiscuous mode [ 65.803332][ T3641] device veth1_vlan entered promiscuous mode [ 65.833873][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.844233][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.861279][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.870897][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.880462][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.890310][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.900538][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.918198][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.925411][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.936977][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.946088][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.955400][ T1066] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.962512][ T1066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.973890][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.995351][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.016615][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.033301][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.081581][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.095628][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.114966][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.148636][ T3641] device veth0_macvtap entered promiscuous mode [ 66.166332][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.180528][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.191388][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.201721][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.260838][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.280536][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.289722][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.299412][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.308130][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.318259][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.336622][ T3641] device veth1_macvtap entered promiscuous mode [ 66.347554][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.376430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.386100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.393589][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.432450][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.456738][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.485346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.509553][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.530545][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.563306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.585396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.599051][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.613076][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.622950][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.633593][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.709237][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.730439][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.742085][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.756598][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.770324][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.782860][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.797841][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.827256][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.837401][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.865337][ T3640] device veth0_vlan entered promiscuous mode [ 66.875999][ T3642] device veth0_vlan entered promiscuous mode [ 66.882776][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.892885][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.902139][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.911630][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.947087][ T3640] device veth1_vlan entered promiscuous mode [ 66.958991][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.968434][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.976931][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.996371][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.003844][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.013543][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.023206][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.047014][ T3642] device veth1_vlan entered promiscuous mode [ 67.061891][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.114584][ T1066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.122603][ T1066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.149272][ T3639] device veth0_vlan entered promiscuous mode [ 67.165279][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.173917][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.182809][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.192231][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.201055][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.210227][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.220954][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.229707][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.239061][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.248758][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.257634][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.266054][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.275405][ T3652] Bluetooth: hci1: command tx timeout [ 67.280840][ T3652] Bluetooth: hci0: command tx timeout [ 67.280860][ T3638] device veth0_vlan entered promiscuous mode [ 67.297774][ T3640] device veth0_macvtap entered promiscuous mode [ 67.305854][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.316540][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.325475][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.341381][ T3639] device veth1_vlan entered promiscuous mode [ 67.354693][ T3652] Bluetooth: hci3: command tx timeout [ 67.360137][ T3652] Bluetooth: hci4: command tx timeout [ 67.360292][ T3638] device veth1_vlan entered promiscuous mode [ 67.365908][ T3657] Bluetooth: hci2: command tx timeout [ 67.387390][ T3640] device veth1_macvtap entered promiscuous mode [ 67.396424][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.405902][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.413905][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.422251][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.430695][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.447871][ T1066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.456411][ T1066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.491973][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.504107][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.513814][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.523074][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.533497][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.548633][ T3639] device veth0_macvtap entered promiscuous mode [ 67.563753][ T3639] device veth1_macvtap