last executing test programs: 12.351516072s ago: executing program 3 (id=75): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x40, 0x15, 0x42, 0x20, 0x5a9, 0x1550, 0xe4bb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8e, 0xc4, 0x6f}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000a80)={0x0, 0x0, 0x1, '\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sched_setscheduler(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[], 0xff, 0xc3b, &(0x7f0000001100)="$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") munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 11.520111252s ago: executing program 0 (id=82): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x802c542a, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0), 0x191) socket$inet6_udp(0xa, 0x2, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket(0x1d, 0x0, 0x6) socket(0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600), 0xfec8) 10.420442824s ago: executing program 0 (id=84): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0xc, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000140)="2c385aa3", 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665002000000c0005800500190003"], 0x4c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b708000000b7080000000000007b8a611e9043c75488b00000000000000707040000f0ffffffb7020000080000001823000000000000000000000000004c6f00000000000000000000000000fa26b1ac5ae60c2cba7c5ec296b6c52bbafa278d96617801a0ea6481b3daf67aae783beb6a49472fc1b95f56eaf768850d56f1683a748123c2ae062f16affb915f4688ea8057ce31dbef53e149a795be26", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x9, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 10.375061748s ago: executing program 1 (id=86): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lseek(r5, 0x9, 0x0) 8.430092112s ago: executing program 0 (id=88): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) syz_emit_ethernet(0x3b6, &(0x7f0000000800)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cedd00", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x1f, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f019"}, {0x21, 0x7, "b8a3e100908f61640000000200fe80ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0x5452, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5, @ANYBLOB="d89264097aae8af0d6d156a6ee2e70673843875f29b268e2801764dea64abbad3401007fac9583ba296622446160f6a2613d605006f1c85d0dfd6a00bb8af2103d99bac9851a80fba8c98d49ed384f9ec6459b"], 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="1f003300d00000000802110000010802110000005050505050500000", @ANYRES8=r6], 0x3c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xffffffc1, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) 8.364472887s ago: executing program 1 (id=89): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000240), 0x8d) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000bc0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000004f00010000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="d27f001555fa9eb5531507c9cfa32ba1650cc7c6ccbebbfe7b5971d261552086713ba4f2f9b0d5cb8181db60caf0a5837cc789a8664ae111e8bb44fafe630fbbe82b4390eb3e43565a3fc17069ede64eee6227221da00257b753f5d24d66a695ca801564cf335dece5b78a1f923f309260f175bc27db3fef74cd84164b4cb0936ffeaad411fb7f59ee41ed4fa5450f7df008f634030e505b6d5b0315864f0c"], 0x1c}}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="cd", 0x1}, {&(0x7f0000000300)="b7028d7289a1d9bfdb695ddc9d64f2453a5cb75176a5d19054ea56ef7a12fc122db35560019cab83115ebae4b9907b62cc5c7df69da2e4f2e227d262881e6e6befaabadf7042c0d12812c34ecea195b3d938f8b13d2ac2c0efb60400000083db316eae502a01041b2b075d5864320979e1dd2293", 0x74}], 0x2) socket$l2tp(0x2, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003200), 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000180)='H', 0x55, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 8.257023676s ago: executing program 4 (id=91): syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x4400, &(0x7f0000000440)={[{@nodots}, {@nodots}, {@nodots}, {@nodots}, {@dots}, {@fat=@errors_continue}, {@fat=@dos1xfloppy}, {@dots}, {@fat=@showexec}, {@nodots}, {@dots}, {@nodots}, {@fat=@usefree}, {@nodots}, {@dots}, {@fat=@usefree}, {@nodots}, {@nodots}, {@fat=@showexec}, {@fat=@discard}, {@nodots}, {@nodots}, {@nodots}, {@dots}, {@fat=@tz_utc}, {@dots}]}, 0x1, 0x1d5, &(0x7f0000002640)="$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") r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r1) syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000043c0)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 8.201049701s ago: executing program 1 (id=92): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r5 = dup3(r3, r4, 0x0) syz_open_dev$usbmon(0x0, 0x1, 0x4000) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000400)) 5.940774581s ago: executing program 1 (id=94): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5, 0x0, 0x0, @void, @value}, 0x10) sendto$inet(r0, &(0x7f0000001900)="f4", 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000300)={[{@discard}, {@noinit_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@errors_remount}, {@block_validity}, {@dioread_nolock}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x5a) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf405, 0x0, 0xf06) 5.867407116s ago: executing program 2 (id=95): syz_open_procfs(0x0, &(0x7f0000000300)='net/stat\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000006a00130f00000000000000000200000000000000080007"], 