last executing test programs: 10.015920895s ago: executing program 0 (id=180): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, '\x00', '\x00', "00000000000000000000080000000000000000000000000000001000", {'\x00', "00000000100000000000000000000001"}}}}}}}, 0x0) 9.183283434s ago: executing program 0 (id=185): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x5, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$char_usb(r5, &(0x7f0000001500)=""/4098, 0x1002) 8.207772724s ago: executing program 0 (id=187): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500"], 0x20}}, 0x0) 7.226471405s ago: executing program 0 (id=192): open_tree(0xffffffffffffffff, 0x0, 0x9101) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x42b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xdce}, {0x0}, {0x0}], 0x3}, 0x0) 7.055370289s ago: executing program 1 (id=193): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001a0001002cbd7000000000000a0000000000000000001b"], 0x24}}, 0x0) 6.951390217s ago: executing program 1 (id=194): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="1f769a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="000002000000f96e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 6.92658764s ago: executing program 4 (id=195): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @local}, 0x2}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x20000008, 0x4) 6.870537954s ago: executing program 4 (id=196): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3810744, &(0x7f0000000700)={[{@noauto_da_alloc}, {@user_xattr}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}, {@jqfmt_vfsv0}, {@delalloc}, {@usrjquota}, {@noauto_da_alloc}, {@test_dummy_encryption}]}, 0x1, 0x451, &(0x7f0000000d00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020707b1af8ff00000000bfa10000000000ff06010000f8ffffffb70200000800850000007100b90000000000000000000053ad5edb97cd0b2c094e483e62a887e833039fc09e3796dc9363246f7d8203ec39cbae18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0xfffffffffffffe02, 0x0, &(0x7f0000000fc0), 0x0, 0x0, 0x0}) 4.209926533s ago: executing program 0 (id=200): sched_setscheduler(0x0, 0x1, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x41}}, 0x58, 0x0}}], 0x6c00, 0x0) 4.209709303s ago: executing program 1 (id=201): chdir(0x0) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0xc000, &(0x7f00000003c0)={[{@bsdgroups}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@nomblk_io_submit}, {@user_xattr}, {@grpjquota}]}, 0x2, 0xbb8, &(0x7f0000002380)="$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") mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}]}) syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./bus/file0\x00', 0x0) 4.209491614s ago: executing program 4 (id=202): r0 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100), 0xff, 0x490, &(0x7f0000000f40)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a0000000e9255bb992464e73a02159d3720df19f7a1dfec30000000003000600000000000200000000000000000000000000000002000100000000fffffffb0d00000000030005000000000002"], 0x70}, 0x1, 0x7}, 0x0) 3.727304523s ago: executing program 1 (id=205): pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000000c0)=@filename='./file1\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) sendto$packet(r1, &(0x7f00000003c0)="f4d52d7fd13810d5239bc5c7e8c984105625bf1e9b64ad0fe96c9346a3c1f80a897c2c589bb43a0d7fc2b7726816aeb5bb17d9b960c0cc34c3ea7dc951d18fe36782c065cc58d39204d9977212b38272a6ba845b96741f1a62bcbb479f02f668", 0x60, 0x4, 0x0, 0x0) chdir(0x0) prlimit64(0x0, 0xa, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSTI(r8, 0x5412, 0x0) 2.68154587s ago: executing program 4 (id=208): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 2.563198039s ago: executing program 3 (id=210): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) readv(r0, &(0x7f0000001600)=[{0x0}], 0x1) 2.523018853s ago: executing program 4 (id=211): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 2.382613814s ago: executing program 3 (id=212): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x47}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0], 0x1}, 0x58) 1.386695786s ago: executing program 4 (id=214): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8bc}, {0x0}], 0x2}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @broadcast}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0xfdef) 1.275129495s ago: executing program 3 (id=215): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000004c0)=@migrate={0xa8, 0x21, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@remote}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x4}, @migrate={0x50, 0x11, [{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@local, @in6=@private2}]}]}, 0xa8}}, 0x0) 1.205554811s ago: executing program 2 (id=216): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 1.085976211s ago: executing program 3 (id=217): r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x20000008, 0x4) 1.085749781s ago: executing program 2 (id=218): r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 1.036359935s ago: executing program 3 (id=219): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) 998.667578ms ago: executing program 0 (id=220): socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0xf) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @val=@tcx}, 0x40) syz_emit_ethernet(0x5a, &(0x7f00000001c0)={@broadcast, @local, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "57b519f9c9a5a3a1c53ac8dcaa456fc53a9351ab07d33c58b244f306dd61e53cf4a3f358968cc44f455ec4b9d42e49ab58ef1eba67d61b8c7167b978fdde608c"}}}}, 0x0) 998.465398ms ago: executing program 2 (id=221): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 887.381367ms ago: executing program 2 (id=222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 887.179417ms ago: executing program 2 (id=223): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[], 0xff9d) sendfile(r0, r1, &(0x7f0000000100), 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x57e, 0x2009, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000c00)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0}, 0x0) fcntl$addseals(r1, 0x409, 0x8) fchown(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) 464.819722ms ago: executing program 1 (id=224): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000380)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="2001"], 0x120) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000"], 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='user.'], 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) syz_mount_image$fuse(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x72, &(0x7f0000000600)=ANY=[@ANYBLOB="0180c20000001704b45adbde88a800008100000008004500005c0000000000019078ac1e0001ac1414aa05009078e000000000ac14142504344eacbfa3e6f8d9aaac1414bb830700ac1414bb442400030000000000740000000000000000000000ffffffff00002300ac1414000000000000"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 421.050525ms ago: executing program 1 (id=225): r0 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c756e695f786c6174653d312c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c756e695f786c6174e53d302c757466383d302c73686f72746e616d653d6d697865642c726f6469722c73686f72746e616d653d6d697865642c636865636b3d7374726963742c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c726f646972303030303030303030303030303030373335312c6572726f72733d72656d6f756e742d726f2c736d61636b6673666c6f6f723d756e695f789afd74653d312c00"/251], 0x1, 0x2d0, &(0x7f00000003c0)="$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") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000e40)={0x7, 0x0, {0x1, @struct={0x16, 0x1}, 0x0, 0xcf1, 0x8001, 0x9, 0x0, 0xffffffffffffff81, 0x0, @struct={0x4e}, 0xe64, 0x3, [0x0, 0x0, 0x0, 0x0, 0xe24b, 0x7]}, {0x2, @struct={0x80000000}, 0x0, 0x8000, 0x0, 0x7ff, 0x400, 0x8, 0x1, @usage=0x71b370aa, 0x20, 0x0, [0x737, 0x9, 0x1, 0x8, 0x0, 0xd8c]}, {0x200, @usage=0x4, 0x0, 0x6f2, 0x8000, 0x9, 0x1, 0x0, 0x8, @struct={0x9, 0x1}, 0x8, 0x7fff, [0x0, 0x4b, 0x0, 0x8, 0x9, 0x4]}, {0x4, 0x40, 