entered promiscuous mode [ 67.573546][ T3642] device veth0_macvtap entered promiscuous mode [ 67.586591][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.596807][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.606771][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.616619][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.624947][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.633604][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.642935][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.664022][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.676121][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.687812][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.724679][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.733825][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.753642][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.773346][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.797473][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.807169][ T3642] device veth1_macvtap entered promiscuous mode [ 67.825188][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.834179][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.857044][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.866902][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.876347][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.885168][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.901939][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.914298][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.939261][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.950998][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.967621][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.983897][ T3638] device veth0_macvtap entered promiscuous mode [ 67.993504][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.010962][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.023853][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.035944][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.047002][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.057573][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.067635][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.090280][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.103714][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.113801][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.125476][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.135603][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.146911][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.159789][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.170654][ T3638] device veth1_macvtap entered promiscuous mode [ 68.183853][ T3721] loop3: detected capacity change from 0 to 32768 [ 68.199377][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.209757][ T3721] ======================================================= [ 68.209757][ T3721] WARNING: The mand mount option has been deprecated and [ 68.209757][ T3721] and is ignored by this kernel. Remove the mand [ 68.209757][ T3721] option from the mount to silence this warning. [ 68.209757][ T3721] ======================================================= [ 68.248150][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.258301][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.278235][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.290466][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.301847][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.312536][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.319116][ T3721] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 68.340343][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.351022][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.362481][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.376893][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.388874][ T3639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.403907][ T3639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.414145][ T3639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.424644][ T3639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.454987][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.463659][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.482834][ T3642] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.494554][ T3642] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.503289][ T3642] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.521531][ T3642] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.545892][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.557983][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.568314][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.581071][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.591653][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.602401][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.612650][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.624180][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.637508][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.651071][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.662830][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.673311][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.684054][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.694255][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.705203][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.716125][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.726998][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.738784][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.749959][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.761635][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.771452][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.780318][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.805473][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.818440][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.828946][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.837898][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.936948][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.961210][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.005968][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.028295][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.058233][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.075879][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.078303][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.083884][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.113452][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.122492][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.139896][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.186429][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.194106][ T3641] ocfs2: Unmounting device (7,3) on (node local) [ 