0x20}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) timerfd_create(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file2\x00', 0x4002, &(0x7f0000000140)=ANY=[], 0x1, 0xa29, &(0x7f0000001580)="$eJzs3ctvXNd9B/DvHfEl2lBlW3VVwbZGMmTTNkuRVC1B8KKWyKFEl4+CpAALbWEZllQIIurCbgHb6EIFiq5qxAiCAEk2gZdZGXAW8SbQLllmlUWAxP9BYGSlBAgmmDtDiY+ZoUhRpKJ8PoPR3MfvnPO7c+/coxnO3BP+nNXr9fK+zflLP9rNZHn0nJ/8+vMvPm3c/+dW+rIvrxc/SQaSVJOeP5bHSu/E5ML87CYV3UyuJLmdFEn603zsYP+auSspvpUn783fTvGDHG5TbGCLG8em6vxF2+vjDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHkkTk6OjY0VmpucuvV3trBwCvMv6leq+Kkf9Lr5a3URfm2aLpGjcMzCwMtT34UP3Vj/b+Od4nmvOPdcc+Xsgnzzx7ME3numprJTvktCu+PDjT26+u7x87YN7i3o3LdT/cHPalr7tFbtQm5tenJ+ePXehVp1enK+ePX169OTFqcXq1HRqi5cXl2qz1YmF2rml+YXq0MQr1bGzZ09VayOX5y/NXZgcmamtLDzzd+Ojo6erb438U+3cwuL83Mm3RhYnLk7PzEzPXShjGqsbMWcaB+I/Ti9Vl2rnZqvV6zeWr53aLMlG0FjbNUV1X1YFjW9W0/jo+PjY2Pj42OnXz75+ZnS0Z8OC0XWyIWLvD1r2zo8fyjkctqnS6v8zk+nM5VLeTrXtbSKTWch8Zjusb1np/0+crHVtd3X/v9LLH763+kjK/v+F5twLnfr/DrlsfqvXmzVvt/zK7cN8nE9yM+9mOcu5lg8euMb+rMvs9w9aY+tWffCt3Xi7kFrmMp3FzGc6szlXLqm2llRzNqdzOqN5JxczlcVUM5XpzKSWxVzOYpZSK4+oiSyklnNZynwWUs1QJvJKqhnL2ZzNqVRTy0guZz6XMpcLmcy5spbruVE+76e65Hg3aOx+gsa7BO1w/19/FP8nyMO2o+dveBD1Vv/f7j16M6C+MjU0sWtZAQAAADvpb3+eA4ee/tmvk948X34uPzU9Uxvd67QAAACAHVR+Xe+5xkNvY+r5FN7/AwAAwOOmKH9jVyQZzNHmVPOXUPviQwAAAAB4TJR//3+h8TDYmDqa4u6VUK7sdW4AAADAzrh7jf10usbuplfhL4ZXLv9bvdp8vNqKaF3nd3BqeqY2MjE/88ZYXiqvMlD+0mBDbfuSorf8+cGrOdaMOjbYfBxcW+NAI2ps5I2xvJrjrQ0ZerHx8OJQm8jxZuTLzciXu0SeakQCwOPueJf++H77/1cz3IwYPtLTl6TnSJuedVTPCgCPis3H2Nk0ovj7e+//e1vVrun/n871o82vFIzkvbyf5VzNcPlrg/IbB2tq/ZfPWp8Z3P0awmiGN/k0YCX2F2cqGe7weUBf1tc7nuFNPhFoxuZfk1MPf0cAwC463qEf3kr/P7zq/X82vv+/O7TQNT8pBIBHwt0R7B/ixF5vIwCwll4aAAAAAAAAAAAAAAAAAAAAAAAAAAAAdt6OXu1/YJvFf9Ma1+/hDkOwYWJ/6znYfj3fTrJ7OReNtvp3rsLKDtRTT7Jb+2v3JnIw2faz2vYw7kuy99u1lYm9PCsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwW4pkX7vllaQ/yWiSk7uf1fYVjS3q4tauZfLI+IfVM8Wd3MlHObB36QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJ5a1/+vpPn4RHNReirJiSRXkvzzXue4k+7sdQI7ZP82y626/n9jn6depKe521P0TkwuzM+W4yf0N9Z//fkXnzbuq4r33287ZWBl3eASrRbWx/7wyZWpp8pSg5PXPrz5n+//R3XyfCrpy/mlqZnJ2QsLb94r8mzxZVJN875iJd//PvHTz9ps+ZeNLW1vfbtT5ZMzubHdv2lXunu73dxYvjbeaGmp9vbSf/37jY9WrXo6x5IXh5KhtS39W+PeoaVj6e3WWvFN8X/FgXw3V8r933g2inrR2EV/VW7//us3lq+NvPf+8tUOOR3M0SRXk4H7z+lo5wE5yqOu0ttodbQMavxzqF193cf0aFvjWIdteKo8ZAZb29B3X9tQ3SSBVc97pd36ZkanOmT0TF5qs6fr/UnnjF7qvqfbK74pflVczC/zv6vG/6g09v+JdH51rq2ijFx1pHSMrDQjyy0fX73infWRv/3efWXfdpgatur/17x4K6vO/619tUPno3rR9Xy0qsWtvS7WtbjuqOjyuih7pEPrSrTOPp3KtPI81IzqkOdf57Wk50i3s+KG3vq1zU5pK+XfbL96u6//7xdD+V1uGf8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB49BXJvnbLK8mJJAdX5qtJfQvV9ndaURkstprijrp195/HQmWrBYo7uZOPcuDhpAMAAAAAAADAbjs/+fXnX3zauJd/j993p15v/X2/mvQkOVh8Z38mF+ZnN6moN7mS5HZjeqBT0B/qTWuXNsrlyXvztxtzh9tWcPB+twsA6OxPAQAA//8pUm3K") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{}], 0x28, &(0x7f0000000340)={0x77359400}, 0x0, 0xf) 5.616035138s ago: executing program 3 (id=96): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='net_prio.prioidx\x00', 0x275a, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bb", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5.571664981s ago: executing program 0 (id=97): socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x4, 0x300, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2b, 0x80801, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe8ffff0000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="21003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r0], 0x40}}, 0x0) 5.358556929s ago: executing program 4 (id=98): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) mmap(&(0x7f0000b5f000/0x4000)=nil, 0x4000, 0x100000d, 0x2012, r4, 0x0) 5.259000738s ago: executing program 0 (id=99): ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4ae202931abad88f0000000000000000008800"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 4.967379402s ago: executing program 2 (id=100): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003b80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000003c40)={0x14, r4, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24010001}, 0x4000000) syz_open_dev$tty1(0xc, 0x4, 0x1) truncate(0x0, 0xf000) 3.970219796s ago: executing program 0 (id=101): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfd, 0x0, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.92768263s ago: executing program 4 (id=102): timer_settime(0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004cb], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.823769148s ago: executing program 3 (id=103): r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x4, 0x7, 0x3, 0x9}]}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000410000000700034000000000d96e6c8d6c85080042"], 0x2c}], 0x1}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @local}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000140), 0x4) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 2.937429823s ago: executing program 1 (id=104): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000001c0)={0x0, "be3ff4f2d3b71ad35cbc5ad31906b40f70ea0177f7f3f12a503b7e8e589e845a"}) write(r0, &(0x7f0000000040)="05000000010000", 0x7) 2.936637603s ago: executing program 2 (id=105): syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffff60000000000000"}]}}}}}}, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @private2, [@hopopts={0x3a, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffcaf66222e6aa86dd605a6a3e00002c00fc021800000000000000004c0000000000ff0200"/54], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x402}]}, 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x9c) 2.878087728s ago: executing program 3 (id=106): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) 2.869593039s ago: executing program 4 (id=107): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000440)={[{@dioread_nolock}, {@nojournal_checksum}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {}, {@dioread_lock}]}, 0x10, 0x4ea, &(0x7f0000000680)="$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") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d54549b}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r5, 0x0) lseek(r3, 0xffff, 0x0) ftruncate(r4, 0x1c) write$FUSE_ATTR(r3, &(0x7f0000000600)={0x78, 0xffffffffffffffda, 0x0, {0xd3, 0x0, 0x0, {0x3, 0x3, 0x6, 0x400000000004, 0x6, 0x0, 0x0, 0xc, 0x16b7, 0x1000, 0x3, 0xee00, 0x0, 0x5, 0x20000089}}}, 0x78) preadv2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/191, 0xbf}], 0x1, 0x9, 0x9da4, 0xc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x4002, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x11, 0x22f, &(0x7f0000000880)="$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") ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.9051403s ago: executing program 3 (id=108): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/36, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1.891425721s ago: executing program 2 (id=109): socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) socket(0x10, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240), 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0xd6, &(0x7f0000000480)={0x0, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x0, 0x0, 0x0, 0x0) 1.739204764s ago: executing program 2 (id=110): sched_setscheduler(0x0, 0x0, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x1, 0x0) r2 = inotify_init() readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000540)={0x0, 0x2b, r5, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000240)={0x0, 0x67, r5, r6, 0x0, 0x0, 0x0, 0xffffffff, {0x104, 0x7f, 0x80, 0xff, 0xfdfc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12d56163d7287bd287881d942450c7153a3243937ca9a58f1c702a0bcc476b15"}}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000280)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, r5}) 1.628795523s ago: executing program 1 (id=111): set_mempolicy(0x3, &(0x7f0000000580)=0x3, 0x774) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0xffff521e0080ffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0x4004556e, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0x46) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='}]-\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000ccb000/0x2000)=nil, 0x800000}) 1.409286352s ago: executing program 3 (id=113): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000f40)={[{@gid_forget}, {@noadinicb}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@gid_ignore}, {@dmode={'dmode', 0x3d, 0x4}}, {@rootdir={'rootdir', 0x3d, 0x5}}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@nostrict}, {@mode={'mode', 0x3d, 0x992}}, {@uid_ignore}, {@iocharset={'iocharset', 0x3d, 'cp861'}}]}, 0x1, 0xc39, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000200)='.\x00', 0x400) write$binfmt_script(r0, &(0x7f0000000180), 0x6db6e559) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000f00)=@md5={0x1, "40b24c258a4f630a3cfa6fe23c7c41d4"}, 0x11, 0x2) r2 = syz_open_dev$radio(&(0x7f00000005c0), 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f903, 0x0, '\x00', @p_u16=0x0}}) socket$inet(0x2, 0x0, 0xe80) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x26, &(0x7f0000001e80)={{0x12, 0x1, 0x0, 0xfd, 0x9e, 0xee, 0x40, 0xc98, 0x1140, 0x2f0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, [@generic={0x2}]}}]}}]}}, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = epoll_create1(0x0) r4 = dup(r3) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000100)) ioctl$MEDIA_IOC_G_TOPOLOGY(r4, 0xc0487c04, &(0x7f0000000e80)={0x0, 0x0, 0x0, &(0x7f0000000040), 0x5, 0x0, &(0x7f0000001040)=[{}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000001280)=[{}, {}, {}, {}, {}]}) 1.347345846s ago: executing program 4 (id=114): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r5 = dup3(r3, r4, 0x0) syz_open_dev$usbmon(0x0, 0x1, 0x4000) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000400)) 45.869256ms ago: executing program 4 (id=115): socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[], 0x0) 0s ago: executing program 2 (id=116): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000295000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad99b817fd98cd824498949714ffaac8a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb2c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34701008c61897d4a6148a1c11428607c40de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710800e835cf0d78e45f70983826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174bed9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632fd30bf05121438bb74e4670ab5dfe447a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffb426e1230bc1cd4c02c4c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd78a9f3fdc1f50c445e3f30e703cf05b90fbf940e6652d377474ed5f816f66ac3027460ae991e7f834dd7a7fc2a7003d1a6cf5478533584961c329fcf4fed5c9455640dcd28273dc9753cc979113f2915a3039c3ca60ec53bb1130c2d27fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc51177cce5ef265c92b7957a334ff7be2ca867fd94286e016febfdb5827efc7a6efb01d66a396f84c1ca75daa4ead099694ed03d449b185cc836bab1a41a61bd6f03a54fafcee554bbb52adf8f1d7ede9f9a711256fb45e6c3d12ff560ee69d68733d522d9bbecf52396f15976381c27015403778139808142b48ced145ca8a6da5f322d413d09cc38b832fa05dd3c799042588f9eea6f443baa759257a000000000000000000bed1dad228e11f80cfea5848e436acf6e89dfae0b3d95b911af1818e0081504811a5f3c5d1ced3e592224f1d2ca3bdb2cc89001605db6987899eb99f94265401a95ff0a5a266438f1db461b7ebedd419bc038f7d36bd2bd4b3f92cd1469b63b1ce456a96152d353a8ab65f8bae521db73ff00b5d5cac7a439ab40d97e57f23e703fd6395930b9c3485ab181a83ed568cade43111530ec584cfb48e0cc5d63e2807b2e98525a84f9ac59cf74f3ba279e228e2a0dc8da8017cba3996541008785ab8f041f0a8d1399d88a3a58765e5a0149b9d0ea54b323675149783ec057ec6d6e8e600b9eced07ddcc56b77d8ea08223"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5, 0x0, 0x0, @void, @value}, 0x10) sendto$inet(r0, &(0x7f0000001900)="f4", 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000300)={[{@discard}, {@noinit_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@errors_remount}, {@block_validity}, {@dioread_nolock}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x5a) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf405, 0x0, 0xf06) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.143' (ED25519) to the list of known hosts. [ 51.804988][ T3557] cgroup: Unknown subsys name 'net' [ 51.934939][ T3557] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 53.411307][ T3557] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 54.846196][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 54.855857][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 54.866869][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 54.884116][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 54.953656][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 55.078248][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.086689][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.097660][ T3576] device bridge_slave_0 entered promiscuous mode [ 55.117004][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.124103][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.132251][ T3570] device bridge_slave_0 entered promiscuous mode [ 55.153995][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.161134][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.169450][ T3576] device bridge_slave_1 entered promiscuous mode [ 55.179950][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.186995][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.195427][ T3571] device bridge_slave_0 entered promiscuous mode [ 55.202903][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.210034][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.217814][ T3570] device bridge_slave_1 entered promiscuous mode [ 55.233243][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.240517][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.248900][ T3568] device bridge_slave_0 entered promiscuous mode [ 55.265515][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.274723][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.282644][ T3571] device bridge_slave_1 entered promiscuous mode [ 55.296800][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.305472][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.315508][ T3568] device bridge_slave_1 entered promiscuous mode [ 55.333292][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.358566][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.378049][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.406160][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.430252][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.437313][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.445871][ T3569] device bridge_slave_0 entered promiscuous mode [ 55.455431][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.474079][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.490897][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.497963][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.505903][ T3569] device bridge_slave_1 entered promiscuous mode [ 55.514468][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.534740][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.554611][ T3576] team0: Port device team_slave_0 added [ 55.579245][ T3570] team0: Port device team_slave_0 added [ 55.603972][ T3576] team0: Port device team_slave_1 added [ 55.618969][ T3570] team0: Port device team_slave_1 added [ 55.626746][ T3571] team0: Port device team_slave_0 added [ 55.635571][ T3568] team0: Port device team_slave_0 added [ 55.654964][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.672711][ T3571] team0: Port device team_slave_1 added [ 55.679703][ T3568] team0: Port device team_slave_1 added [ 