0x5}}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000d00)={0x0, "ba420d94c7b579e5cbbcaf1bc48077e6"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000740)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10000, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r8, @ANYBLOB="0100000000000000000001000000060006000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5426c010880f4000080060005000180000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014000200ff020000000000000000000000000001050003000000000028000080060001000a000000140002000000000000000000000000000000000105000300030000001c000080060001000200da0008000200e000000105000300000000001c000080060001000200000008000200ac141400050003000000000074000080200004000a004e2200000000fc0000000000000000000000000000000400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080003000100000024000200cde20bc0d9b90ac13642d7b66459dd9db5e20b4b16d3d23f2cb03a8aa417dce6080007000000000014000200776730"], 0x1c8}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 131.369599ms ago: executing program 3 (id=226): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2100) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) 0s ago: executing program 2 (id=227): sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001d40)=@newtaction={0xb4, 0x30, 0x1, 0x0, 0x0, {}, [{0xa0, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x30, 0x42, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.159' (ED25519) to the list of known hosts. [ 32.985134][ T4278] cgroup: Unknown subsys name 'net' [ 33.234850][ T4278] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 33.555604][ T4278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 34.625173][ T4301] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 34.627161][ T4303] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 34.627934][ T4301] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 34.630271][ T4304] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 34.633080][ T4301] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 34.634053][ T4304] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 34.635679][ T4301] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 34.637550][ T4304] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 34.640263][ T4301] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 34.642205][ T4304] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 34.644333][ T4301] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 34.645411][ T4304] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 34.646958][ T4301] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 34.649855][ T4304] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 34.656855][ T4304] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 34.659409][ T4304] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 34.663391][ T4304] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 34.670161][ T4304] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 34.709719][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 34.712412][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 34.714680][ T47] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 34.717394][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 34.719831][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 34.722451][ T4303] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 34.724695][ T4303] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 34.727974][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 34.730932][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 34.733058][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 34.735024][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 34.735145][ T4303] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 34.884988][ T4300] chnl_net:caif_netlink_parms(): no params data found [ 34.997644][ T4300] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.999994][ T4300] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.002784][ T4300] device bridge_slave_0 entered promiscuous mode [ 35.006614][ T4300] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.008547][ T4300] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.011527][ T4300] device bridge_slave_1 entered promiscuous mode [ 35.021347][ T4294] chnl_net:caif_netlink_parms(): no params data found [ 35.033550][ T4300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.037733][ T4300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.043153][ T4305] chnl_net:caif_netlink_parms(): no params data found [ 35.063855][ T4300] team0: Port device team_slave_0 added [ 35.068996][ T4300] team0: Port device team_slave_1 added [ 35.080269][ T4306] chnl_net:caif_netlink_parms(): no params data found [ 35.111785][ T4300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.113716][ T4300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.124024][ T4300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.139679][ T4300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.141568][ T4300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.148484][ T4300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.227414][ T4294] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.229809][ T4294] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.232383][ T4294] device bridge_slave_0 entered promiscuous mode [ 35.240454][ T4306] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.242448][ T4306] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.245070][ T4306] device bridge_slave_0 entered promiscuous mode [ 35.290724][ T4300] device hsr_slave_0 entered promiscuous mode [ 35.369113][ T4300] device hsr_slave_1 entered promiscuous mode [ 35.414674][ T4294] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.416600][ T4294] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.419455][ T4294] device bridge_slave_1 entered promiscuous mode [ 35.421942][ T4305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.423890][ T4305] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.426473][ T4305] device bridge_slave_0 entered promiscuous mode [ 35.430963][ T4305] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.432897][ T4305] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.435415][ T4305] device bridge_slave_1 entered promiscuous mode [ 35.437716][ T4306] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.439770][ T4306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.442301][ T4306] device bridge_slave_1 entered promiscuous mode [ 35.456756][ T4295] chnl_net:caif_netlink_parms(): no params data found [ 35.485051][ T4294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.499305][ T4305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.503083][ T4306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.506686][ T4305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.511200][ T4294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.534888][ T4306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.557750][ T4305] team0: Port device team_slave_0 added [ 35.578861][ T4305] team0: Port device team_slave_1 added [ 35.582179][ T4306] team0: Port device team_slave_0 added [ 35.585507][ T4294] team0: Port device team_slave_0 added [ 35.607074][ T4306] team0: Port device team_slave_1 added [ 35.612722][ T4294] team0: Port device team_slave_1 added [ 35.625982][ T4305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.627835][ T4305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.635092][ T4305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.657236][ T4294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.659439][ T4294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.666376][ T4294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.670224][ T4295] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.672165][ T4295] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.674683][ T4295] device bridge_slave_0 entered promiscuous mode [ 35.677467][ T4294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.679404][ T4294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.686373][ T4294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.691186][ T4305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.692964][ T4305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.700284][ T4305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.708954][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.710817][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.717619][ T4306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.721628][ T4295] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.723522][ T4295] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.725954][ T4295] device bridge_slave_1 entered promiscuous mode [ 35.728363][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.735659][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.742611][ T4306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.830177][ T4306] device hsr_slave_0 entered promiscuous mode [ 35.868957][ T4306] device hsr_slave_1 entered promiscuous mode [ 35.918804][ T4306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.920954][ T4306] Cannot create hsr debugfs directory [ 35.934227][ T4295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.010145][ T4305] device hsr_slave_0 entered promiscuous mode [ 36.049161][ T4305] device hsr_slave_1 entered promiscuous mode [ 36.088824][ T4305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.090909][ T4305] Cannot create hsr debugfs directory [ 36.097817][ T4295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.150230][ T4294] device hsr_slave_0 entered promiscuous mode [ 36.198997][ T4294] device hsr_slave_1 entered promiscuous mode [ 36.248873][ T4294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.250881][ T4294] Cannot create hsr debugfs directory [ 36.292373][ T4295] team0: Port device team_slave_0 added [ 36.309620][ T4295] team0: Port device team_slave_1 added [ 36.344568][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.346447][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.353680][ T4295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.378540][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.380671][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.387481][ T4295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.392116][ T4300] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.435936][ T4300] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.504662][ T4300] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.551486][ T4300] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.659288][ T47] Bluetooth: hci2: command tx timeout [ 36.661508][ T4295] device hsr_slave_0 entered promiscuous mode [ 36.709232][ T4295] device hsr_slave_1 entered promiscuous mode [ 36.738834][ T4304] Bluetooth: hci0: command tx timeout [ 36.740414][ T4304] Bluetooth: hci1: command tx timeout [ 36.748672][ T4295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.750619][ T4295] Cannot create hsr debugfs directory [ 36.809887][ T4306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.819052][ T47] Bluetooth: hci3: command tx timeout [ 36.819398][ T4304] Bluetooth: hci4: command tx timeout [ 36.832349][ T4306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.879319][ T4306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.920227][ T4306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.035737][ T4300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.056235][ T4305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.090664][ T4305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.141246][ T4305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.180902][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.183897][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.189228][ T4300] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.214232][ T4305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.240302][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.242937][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.245556][ T1748] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.247590][ T1748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.250460][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.253377][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.256071][ T1748] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.258001][ T1748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.260878][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.284332][ T4294] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.301326][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.303819][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.306592][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.310250][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.312970][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.315642][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.318316][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.341291][ T4294] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.387822][ T4306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.395841][ T4295] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.430418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.433084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.435727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.438417][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.443090][ T4300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.450276][ T4294] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.491183][ T4294] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.516951][ T4306] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.519948][ T4295] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.571938][ T4295] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.626180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.629016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.640478][ T4295] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.727829][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.730485][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.732494][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.735145][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.737511][ T1748] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.739400][ T1748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.743802][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.769189][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.771828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.774242][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.776114][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.778373][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.783071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.785778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.790382][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.793110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.797706][ T4300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.816832][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.820376][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.827776][ T4305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.855631][ T4305] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.857851][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.862227][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.864879][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.867473][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.871515][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.874007][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.876518][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.879094][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.889992][ T4306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.896341][ T4294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.902790][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.905404][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.929656][ T4300] device veth0_vlan entered promiscuous mode [ 37.935528][ T4294] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.939123][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.941514][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.944058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.946687][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.951469][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.953452][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.956041][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.959430][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.961997][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.963844][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.966211][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.970764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.973227][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.975619][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.000647][ T4295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.007102][ T4300] device veth1_vlan entered promiscuous mode [ 38.016096][ T4305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.020552][ T4305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.024752][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.027143][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.041554][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.044652][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.047636][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.051703][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.054408][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.056774][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.059943][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.062378][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.064989][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.067607][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.070613][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.072458][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.074866][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.077405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.080782][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.093694][ T4295] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.101900][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.105057][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.107475][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.109498][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.112460][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.115158][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.117556][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.120722][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.123854][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.126377][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.128320][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.131717][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.134671][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.177627][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.181162][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.183677][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.185762][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.187968][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.192431][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.194858][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.196797][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.200092][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.202939][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.205773][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.210135][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.212752][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.215426][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.218113][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.222151][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.224890][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.227547][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.230950][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.233508][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.236040][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.238519][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.245493][ T4306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.248476][ T4300] device veth0_macvtap entered promiscuous mode [ 38.253917][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.256219][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.260617][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.269301][ T4300] device veth1_macvtap entered promiscuous mode [ 38.277525][ T4300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.292534][ T4294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.295819][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.299970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.302468][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.305271][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.307977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.316466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.320599][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.323498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.328056][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.334944][ T4300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.352875][ T4300] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.355252][ T4300] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.357667][ T4300] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.364621][ T4300] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.368020][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.371442][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.374093][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.376684][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.386158][ T4305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.421018][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.423198][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.444910][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.447696][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.470149][ T4306] device veth0_vlan entered promiscuous mode [ 38.475603][ T4306] device veth1_vlan entered promiscuous mode [ 38.480824][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.483748][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.490167][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.509705][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.512505][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.546060][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.548261][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.553603][ T4305] device veth0_vlan entered promiscuous mode [ 38.565128][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.567969][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.571169][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.573713][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.576124][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.578538][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.587024][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.589401][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.595731][ T4305] device veth1_vlan entered promiscuous mode [ 38.610202][ T290] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.612355][ T290] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.619459][ T4306] device veth0_macvtap entered promiscuous mode [ 38.622587][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.625434][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.630504][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.633212][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.636130][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.651066][ T4306] device veth1_macvtap entered promiscuous mode [ 38.654451][ T4294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.669293][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.672015][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.678828][ T4305] device veth0_macvtap entered promiscuous mode [ 38.686600][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.690381][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.693007][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.700944][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.703989][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.707964][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.715054][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.717974][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.724746][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.730107][ T4305] device veth1_macvtap entered promiscuous mode [ 38.736540][ T4295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.739289][ T4303] Bluetooth: hci2: command tx timeout [ 