69.229821][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.236494][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.272943][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.275253][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.319926][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.341178][ T1066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.354558][ T3652] Bluetooth: hci0: command tx timeout [ 69.359991][ T3652] Bluetooth: hci1: command tx timeout [ 69.370624][ T1066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.411745][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.435309][ T3652] Bluetooth: hci2: command tx timeout [ 69.442794][ T3657] Bluetooth: hci4: command tx timeout [ 69.445366][ T3644] Bluetooth: hci3: command tx timeout [ 69.471818][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.600172][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.645068][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.696027][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.743484][ T3733] mmap: syz.0.1 (3733) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 69.768319][ T3732] loop2: detected capacity change from 0 to 512 [ 69.793330][ T3732] ext4: Unknown parameter 'obj_user' [ 70.093176][ T3657] Bluetooth: Wrong link type (-22) [ 70.099904][ T3657] Bluetooth: Wrong link type (-22) [ 70.105664][ T3657] Bluetooth: Wrong link type (-22) [ 70.121843][ T3741] hub 9-0:1.0: USB hub found [ 70.127617][ T3741] hub 9-0:1.0: 8 ports detected [ 70.634819][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 70.643193][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 70.652148][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 70.660588][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 70.668908][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 70.677347][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 70.685677][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 70.694086][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 70.702409][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 70.710847][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 70.771964][ T3748] loop3: detected capacity change from 0 to 256 [ 70.880446][ T3748] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 71.277455][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.284052][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.778823][ T3744] loop1: detected capacity change from 0 to 32768 [ 71.923688][ T3744] XFS (loop1): Mounting V5 Filesystem [ 72.146848][ T3744] XFS (loop1): Ending clean mount [ 72.181959][ T3744] XFS (loop1): Quotacheck needed: Please wait. [ 72.300640][ T3744] XFS (loop1): Quotacheck: Done. [ 72.308232][ T3764] loop3: detected capacity change from 0 to 256 [ 72.384147][ T26] audit: type=1800 audit(1727167830.808:2): pid=3744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2" name="file1" dev="loop1" ino=1286 res=0 errno=0 [ 72.404777][ T3768] syz.0.14 uses obsolete (PF_INET,SOCK_PACKET) [ 72.430111][ T3750] loop4: detected capacity change from 0 to 32768 [ 72.457032][ T3764] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 72.506361][ T3744] loop1: detected capacity change from 32768 to 64 [ 72.573276][ T3775] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 72.637675][ T3767] loop2: detected capacity change from 0 to 2048 [ 72.658016][ T3744] syz.1.2: attempt to access beyond end of device [ 72.658016][ T3744] loop1: rw=2049, sector=5112, nr_sectors = 8 limit=64 [ 72.665733][ T3767] ext4: Unknown parameter 'seclabel' [ 72.672283][ T3744] loop1: writeback error on inode 1286, offset 0, sector 5112 [ 72.749371][ T3750] XFS (loop4): Mounting V5 Filesystem [ 72.842934][ T3775] Device name cannot be null; rc = [-22] [ 73.319984][ T3638] syz-executor: attempt to access beyond end of device [ 73.319984][ T3638] loop1: rw=432129, sector=512, nr_sectors = 64 limit=64 [ 73.346054][ T52] XFS (loop1): log I/O error -5 [ 73.346862][ T3750] XFS (loop4): Ending clean mount [ 73.351102][ T52] XFS (loop1): Filesystem has been shut down due to log error (0x2). [ 73.351137][ T52] XFS (loop1): Please unmount the filesystem and rectify the problem(s). [ 73.375022][ T3638] XFS (loop1): Unmounting Filesystem [ 73.375532][ T3788] loop0: detected capacity change from 0 to 512 [ 73.421904][ T3788] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 73.438850][ T3788] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.492035][ T3788] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 73.492153][ T3788] System zones: 1-12 [ 73.541422][ T3719] XFS (loop4): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 73.541546][ T3719] XFS (loop4): Unmount and run xfs_repair [ 73.541562][ T3719] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 73.541583][ T3719] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 73.541601][ T3719] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 73.541617][ T3719] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 73.541634][ T3719] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 73.541651][ T3719] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 73.541675][ T3719] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 73.541692][ T3719] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 73.541708][ T3719] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 73.543524][ T3788] EXT4-fs (loop0): 1 truncate cleaned up [ 73.543553][ T3788] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 73.549397][ T3750] XFS (loop4): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 73.580681][ T3750] XFS (loop4): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1acd/0x2210 (fs/xfs/libxfs/xfs_defer.c:573). Shutting down filesystem. [ 73.580747][ T3750] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 73.846328][ T3642] XFS (loop4): Unmounting Filesystem [ 74.014703][ T3797] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16'. [ 74.021394][ T3797] syz.0.16 (pid 3797) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 74.982678][ T3801] loop1: detected capacity change from 0 to 16 [ 75.026470][ T3801] erofs: (device loop1): mounted with root inode @ nid 36. [ 75.774351][ C0] sched: RT throttling activated [ 75.815143][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 76.362988][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.613600][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.784978][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.980860][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.110341][ T3819] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 78.682144][ T3822] loop1: detected capacity change from 0 to 512 [ 78.766436][ T3822] ext4: Unknown parameter 'obj_user' [ 79.598586][ T3657] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.607460][ T3657] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.615465][ T3657] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.623376][ T3657] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.633950][ T3657] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.641374][ T3657] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.988652][ T3846] loop0: detected capacity change from 0 to 256 [ 80.032447][ T3848] Zero length message leads to an empty skb [ 80.057208][ T3846] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 80.499249][ T3855] loop4: detected capacity change from 0 to 512 [ 80.508014][ T3855] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.549032][ T3855] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 80.566278][ T3850] Device name cannot be null; rc = [-22] [ 80.567553][ T3855] System zones: 1-12 [ 80.852640][ T3862] loop2: detected capacity change from 0 to 128 [ 80.945967][ T3862] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 80.964972][ T3855] EXT4-fs (loop4): 1 truncate cleaned up [ 80.974773][ T3855] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 81.526334][ T41] cfg80211: failed to load regulatory.db [ 81.688502][ T3657] Bluetooth: hci3: command tx timeout [ 81.904741][ T3870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.30'. [ 82.881693][ T3642] EXT4-fs (loop4): unmounting filesystem. [ 82.888808][ T57] device hsr_slave_0 left promiscuous mode [ 82.967845][ T57] device hsr_slave_1 left promiscuous mode [ 83.025053][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.065680][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.110210][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.143137][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.210078][ T57] device bridge_slave_1 left promiscuous mode [ 83.219487][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.262839][ T57] device bridge_slave_0 left promiscuous mode [ 83.298216][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.407488][ T57] device veth1_macvtap left promiscuous mode [ 83.414280][ T57] device veth0_macvtap left promiscuous mode [ 83.424563][ T57] device veth1_vlan left promiscuous mode [ 83.447878][ T57] device veth0_vlan left promiscuous mode [ 83.503206][ T3881] loop2: detected capacity change from 0 to 256 [ 83.817177][ T3657] Bluetooth: hci3: command tx timeout [ 86.339012][ T3657] Bluetooth: hci3: command tx timeout [ 87.461282][ T3898] netlink: 4 bytes leftover after parsing attributes in process `syz.2.36'. [ 87.732003][ T57] team0 (unregistering): Port device team_slave_1 removed [ 87.789980][ T57] team0 (unregistering): Port device team_slave_0 removed [ 87.830628][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.878406][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.237026][ T57] bond0 (unregistering): Released all slaves [ 88.359769][ T3841] chnl_net:caif_netlink_parms(): no params data found [ 88.595907][ T3841] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.603056][ T3841] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.636899][ T3841] device bridge_slave_0 entered promiscuous mode [ 88.675995][ T3841] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.683982][ T3841] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.713913][ T3841] device bridge_slave_1 entered promiscuous mode [ 88.723603][ T3657] Bluetooth: hci3: command tx timeout [ 88.856005][ T3841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.918351][ T3841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.026656][ T3841] team0: Port device team_slave_0 added [ 89.043784][ T3841] team0: Port device team_slave_1 added [ 89.125458][ T3841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.156681][ T3841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.193890][ T3921] loop4: detected capacity change from 0 to 256 [ 89.230108][ T3923] loop1: detected capacity change from 0 to 512 [ 89.235471][ T3841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.258221][ T3921] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 89.285181][ T3923] ext4: Unknown parameter 'obj_user' [ 89.310230][ T3841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.335587][ T3874] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 89.375689][ T3841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.695611][ T3841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.854201][ T57] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.992116][ T57] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.296644][ T57] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.353680][ T3644] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.364093][ T3644] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.372954][ T3644] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.381194][ T3644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.388883][ T3644] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.397136][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.431591][ T3841] device hsr_slave_0 entered promiscuous mode [ 90.516038][ T3841] device hsr_slave_1 entered promiscuous mode [ 90.595410][ T57] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.712848][ T3940] loop2: detected capacity change from 0 to 2048 [ 90.806479][ T3940] ext4: Unknown parameter 'seclabel' [ 90.824904][ T3942] loop4: detected capacity change from 0 to 256 [ 92.474686][ T3644] Bluetooth: hci2: command tx timeout [ 94.556149][ T3657] Bluetooth: hci2: command tx timeout [ 96.395865][ T3958] loop1: detected capacity change from 0 to 128 [ 96.426770][ T3958] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 96.634541][ T3657] Bluetooth: hci2: command tx timeout [ 97.366309][ T26] audit: type=1804 audit(1727167855.798:3): pid=3967 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.52" name="/newroot/6/file0/bus" dev="loop1" ino=115 res=1 errno=0 [ 97.449211][ T3934] chnl_net:caif_netlink_parms(): no params data found [ 97.540300][ T3974] loop2: detected capacity change from 0 to 256 [ 97.629464][ T3974] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 98.611860][ T3979] loop2: detected capacity change from 0 to 164 [ 98.720518][ T3657] Bluetooth: hci2: command tx timeout [ 98.760097][ T3979] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 98.905379][ T3985] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 101.803574][ T3985] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 103.913177][ T3934] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.954929][ T3934] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.963134][ T3934] device bridge_slave_0 entered promiscuous mode [ 104.022676][ T3990] loop4: detected capacity change from 0 to 2048 [ 104.064206][ T3990] ext4: Unknown parameter 'seclabel' [ 104.130700][ T3934] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.149763][ T3934] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.170921][ T3934] device bridge_slave_1 entered promiscuous mode [ 104.627284][ T3934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.209761][ T3934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.340946][ T3841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.416627][ T3841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.453130][ T3934] team0: Port device team_slave_0 added [ 105.621184][ T3934] team0: Port device team_slave_1 added [ 105.696012][ T3841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.948671][ T3841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 108.804716][ T4018] loop1: detected capacity change from 0 to 256 [ 108.884044][ T4018] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 