38.744044][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.746730][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.749674][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.752302][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.756073][ T4305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.758432][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.761518][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.764184][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.766975][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.770283][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.772890][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.774985][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.777088][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.781374][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.791835][ T4306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.794241][ T4306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.796639][ T4306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.804200][ T4306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.808935][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.811860][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.814492][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.817205][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.820258][ T4304] Bluetooth: hci1: command tx timeout [ 38.821658][ T4304] Bluetooth: hci0: command tx timeout [ 38.826352][ T4305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.861614][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.864347][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.867044][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.874657][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.899282][ T4303] Bluetooth: hci4: command tx timeout [ 38.900978][ T4303] Bluetooth: hci3: command tx timeout [ 38.906869][ T4305] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.910731][ T4305] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.913046][ T4305] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.919531][ T4305] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.940509][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.943145][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.946311][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.963872][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.969819][ T4294] device veth0_vlan entered promiscuous mode [ 38.986743][ T4372] overlayfs: statfs failed on './file0' [ 38.987544][ T4294] device veth1_vlan entered promiscuous mode [ 39.037984][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.041259][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.086755][ T4294] device veth0_macvtap entered promiscuous mode [ 39.102650][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.105299][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.127526][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.134537][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.137400][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.145435][ T4294] device veth1_macvtap entered promiscuous mode [ 39.152517][ T4378] loop0: detected capacity change from 0 to 512 [ 39.157055][ T4378] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.181210][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.183488][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.187343][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.194360][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.196914][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.200017][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.205449][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.208174][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.232182][ T4295] device veth0_vlan entered promiscuous mode [ 39.245043][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.246731][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.247173][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.250608][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.254854][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.260940][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.263576][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.264105][ T4378] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.7: corrupted inode contents [ 39.266495][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.268385][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.276767][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.280019][ T4295] device veth1_vlan entered promiscuous mode [ 39.284764][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.290550][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.293076][ T4378] EXT4-fs error (device loop0): ext4_dirty_inode:6083: inode #16: comm syz.0.7: mark_inode_dirty error [ 39.296588][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.300912][ T4378] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.7: corrupted inode contents [ 39.302077][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.304414][ T4378] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz.0.7: mark_inode_dirty error [ 39.306335][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.314852][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.317525][ T1748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.317950][ T4378] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.7: corrupted inode contents [ 39.327636][ T4378] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 39.330682][ T4378] EXT4-fs error (device loop0): ext4_do_update_inode:5221: inode #16: comm syz.0.7: corrupted inode contents [ 39.334026][ T4378] EXT4-fs error (device loop0): ext4_truncate:4311: inode #16: comm syz.0.7: mark_inode_dirty error [ 39.338368][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.341838][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.344098][ T4378] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 39.346651][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.348323][ T4378] EXT4-fs (loop0): 1 truncate cleaned up [ 39.351446][ T4378] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 39.353096][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.356500][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.361668][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.367789][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.375748][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.382978][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.390445][ T4294] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.392881][ T4294] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.395199][ T4294] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.397452][ T4294] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.405724][ T4300] EXT4-fs (loop0): unmounting filesystem. [ 39.416561][ T4295] device veth0_macvtap entered promiscuous mode [ 39.419215][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.421739][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.424788][ T4374] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 39.427545][ T4374] EXT4-fs error (device loop0): ext4_release_dquot:6800: comm kworker/u4:6: Failed to release dquot type 1 [ 39.432833][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.453779][ T4295] device veth1_macvtap entered promiscuous mode [ 39.470963][ T4374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.473261][ T4374] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.503960][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.506507][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.546769][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.559975][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.562534][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.565330][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.581297][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.584169][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.586743][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.605382][ T4386] loop2: detected capacity change from 0 to 2048 [ 39.607682][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.612274][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.614334][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.617032][ T4385] loop0: detected capacity change from 0 to 4096 [ 39.617076][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.644944][ T4385] ntfs: (device loop0): parse_ntfs_boot_sector(): Mft record size (16384) exceeds the PAGE_SIZE on your system (4096). This is not supported. Sorry. [ 39.652584][ T4386] Alternate GPT is invalid, using primary GPT. [ 39.654527][ T4386] loop2: p1 p2 p3 [ 39.657070][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.661386][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.666098][ T4385] ntfs: (device loop0): ntfs_fill_super(): Unsupported NTFS filesystem. [ 39.678157][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.699860][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.702611][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.705213][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.722605][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.725328][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.728077][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.751137][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.754695][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.770571][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.784961][ T1748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.789864][ T4295] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.792161][ T4295] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.794467][ T4295] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.796793][ T4295] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.802387][ T1748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.815839][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.822503][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.831797][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.851732][ T4288] I/O error, dev loop2, sector 1008 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 39.851758][ T4306] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 39.856621][ T4288] I/O error, dev loop2, sector 1008 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.882133][ T4390] I/O error, dev loop2, sector 58 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 39.884934][ T4390] I/O error, dev loop2, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.887672][ T4390] Buffer I/O error on dev loop2p2, logical block 8, async page read [ 39.892876][ T4389] I/O error, dev loop2, sector 108 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 39.895658][ T4389] I/O error, dev loop2, sector 108 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.917677][ T4390] I/O error, dev loop2, sector 59 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.922462][ T4389] Buffer I/O error on dev loop2p1, logical block 8, async page read [ 39.924589][ T4389] I/O error, dev loop2, sector 109 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.924839][ T4288] Buffer I/O error on dev loop2p3, logical block 8, async page read [ 39.926981][ T4389] Buffer I/O error on dev loop2p1, logical block 9, async page read [ 39.935434][ T4390] Buffer I/O error on dev loop2p2, logical block 9, async page read [ 39.947937][ T4390] I/O error, dev loop2, sector 60 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.961247][ T4288] I/O error, dev loop2, sector 1009 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 39.963950][ T4389] Buffer I/O error on dev loop2p1, logical block 10, async page read [ 39.964967][ T4390] Buffer I/O error on dev loop2p2, logical block 10, async page read [ 39.966061][ T4389] Buffer I/O error on dev loop2p1, logical block 11, async page read [ 39.973448][ T4390] Buffer I/O error on dev loop2p2, logical block 11, async page read [ 39.977973][ T4390] Buffer I/O error on dev loop2p2, logical block 12, async page read [ 40.214796][ T4286] udevd[4286]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 40.233759][ T4288] udevd[4288]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 40.235458][ T4389] udevd[4389]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 40.243086][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.245341][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.248741][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.291453][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.294108][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.300630][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.356944][ T4286] udevd[4286]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 40.363126][ T4389] udevd[4389]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 40.372676][ T4388] loop3: detected capacity change from 0 to 32768 [ 40.382605][ T4390] udevd[4390]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 40.459378][ T4388] XFS (loop3): Mounting V5 Filesystem [ 40.602510][ T4388] XFS (loop3): Ending clean mount [ 40.614964][ T4388] XFS (loop3): Quotacheck needed: Please wait. [ 40.635099][ T4427] netlink: 48 bytes leftover after parsing attributes in process `syz.2.20'. [ 40.652280][ T4388] XFS (loop3): Quotacheck: Done. [ 40.755635][ T4305] XFS (loop3): Unmounting Filesystem [ 40.820086][ T4304] Bluetooth: hci2: command tx timeout [ 40.899229][ T4303] Bluetooth: hci0: command tx timeout [ 40.900801][ T4303] Bluetooth: hci1: command tx timeout [ 40.979019][ T4304] Bluetooth: hci3: command tx timeout [ 40.980541][ T4304] Bluetooth: hci4: command tx timeout [ 41.069424][ T4445] loop4: detected capacity change from 0 to 164 [ 41.167686][ T4433] loop2: detected capacity change from 0 to 32768 [ 41.182899][ T4433] ======================================================= [ 41.182899][ T4433] WARNING: The mand mount option has been deprecated and [ 41.182899][ T4433] and is ignored by this kernel. Remove the mand [ 41.182899][ T4433] option from the mount to silence this warning. [ 41.182899][ T4433] ======================================================= [ 41.201215][ T4433] XFS: ikeep mount option is deprecated. [ 41.202857][ T4433] XFS: noikeep mount option is deprecated. [ 41.255296][ T4433] XFS (loop2): Mounting V5 Filesystem [ 41.337295][ T4433] XFS (loop2): Ending clean mount [ 41.341195][ T4433] XFS (loop2): Quotacheck needed: Please wait. [ 41.344975][ T4461] netlink: 8 bytes leftover after parsing attributes in process `syz.1.33'. [ 41.359652][ T4461] device team_slave_1 entered promiscuous mode [ 41.365166][ T4433] XFS (loop2): Quotacheck: Done. [ 41.393614][ T4463] loop1: detected capacity change from 0 to 164 [ 41.435741][ T4306] XFS (loop2): Unmounting Filesystem [ 41.586857][ T4456] loop4: detected capacity change from 0 to 32768 [ 41.638676][ T4456] XFS (loop4): Mounting V5 Filesystem [ 41.665491][ T4456] XFS (loop4): Ending clean mount [ 41.668106][ T4456] XFS (loop4): Quotacheck needed: Please wait. [ 41.691383][ T4456] XFS (loop4): Quotacheck: Done. [ 41.740322][ T4295] XFS (loop4): Unmounting Filesystem [ 41.867560][ T4479] loop2: detected capacity change from 0 to 128 [ 41.874160][ T4467] loop1: detected capacity change from 0 to 32768 [ 41.982776][ T4467] XFS (loop1): Mounting V5 Filesystem [ 42.141744][ T4467] XFS (loop1): Ending clean mount [ 42.192846][ T4467] Process accounting resumed [ 42.275012][ T4294] XFS (loop1): Unmounting Filesystem [ 42.730024][ T4495] loop3: detected capacity change from 0 to 32768 [ 42.782990][ T4525] loop2: detected capacity change from 0 to 1024 [ 42.795372][ T4528] xt_l2tp: invalid flags combination: 0 [ 42.847198][ T4525] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 42.850265][ T4525] EXT4-fs (loop2): too many log groups per flexible block group [ 42.852513][ T4525] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 42.854407][ T4525] EXT4-fs (loop2): mount failed [ 42.856284][ T27] audit: type=1326 audit(42.830:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4531 comm="syz.0.57" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff81745e68 code=0x7ffc0000 [ 42.864349][ T27] audit: type=1326 audit(42.830:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4531 comm="syz.0.57" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=43 compat=0 ip=0xffff81745e68 code=0x7ffc0000 [ 42.870368][ T27] audit: type=1326 audit(42.830:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4531 comm="syz.0.57" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff81745e68 code=0x7ffc0000 [ 42.876265][ T27] audit: type=1326 audit(42.830:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4531 comm="syz.0.57" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff81745e68 code=0x7ffc0000 [ 42.892791][ T4495] XFS (loop3): Mounting V5 Filesystem [ 42.899212][ T4303] Bluetooth: hci2: command tx timeout [ 42.979168][ T4304] Bluetooth: hci1: command tx timeout [ 42.980638][ T4304] Bluetooth: hci0: command tx timeout [ 43.059158][ T4303] Bluetooth: hci4: command tx timeout [ 43.060595][ T4303] Bluetooth: hci3: command tx timeout [ 43.077106][ T4495] XFS (loop3): Ending clean mount [ 43.169317][ T4375] XFS (loop3): Metadata CRC error detected at xfs_rmapbt_read_verify+0x50/0x108, xfs_rmapbt block 0x14 [ 43.172425][ T4375] XFS (loop3): Unmount and run xfs_repair [ 43.174050][ T4375] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 43.175918][ T4375] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 43.185287][ T4375] 00000010: 00 00 00 00 00 00 00 14 00 00 00 01 00 00 00 80 ................ [ 43.187629][ T4375] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 43.197546][ T4375] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 43.209096][ T4375] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 43.211620][ T4375] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 43.214166][ T4375] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 43.216838][ T4375] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 43.224412][ T4495] XFS (loop3): metadata I/O error in "xfs_btree_read_buf_block+0x1f4/0x2f8" at daddr 0x14 len 4 error 74 [ 43.231330][ T4495] XFS (loop3): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1b20/0x24c0 (fs/xfs/libxfs/xfs_defer.c:573). Shutting down filesystem. [ 43.257480][ T4495] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 43.335452][ T4305] XFS (loop3): Unmounting Filesystem [ 45.063825][ T4571] process 'syz.2.71' launched './file1' with NULL argv: empty string added [ 46.834771][ T4603] fuse: Unknown parameter 'fl0x0000000000000003' [ 46.976042][ T4607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.998350][ T4609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.005600][ T4607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.027332][ T4607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.069032][ T4609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.092236][ T4607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.115757][ T4609] capability: warning: `syz.3.86' uses deprecated v2 capabilities in a way that may be insecure [ 47.118072][ T4614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.170490][ T4614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.374757][ T4624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.429106][ T4624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.931251][ T4645] bridge0: port 3(netdevsim0) entered blocking state [ 47.934225][ T4645] bridge0: port 3(netdevsim0) entered disabled state [ 47.937362][ T4645] device netdevsim0 entered promiscuous mode [ 47.941692][ T4645] bridge0: port 3(netdevsim0) entered blocking state [ 47.943655][ T4645] bridge0: port 3(netdevsim0) entered forwarding state [ 47.960318][ T4646] netlink: 24 bytes leftover after parsing attributes in process `syz.2.99'. [ 48.049934][ T4649] netlink: 20 bytes leftover after parsing attributes in process `syz.1.102'. [ 49.006161][ T4679] syz.3.114 sent an empty control message without MSG_MORE. [ 49.448761][ T4285] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 49.978165][ T27] audit: type=1326 audit(49.950:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 49.994819][ T27] audit: type=1326 audit(49.970:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff89b44404 code=0x7ffc0000 [ 50.010331][ T4710] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.013888][ T27] audit: type=1326 audit(49.990:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff89b45990 code=0x7ffc0000 [ 50.020091][ T4285] usb 1-1: New USB device found, idVendor=2c42, idProduct=1709, bcdDevice=ca.b7 [ 50.023383][ T4285] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.025680][ T4285] usb 1-1: Product: syz [ 50.026851][ T4285] usb 1-1: Manufacturer: syz [ 50.032878][ T4285] usb 1-1: SerialNumber: syz [ 50.046374][ T27] audit: type=1326 audit(49.990:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff89b45990 code=0x7ffc0000 [ 50.055694][ T4285] usb 1-1: config 0 descriptor?? [ 50.068859][ T4710] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.081293][ T27] audit: type=1326 audit(50.050:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.100668][ T27] audit: type=1326 audit(50.050:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=293 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.117037][ T4712] netlink: 24 bytes leftover after parsing attributes in process `syz.2.129'. [ 50.124301][ T27] audit: type=1326 audit(50.050:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.138110][ T27] audit: type=1326 audit(50.050:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=7 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.150656][ T27] audit: type=1326 audit(50.050:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.162040][ T27] audit: type=1326 audit(50.050:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4709 comm="syz.3.128" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff89b45e68 code=0x7ffc0000 [ 50.530356][ T4727] netlink: 24 bytes leftover after parsing attributes in process `syz.4.134'. [ 50.568667][ T4285] usb 1-1: USB disconnect, device number 2 [ 50.958793][ T4743] loop2: detected capacity change from 0 to 1024 [ 50.959812][ T4743] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.960374][ T4743] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 50.960391][ T4743] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.985784][ T4743] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 50.985837][ T4743] System zones: 0-1, 3-36 [ 51.020243][ T4743] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 51.920201][ T4306] EXT4-fs (loop2): unmounting filesystem. [ 52.010294][ T4760] loop3: detected capacity change from 0 to 2048 [ 52.080770][ T4760] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 52.121772][ T4760] fs-verity: sha512 using implementation "sha512-arm64" [ 52.355882][ T4768] loop4: detected capacity change from 0 to 32768 [ 52.358073][ T4768] XFS: attr2 mount option is deprecated. [ 52.359645][ T4768] XFS: noikeep mount option is deprecated. [ 52.402587][ T4745] loop1: detected capacity change from 0 to 32768 [ 52.405353][ T4745] XFS: attr2 mount option is deprecated. [ 52.406829][ T4745] XFS: noikeep mount option is deprecated. [ 52.434875][ T4775] loop2: detected capacity change from 0 to 256 [ 52.443648][ T4305] EXT4-fs (loop3): unmounting filesystem. [ 52.467466][ T4772] loop0: detected capacity change from 0 to 32768 [ 52.469733][ T4772] XFS: attr2 mount option is deprecated. [ 52.471199][ T4772] XFS: noikeep mount option is deprecated. [ 52.545726][ T4768] XFS (loop4): Mounting V5 Filesystem [ 52.547996][ T4745] XFS (loop1): Mounting V5 Filesystem [ 52.557513][ T4772] XFS (loop0): Mounting V5 Filesystem [ 52.630829][ T4772] XFS (loop0): Ending clean mount [ 52.634642][ T4772] XFS (loop0): Quotacheck needed: Please wait. [ 52.681805][ T4772] XFS (loop0): Quotacheck: Done. [ 52.682880][ T4768] XFS (loop4): Ending clean mount [ 52.691699][ T4768] XFS (loop4): Quotacheck needed: Please wait. [ 52.710097][ T4745] XFS (loop1): Ending clean mount [ 52.726627][ T4745] XFS (loop1): Quotacheck needed: Please wait. [ 52.750573][ T4768] XFS (loop4): Quotacheck: Done. [ 53.182659][ T4745] XFS (loop1): Quotacheck: Done. [ 53.414515][ T4295] XFS (loop4): Unmounting Filesystem [ 53.461384][ T4300] XFS (loop0): Unmounting Filesystem [ 53.480685][ T4806] syz.3.152 uses obsolete (PF_INET,SOCK_PACKET) [ 54.232704][ T4294] XFS (loop1): Unmounting Filesystem [ 54.318296][ T4811] loop2: detected capacity change from 0 to 32768 [ 54.361205][ T4811] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.157 (4811) [ 54.387289][ T4811] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 54.397321][ T4811] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 54.407405][ T4811] BTRFS info (device loop2): setting nodatacow, compression disabled [ 54.409883][ T4811] BTRFS info (device loop2): disabling tree log [ 54.414056][ T4811] BTRFS info (device