110.047031][ T3934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.054029][ T3934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.176189][ T4030] loop1: detected capacity change from 0 to 164 [ 110.193477][ T3934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.217135][ T4030] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 110.285557][ T4030] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 110.299506][ T4030] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 110.502230][ T3934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.528867][ T3934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.549324][ T4033] loop1: detected capacity change from 0 to 2048 [ 110.573017][ T3934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.585220][ T4033] ext4: Unknown parameter 'seclabel' [ 110.712080][ T4034] netlink: 4 bytes leftover after parsing attributes in process `syz.4.64'. [ 111.042819][ T4023] loop2: detected capacity change from 0 to 32768 [ 111.085148][ T4023] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.65 (4023) [ 111.119047][ T4043] loop1: detected capacity change from 0 to 128 [ 111.165441][ T4043] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 111.190782][ T4023] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 111.242877][ T3934] device hsr_slave_0 entered promiscuous mode [ 111.308378][ T4023] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 111.346148][ T4023] BTRFS info (device loop2): setting nodatacow, compression disabled [ 111.384111][ T4023] BTRFS info (device loop2): max_inline at 0 [ 111.393379][ T3934] device hsr_slave_1 entered promiscuous mode [ 111.416541][ T3934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.435059][ T4023] BTRFS info (device loop2): turning off barriers [ 111.442127][ T4023] BTRFS info (device loop2): enabling ssd optimizations [ 111.449256][ T4023] BTRFS info (device loop2): using spread ssd allocation scheme [ 111.457682][ T4023] BTRFS info (device loop2): not using ssd optimizations [ 111.476921][ T3934] Cannot create hsr debugfs directory [ 111.481240][ T4023] BTRFS info (device loop2): not using spread ssd allocation scheme [ 111.491812][ T4023] BTRFS info (device loop2): using free space tree [ 111.750660][ T26] audit: type=1804 audit(1727167870.128:4): pid=4047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.68" name="/newroot/11/file0/bus" dev="loop1" ino=115 res=1 errno=0 [ 112.263706][ T4023] BTRFS error (device loop2): open_ctree failed [ 112.274164][ T57] device hsr_slave_0 left promiscuous mode [ 112.286699][ T57] device hsr_slave_1 left promiscuous mode [ 112.293235][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.302276][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.310393][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.318086][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.348790][ T57] device bridge_slave_1 left promiscuous mode [ 112.355287][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.364301][ T57] device bridge_slave_0 left promiscuous mode [ 112.372130][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.476933][ T57] device veth1_macvtap left promiscuous mode [ 112.493195][ T57] device veth0_macvtap left promiscuous mode [ 112.499461][ T57] device veth1_vlan left promiscuous mode [ 112.514651][ T57] device veth0_vlan left promiscuous mode [ 112.558481][ T4073] loop1: detected capacity change from 0 to 4096 [ 116.402916][ T4092] loop2: detected capacity change from 0 to 164 [ 116.427545][ T4092] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 116.473802][ T4092] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 116.483254][ T4092] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 116.798153][ T4096] loop1: detected capacity change from 0 to 256 [ 116.858692][ T4096] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 117.697471][ T57] team0 (unregistering): Port device team_slave_1 removed [ 117.796721][ T57] team0 (unregistering): Port device team_slave_0 removed [ 117.863783][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.948855][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.125070][ T4098] loop2: detected capacity change from 0 to 40427 [ 118.143694][ T4098] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 118.152593][ T4098] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 118.178346][ T4098] F2FS-fs (loop2): invalid crc value [ 118.204122][ T4098] F2FS-fs (loop2): Found nat_bits in checkpoint [ 118.292606][ T4098] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 118.313702][ T4098] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 118.388281][ T4098] overlayfs: failed to resolve './file1': -2 [ 118.464014][ T3640] syz-executor: attempt to access beyond end of device [ 118.464014][ T3640] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 118.483320][ T4101] loop1: detected capacity change from 0 to 32768 [ 118.530797][ T4101] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.78 (4101) [ 118.572355][ T4101] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 118.583754][ T4101] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 118.600951][ T4101] BTRFS info (device loop1): setting nodatacow, compression disabled [ 118.624668][ T4101] BTRFS info (device loop1): max_inline at 0 [ 118.630710][ T4101] BTRFS info (device loop1): turning off barriers [ 118.673645][ T4101] BTRFS info (device loop1): enabling ssd optimizations [ 118.694543][ T4101] BTRFS info (device loop1): using spread ssd allocation scheme [ 118.702261][ T4101] BTRFS info (device loop1): not using ssd optimizations [ 118.718434][ T4101] BTRFS info (device loop1): not using spread ssd allocation scheme [ 118.750495][ T4101] BTRFS info (device loop1): using free space tree [ 119.042917][ T4101] BTRFS info (device loop1): space_info DATA+METADATA has 4096 free, is not full [ 119.052757][ T4101] BTRFS info (device loop1): space_info total=3276800, used=53248, pinned=0, reserved=12288, may_use=3207168, readonly=0 zone_unusable=0 [ 119.066837][ T4101] BTRFS info (device loop1): global_block_rsv: size 917504 reserved 917504 [ 119.075899][ T4101] BTRFS info (device loop1): trans_block_rsv: size 0 reserved 0 [ 119.083571][ T4101] BTRFS info (device loop1): chunk_block_rsv: size 0 reserved 0 [ 119.091284][ T4101] BTRFS info (device loop1): delayed_block_rsv: size 98304 reserved 98304 [ 119.100531][ T4101] BTRFS info (device loop1): delayed_refs_rsv: size 786432 reserved 786432 [ 119.128851][ T4123] loop2: detected capacity change from 0 to 4096 [ 119.179858][ T4127] BTRFS info (device loop1): scrub: started on devid 1 [ 119.228397][ T4127] BTRFS info (device loop1): left=0, need=98304, flags=2 [ 119.278286][ T4127] BTRFS info (device loop1): space_info SYSTEM has 0 free, is not full [ 119.289787][ T4127] BTRFS info (device loop1): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 119.303449][ T4127] BTRFS info (device loop1): global_block_rsv: size 917504 reserved 917504 [ 119.312341][ T4127] BTRFS info (device loop1): trans_block_rsv: size 0 reserved 0 [ 119.320069][ T4127] BTRFS info (device loop1): chunk_block_rsv: size 0 reserved 0 [ 119.327809][ T4127] BTRFS info (device loop1): delayed_block_rsv: size 32768 reserved 32768 [ 119.336399][ T4127] BTRFS info (device loop1): delayed_refs_rsv: size 262144 reserved 262144 [ 119.350206][ T57] bond0 (unregistering): Released all slaves [ 119.359066][ T4127] BTRFS info (device loop1): unable to make block group 5242880 ro [ 119.403325][ T4127] BTRFS info (device loop1): space_info DATA+METADATA has 704512 free, is not full [ 119.413318][ T4127] BTRFS info (device loop1): space_info total=3276800, used=53248, pinned=20480, reserved=4096, may_use=2494464, readonly=0 zone_unusable=0 [ 119.427714][ T4127] BTRFS info (device loop1): global_block_rsv: size 917504 reserved 913408 [ 119.436839][ T4127] BTRFS info (device loop1): trans_block_rsv: size 0 reserved 0 [ 119.444568][ T4127] BTRFS info (device loop1): chunk_block_rsv: size 0 reserved 0 [ 119.452351][ T4127] BTRFS info (device loop1): delayed_block_rsv: size 32768 reserved 32768 [ 119.461020][ T4127] BTRFS info (device loop1): delayed_refs_rsv: size 786432 reserved 262144 [ 119.498626][ T4127] BTRFS info (device loop1): unable to make block group 6881280 ro [ 119.508203][ T4127] BTRFS info (device loop1): space_info DATA+METADATA has 704512 free, is full [ 119.517483][ T4127] BTRFS info (device loop1): space_info total=3276800, used=53248, pinned=20480, reserved=4096, may_use=2494464, readonly=0 zone_unusable=0 [ 119.531825][ T4127] BTRFS info (device loop1): global_block_rsv: size 917504 reserved 913408 [ 119.540514][ T4127] BTRFS info (device loop1): trans_block_rsv: size 0 reserved 0 [ 119.548223][ T4127] BTRFS info (device loop1): chunk_block_rsv: size 0 reserved 0 [ 119.555949][ T4127] BTRFS info (device loop1): delayed_block_rsv: size 32768 reserved 32768 [ 119.564522][ T4127] BTRFS info (device loop1): delayed_refs_rsv: size 786432 reserved 262144 [ 119.573498][ T4127] BTRFS info (device loop1): scrub: finished on devid 1 with status: 0 [ 119.640638][ T3841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.944428][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.952557][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.364636][ T3638] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 120.993088][ T3841] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.073055][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.172237][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.224575][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.231772][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.043325][ T4148] netlink: 4 bytes leftover after parsing attributes in process `syz.2.80'. [ 122.107412][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.120630][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.130336][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.154647][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.162790][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.182473][ T4152] loop4: detected capacity change from 0 to 164 [ 122.279382][ T4152] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 123.698238][ T4152] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 123.738228][ T4152] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 123.912301][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.929903][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.966847][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.990619][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.014255][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.057710][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.092908][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.105658][ T4161] team0: No ports can be present during mode change [ 124.140014][ T3841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.175062][ T3841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.234666][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.243634][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.287877][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.314889][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.338731][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.407662][ T4165] device syzkaller1 entered promiscuous mode [ 124.578555][ T3934] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 124.644306][ T3934] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 124.715924][ T3934] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.752907][ T3934] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.857276][ T4175] loop4: detected capacity change from 0 to 2048 [ 124.885169][ T4175] ext4: Unknown parameter 'seclabel' [ 124.929316][ T3874] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 125.168428][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.176796][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.189773][ T3934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.344722][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.360930][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.584812][ T3841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.594263][ T3934] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.741471][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.766709][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.796426][ T3780] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.803571][ T3780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.812046][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.827401][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.855780][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.869279][ T3780] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.876452][ T3780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.938465][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.965840][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.115292][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.124460][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.133508][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.154974][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.496090][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.528894][ T4196] loop1: detected capacity change from 0 to 256 [ 126.603136][ T4196] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 126.676645][ T4192] loop4: detected capacity change from 0 to 4096 [ 126.738134][ T3841] device veth0_vlan entered promiscuous mode [ 126.984888][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.186074][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.208048][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.227197][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.258437][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.785732][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.832342][ T3934] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.880944][ T3934] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.900728][ T3841] device veth1_vlan entered promiscuous mode [ 128.910008][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.930558][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.961505][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.996136][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.010688][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.143056][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.187704][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.230898][ T3841] device veth0_macvtap entered promiscuous mode [ 129.235473][ T4219] loop4: detected capacity change from 0 to 2048 [ 129.258464][ T3841] device veth1_macvtap entered promiscuous mode [ 129.276264][ T4219] ext4: Unknown parameter 'seclabel' [ 129.339716][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.355145][ T3874] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 129.394402][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.544545][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.594099][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.604183][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.615510][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.627820][ T3841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.639178][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.650391][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.660811][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.684883][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.704361][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.718294][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.729794][ T3841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.743976][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.761158][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.788598][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.817583][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.851989][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.879466][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.912297][ T3841] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.943220][ T3841] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.964460][ T3841] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.973203][ T3841] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.016728][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.070933][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.111713][ T3934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.262413][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.428564][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.472021][ T4240] netlink: 4 bytes leftover after parsing attributes in process `syz.1.100'. [ 130.502966][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.620668][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.672770][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.723418][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.151118][ T3934] device veth0_vlan entered promiscuous mode [ 131.204017][ T3934] device veth1_vlan entered promiscuous mode [ 131.262115][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.322003][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.420627][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.474022][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.528109][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.553473][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.568714][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.597600][ T3934] device veth0_macvtap entered promiscuous mode [ 131.638160][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.655518][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.859782][ T3934] device veth1_macvtap entered promiscuous mode [ 131.912718][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.924088][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.022326][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.285966][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.754355][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.760730][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.928109][ T3657] Bluetooth: Wrong link type (-22) [ 132.933500][ T3657] Bluetooth: Wrong link type (-22) [ 132.941003][ T3657] Bluetooth: Wrong link type (-22) [ 132.946799][ T3657] Bluetooth: hci3: link tx timeout [ 132.952194][ T3657] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 132.968921][ T4259] hub 9-0:1.0: USB hub found [ 132.973825][ T4259] hub 9-0:1.0: 8 ports detected [ 133.038298][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.121188][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.177282][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.231166][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.282715][ T4260] loop2: detected capacity change from 0 to 4096 [ 133.310738][ T3934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.368577][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.444380][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.489086][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.499798][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.543588][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.585864][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.608214][ T3934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.629059][ T3934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.664535][ T3934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.872423][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.881068][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.890096][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.529884][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.575606][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.843831][ T3934] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.020419][ T3934] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.034562][ T3652] Bluetooth: hci3: command 0x0406 tx timeout [ 135.108587][ T3934] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.194389][ T3934] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.633479][ T4283] loop3: detected capacity change from 0 to 2048 [ 135.783568][ T4283] ext4: Unknown parameter 'seclabel' [ 135.869740][ T4292] loop4: detected capacity change from 0 to 164 [ 135.965360][ T4292] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 136.457024][ T4292] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 136.466246][ T4292] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 136.703029][ T4296] device syzkaller1 entered promiscuous mode [ 136.902927][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.953465][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.048520][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.065201][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.123400][ T4305] loop3: detected capacity change from 0 to 512 [ 137.132462][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.165902][ T3652] Bluetooth: Wrong link type (-22) [ 137.172568][ T3652] Bluetooth: Wrong link type (-22) [ 137.178629][ T3652] Bluetooth: Wrong link type (-22) [ 137.183872][ T3652] Bluetooth: hci4: link tx timeout [ 137.198893][ T4307] hub 9-0:1.0: USB hub found [ 137.203830][ T4307] hub 9-0:1.0: 8 