loop2): turning on sync discard [ 54.415905][ T4811] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 54.427665][ T4811] BTRFS info (device loop2): force zstd compression, level 3 [ 54.432566][ T4811] BTRFS info (device loop2): using free space tree [ 54.547209][ T4811] BTRFS info (device loop2): enabling ssd optimizations [ 54.858267][ T4851] loop1: detected capacity change from 0 to 47 [ 54.863709][ T4306] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 57.733831][ T4898] loop3: detected capacity change from 0 to 1024 [ 57.758918][ T4898] EXT4-fs: Ignoring removed orlov option [ 57.760470][ T4898] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.826261][ T4898] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 57.881103][ T4903] loop1: detected capacity change from 0 to 512 [ 57.883262][ T4903] ext4: Unknown parameter 'nouser_xattr' [ 58.017598][ T4903] loop1: detected capacity change from 0 to 256 [ 58.018692][ T4416] blk_print_req_error: 17 callbacks suppressed [ 58.018705][ T4416] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 58.023206][ T4416] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 58.025514][ T4416] buffer_io_error: 14 callbacks suppressed [ 58.025523][ T4416] Buffer I/O error on dev loop1, logical block 0, async page read [ 58.030390][ T4903] exfat: Unknown parameter '18446744073709551615ÿ' [ 60.670228][ T4942] loop1: detected capacity change from 0 to 128 [ 60.847960][ T4948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.882047][ T4948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.005200][ T4952] loop4: detected capacity change from 0 to 512 [ 61.107892][ T4305] EXT4-fs (loop3): unmounting filesystem. [ 61.162689][ T4952] EXT4-fs (loop4): Test dummy encryption mode enabled [ 61.181855][ T4952] EXT4-fs error (device loop4): __ext4_iget:5055: inode #11: block 1: comm syz.4.196: invalid block [ 61.185272][ T4952] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.196: couldn't read orphan inode 11 (err -117) [ 61.188502][ T4952] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 61.219792][ T4962] loop2: detected capacity change from 0 to 1024 [ 61.222183][ T4962] EXT4-fs: Ignoring removed orlov option [ 61.223824][ T4962] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.281810][ T4964] loop3: detected capacity change from 0 to 512 [ 61.358389][ T4964] EXT4-fs (loop3): 1 truncate cleaned up [ 61.359133][ T4962] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.360137][ T4964] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 62.363702][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz.2.198'. [ 63.179997][ T4970] overlayfs: unrecognized mount option "verity=require" or missing value [ 63.524185][ T4981] Zero length message leads to an empty skb [ 63.630015][ T4295] EXT4-fs (loop4): unmounting filesystem. [ 63.643200][ T4984] loop1: detected capacity change from 0 to 4096 [ 63.759182][ T4984] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.769409][ T4305] EXT4-fs (loop3): unmounting filesystem. [ 63.772330][ T4306] EXT4-fs (loop2): unmounting filesystem. [ 63.789738][ T4984] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.817947][ T4984] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 63.865573][ T4987] loop4: detected capacity change from 0 to 512 [ 63.904597][ T4984] EXT4-fs error (device loop1): ext4_get_first_dir_block:3601: inode #12: block 80: comm syz.1.201: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 63.936029][ T4984] EXT4-fs error (device loop1): ext4_get_first_dir_block:3603: inode #12: comm syz.1.201: directory missing '..' [ 64.006153][ T4987] EXT4-fs (loop4): 1 truncate cleaned up [ 64.007711][ T4987] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 64.047079][ T27] audit: type=1326 audit(63.960:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f545e68 code=0x7ffc0000 [ 64.050814][ T4294] EXT4-fs (loop1): unmounting filesystem. [ 64.086732][ T27] audit: type=1326 audit(63.960:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f545e68 code=0x7ffc0000 [ 64.840811][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.842651][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.862113][ T27] audit: type=1326 audit(64.050:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff9f54840c code=0x7ffc0000 [ 64.944728][ T27] audit: type=1326 audit(64.050:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=206 compat=0 ip=0xffff9f548328 code=0x7ffc0000 [ 64.983320][ T27] audit: type=1326 audit(64.050:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=207 compat=0 ip=0xffff9f54822c code=0x7ffc0000 [ 65.028584][ C1] sched: RT throttling activated [ 65.058443][ T27] audit: type=1326 audit(64.050:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=207 compat=0 ip=0xffff9f54822c code=0x7ffc0000 [ 65.170695][ T27] audit: type=1326 audit(64.050:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=57 compat=0 ip=0xffff9f5447dc code=0x7ffc0000 [ 65.184661][ T4295] EXT4-fs (loop4): unmounting filesystem. [ 65.192796][ T27] audit: type=1326 audit(64.050:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4988 comm="syz.2.204" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f545e68 code=0x7ffc0000 [ 65.594345][ T5012] Cannot find set identified by id 0 to match [ 66.547568][ T5024] device syzkaller0 entered promiscuous mode [ 66.977031][ T5046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.034515][ T5046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.433312][ T5053] loop1: detected capacity change from 0 to 256 [ 67.435687][ T5053] FAT-fs (loop1): Unrecognized mount option "uni_xlatå=0" or missing value [ 67.477985][ T4286] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 67.984393][ T5062] ------------[ cut here ]------------ [ 67.986049][ T5062] WARNING: CPU: 1 PID: 5062 at kernel/cgroup/cgroup.c:1471 cset_cgroup_from_root+0x24c/0x2dc [ 67.988636][ T5062] Modules linked in: [ 67.989651][ T5062] CPU: 1 PID: 5062 Comm: syz.3.226 Not tainted 6.1.105-syzkaller #0 [ 67.991726][ T5062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 67.994325][ T5062] pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 67.996495][ T5062] pc : cset_cgroup_from_root+0x24c/0x2dc [ 67.998053][ T5062] lr : cset_cgroup_from_root+0x24c/0x2dc [ 67.999674][ T5062] sp : ffff80001e477790 [ 68.000778][ T5062] x29: ffff80001e477790 x28: ffff0000d0740ea8 x27: 1fffe0001a0e81d5 [ 68.002959][ T5062] x26: ffff0000d0740df8 x25: dfff800000000000 x24: dfff800000000000 [ 68.005233][ T5062] x23: ffff8000159d057c x22: ffff8000159d0000 x21: 0000000000000000 [ 68.007371][ T5062] x20: ffff800015bcefe0 x19: ffff0000c4c2c000 x18: ffff80001e477500 [ 68.009620][ T5062] x17: ffff800018aa7000 x16: ffff800008303e04 x15: ffff80001858cf80 [ 68.011845][ T5062] x14: 000000002e5b1014 x13: dfff800000000000 x12: 0000000000040000 [ 68.014112][ T5062] x11: 0000000000004125 x10: ffff800021d8b000 x9 : ffff80000846f824 [ 68.016354][ T5062] x8 : 0000000000004126 x7 : 0000000000000000 x6 : 0000000000000000 [ 68.018520][ T5062] x5 : ffff800018d0ec20 x4 : 0000000000000008 x3 : ffff0000eda87a00 [ 68.020719][ T5062] x2 : 0000000000001000 x1 : 0000000000000000 x0 : 0000000000000000 [ 68.022811][ T5062] Call trace: [ 68.023736][ T5062] cset_cgroup_from_root+0x24c/0x2dc [ 68.025241][ T5062] cgroup_path_ns_locked+0x70/0xd4 [ 68.026641][ T5062] proc_cpuset_show+0x298/0x42c [ 68.027965][ T5062] proc_single_show+0xf4/0x1b8 [ 68.029280][ T5062] seq_read_iter+0x3e0/0xc44 [ 68.030530][ T5062] seq_read+0x1e8/0x2c0 [ 68.031676][ T5062] vfs_read+0x280/0x8b4 [ 68.032883][ T5062] ksys_read+0x15c/0x26c [ 68.034100][ T5062] __arm64_sys_read+0x7c/0x90 [ 68.035399][ T5062] invoke_syscall+0x98/0x2c0 [ 68.036676][ T5062] el0_svc_common+0x138/0x258 [ 68.037966][ T5062] do_el0_svc+0x64/0x218 [ 68.039141][ T5062] el0_svc+0x58/0x168 [ 68.040226][ T5062] el0t_64_sync_handler+0x84/0xf0 [ 68.041591][ T5062] el0t_64_sync+0x18c/0x190 [ 68.042902][ T5062] irq event stamp: 1560 [ 68.044090][ T5062] hardirqs last enabled at (1559): [] finish_lock_switch+0xbc/0x1e8 [ 68.046742][ T5062] hardirqs last disabled at (1560): [] _raw_spin_lock_irq+0x34/0x9c [ 68.049400][ T5062] softirqs last enabled at (1408): [] local_bh_enable+0x10/0x34 [ 68.051911][ T5062] softirqs last disabled at (1404): [] local_bh_disable+0x10/0x34 [ 68.054515][ T5062] ---[ end trace 0000000000000000 ]--- [ 69.622096][ T24] cfg80211: failed to load regulatory.db