ports detected [ 137.216988][ T3652] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 137.233664][ T3652] Bluetooth: hci4: link tx timeout [ 137.239687][ T3652] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 137.350113][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.407045][ T4305] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 137.479762][ T4305] ext4 filesystem being mounted at /4/bus supports timestamps until 2038 (0x7fffffff) [ 138.044596][ T4318] loop0: detected capacity change from 0 to 512 [ 138.139962][ T4318] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 138.240890][ T4318] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 138.276882][ T4318] System zones: 1-12 [ 138.332149][ T4318] EXT4-fs (loop0): 1 truncate cleaned up [ 138.374582][ T4318] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 138.409036][ T3841] EXT4-fs (loop3): unmounting filesystem. [ 139.624523][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.0.43'. [ 140.958853][ T3652] Bluetooth: hci4: command 0x0406 tx timeout [ 141.495596][ T4335] loop4: detected capacity change from 0 to 2048 [ 141.563467][ T4335] ext4: Unknown parameter 'seclabel' [ 141.642289][ T4350] loop3: detected capacity change from 0 to 164 [ 141.762317][ T3934] EXT4-fs (loop0): unmounting filesystem. [ 141.799315][ T4350] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 141.960818][ T4353] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 142.044578][ T4353] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 142.246256][ T3885] ------------[ cut here ]------------ [ 142.252106][ T3885] WARNING: CPU: 0 PID: 3885 at net/wireless/core.h:246 cfg80211_ch_switch_notify+0x44f/0x770 [ 142.262397][ T3885] Modules linked in: [ 142.266450][ T3885] CPU: 0 PID: 3885 Comm: kworker/u4:11 Not tainted 6.1.111-syzkaller #0 [ 142.274800][ T3885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.284872][ T3885] Workqueue: phy6 ieee80211_csa_finalize_work [ 142.290956][ T3885] RIP: 0010:cfg80211_ch_switch_notify+0x44f/0x770 [ 142.297413][ T3885] Code: 4d 89 ec 44 8b 6c 24 04 e9 b8 fd ff ff e8 b9 b3 7d f7 0f 0b e9 f6 fd ff ff e8 ad b3 7d f7 0f 0b e9 a0 fd ff ff e8 a1 b3 7d f7 <0f> 0b e9 71 fc ff ff 0f 0b 42 0f b6 04 23 84 c0 0f 85 45 01 00 00 [ 142.317598][ T3885] RSP: 0018:ffffc90004a37bd0 EFLAGS: 00010293 [ 142.323729][ T3885] RAX: ffffffff8a0cfb9f RBX: 0000000000000000 RCX: ffff88802ce11dc0 [ 142.331739][ T3885] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 142.339767][ T3885] RBP: ffff888057948c90 R08: ffffffff8a0cf80a R09: fffffbfff1d33cae [ 142.347781][ T3885] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 142.355773][ T3885] R13: ffff888076ad8760 R14: ffff88805794a330 R15: ffff888076adac98 [ 142.363744][ T3885] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 142.372786][ T3885] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.379387][ T3885] CR2: 000000110c42ab3d CR3: 000000007b9a4000 CR4: 00000000003506f0 [ 142.387379][ T3885] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.395366][ T3885] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 142.403332][ T3885] Call Trace: [ 142.406627][ T3885] [ 142.409554][ T3885] ? __warn+0x15a/0x520 [ 142.413714][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.419585][ T3885] ? report_bug+0x2af/0x500 [ 142.424094][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.429936][ T3885] ? handle_bug+0x3d/0x70 [ 142.434265][ T3885] ? exc_invalid_op+0x16/0x40 [ 142.438963][ T3885] ? asm_exc_invalid_op+0x16/0x20 [ 142.444002][ T3885] ? cfg80211_ch_switch_notify+0xba/0x770 [ 142.449746][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.455578][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.461400][ T3885] ieee80211_csa_finalize_work+0xf8/0x140 [ 142.467149][ T3885] ? process_one_work+0x7a9/0x11d0 [ 142.472262][ T3885] process_one_work+0x8a9/0x11d0 [ 142.477233][ T3885] ? worker_detach_from_pool+0x260/0x260 [ 142.482901][ T3885] ? _raw_spin_lock_irqsave+0x120/0x120 [ 142.488490][ T3885] ? kthread_data+0x4e/0xc0 [ 142.493010][ T3885] ? wq_worker_running+0x97/0x190 [ 142.498075][ T3885] worker_thread+0xa47/0x1200 [ 142.502770][ T3885] ? _raw_spin_unlock+0x40/0x40 [ 142.507748][ T3885] kthread+0x28d/0x320 [ 142.511846][ T3885] ? worker_clr_flags+0x190/0x190 [ 142.516911][ T3885] ? kthread_blkcg+0xd0/0xd0 [ 142.521511][ T3885] ret_from_fork+0x1f/0x30 [ 142.525969][ T3885] [ 142.529271][ T3885] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 142.536640][ T3885] CPU: 0 PID: 3885 Comm: kworker/u4:11 Not tainted 6.1.111-syzkaller #0 [ 142.544961][ T3885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.555018][ T3885] Workqueue: phy6 ieee80211_csa_finalize_work [ 142.561111][ T3885] Call Trace: [ 142.564412][ T3885] [ 142.567360][ T3885] dump_stack_lvl+0x1e3/0x2cb [ 142.572045][ T3885] ? nf_tcp_handle_invalid+0x642/0x642 [ 142.577520][ T3885] ? panic+0x764/0x764 [ 142.581607][ T3885] ? vscnprintf+0x59/0x80 [ 142.585934][ T3885] panic+0x318/0x764 [ 142.589845][ T3885] ? __warn+0x169/0x520 [ 142.594018][ T3885] ? memcpy_page_flushcache+0xfc/0xfc [ 142.599400][ T3885] ? ret_from_fork+0x1f/0x30 [ 142.603997][ T3885] __warn+0x348/0x520 [ 142.607979][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.613800][ T3885] report_bug+0x2af/0x500 [ 142.618128][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.623940][ T3885] handle_bug+0x3d/0x70 [ 142.628094][ T3885] exc_invalid_op+0x16/0x40 [ 142.632592][ T3885] asm_exc_invalid_op+0x16/0x20 [ 142.637444][ T3885] RIP: 0010:cfg80211_ch_switch_notify+0x44f/0x770 [ 142.643859][ T3885] Code: 4d 89 ec 44 8b 6c 24 04 e9 b8 fd ff ff e8 b9 b3 7d f7 0f 0b e9 f6 fd ff ff e8 ad b3 7d f7 0f 0b e9 a0 fd ff ff e8 a1 b3 7d f7 <0f> 0b e9 71 fc ff ff 0f 0b 42 0f b6 04 23 84 c0 0f 85 45 01 00 00 [ 142.663469][ T3885] RSP: 0018:ffffc90004a37bd0 EFLAGS: 00010293 [ 142.669548][ T3885] RAX: ffffffff8a0cfb9f RBX: 0000000000000000 RCX: ffff88802ce11dc0 [ 142.677522][ T3885] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 142.685493][ T3885] RBP: ffff888057948c90 R08: ffffffff8a0cf80a R09: fffffbfff1d33cae [ 142.693459][ T3885] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 142.701442][ T3885] R13: ffff888076ad8760 R14: ffff88805794a330 R15: ffff888076adac98 [ 142.709436][ T3885] ? cfg80211_ch_switch_notify+0xba/0x770 [ 142.715166][ T3885] ? cfg80211_ch_switch_notify+0x44f/0x770 [ 142.720992][ T3885] ieee80211_csa_finalize_work+0xf8/0x140 [ 142.726743][ T3885] ? process_one_work+0x7a9/0x11d0 [ 142.731861][ T3885] process_one_work+0x8a9/0x11d0 [ 142.736814][ T3885] ? worker_detach_from_pool+0x260/0x260 [ 142.742466][ T3885] ? _raw_spin_lock_irqsave+0x120/0x120 [ 142.748009][ T3885] ? kthread_data+0x4e/0xc0 [ 142.752604][ T3885] ? wq_worker_running+0x97/0x190 [ 142.757621][ T3885] worker_thread+0xa47/0x1200 [ 142.762304][ T3885] ? _raw_spin_unlock+0x40/0x40 [ 142.767159][ T3885] kthread+0x28d/0x320 [ 142.771247][ T3885] ? worker_clr_flags+0x190/0x190 [ 142.776263][ T3885] ? kthread_blkcg+0xd0/0xd0 [ 142.780845][ T3885] ret_from_fork+0x1f/0x30 [ 142.785290][ T3885] [ 142.788623][ T3885] Kernel Offset: disabled [ 142.793031][ T3885] Rebooting in 86400 seconds..