55.694697][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.728688][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.735848][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.762088][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.785983][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.793357][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.819858][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.848681][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.858121][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.884539][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.903903][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.910921][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.936984][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.948522][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.956573][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.982715][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.994388][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.001678][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.028183][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.045787][ T3569] team0: Port device team_slave_0 added [ 56.055424][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.062562][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.089170][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.100806][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.107761][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.133824][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.150932][ T3569] team0: Port device team_slave_1 added [ 56.228400][ T3576] device hsr_slave_0 entered promiscuous mode [ 56.235544][ T3576] device hsr_slave_1 entered promiscuous mode [ 56.253295][ T3568] device hsr_slave_0 entered promiscuous mode [ 56.260097][ T3568] device hsr_slave_1 entered promiscuous mode [ 56.266578][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.274636][ T3568] Cannot create hsr debugfs directory [ 56.280765][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.287706][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.313624][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.335076][ T3570] device hsr_slave_0 entered promiscuous mode [ 56.342443][ T3570] device hsr_slave_1 entered promiscuous mode [ 56.349203][ T3570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.356761][ T3570] Cannot create hsr debugfs directory [ 56.365779][ T3571] device hsr_slave_0 entered promiscuous mode [ 56.372710][ T3571] device hsr_slave_1 entered promiscuous mode [ 56.379501][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.387060][ T3571] Cannot create hsr debugfs directory [ 56.393759][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.401303][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.427784][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.429984][ T2988] Bluetooth: hci3: command 0x0409 tx timeout [ 56.456581][ T2988] Bluetooth: hci0: command 0x0409 tx timeout [ 56.508895][ T2988] Bluetooth: hci1: command 0x0409 tx timeout [ 56.525227][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 56.531485][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 56.555086][ T3569] device hsr_slave_0 entered promiscuous mode [ 56.562146][ T3569] device hsr_slave_1 entered promiscuous mode [ 56.569000][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.576560][ T3569] Cannot create hsr debugfs directory [ 56.865654][ T3568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.883030][ T3568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.899384][ T3568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.918883][ T3568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.929859][ T3576] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.954834][ T3576] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.975537][ T3576] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.001345][ T3576] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.049287][ T3571] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.059873][ T3571] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.082227][ T3571] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.103263][ T3569] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.112647][ T3571] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.123484][ T3569] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.163465][ T3569] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.189487][ T3569] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.240047][ T3570] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.253400][ T3570] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.263225][ T3570] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.280178][ T3570] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.307869][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.337159][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.363125][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.374379][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.418486][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.438419][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.456614][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.465175][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.496695][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.521923][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.535424][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.554593][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.561886][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.574472][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.584012][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.592640][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.599723][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.607279][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.616896][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.625664][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.635496][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.644691][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.653546][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.662139][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.669232][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.677831][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.686734][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.695800][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.703026][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.711498][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.743162][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.754868][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.765226][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.773776][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.782259][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.793277][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.801973][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.811144][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.820857][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.829805][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.838021][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.846004][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.854006][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.916796][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.927463][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.936704][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.945790][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.956371][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.963449][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.973845][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.982477][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.990958][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.997988][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.006031][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.015513][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.024240][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.037757][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.046242][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.054808][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.063716][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.071778][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.096967][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.104954][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.117439][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.128486][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.138029][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.147172][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.166067][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.186236][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.210170][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.221394][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.235052][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.244948][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.253666][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.262417][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.270568][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.278250][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.292020][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.301835][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.309026][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.316915][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.326010][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.334766][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.341864][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.350561][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.359251][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.367822][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.385434][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.405542][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.442930][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.456525][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.465394][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.475099][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.484448][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.493580][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.502807][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.511313][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 58.517642][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 58.524641][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.534017][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.542557][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.551431][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.559234][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.566660][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.584083][ T3569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.594722][ T3616] Bluetooth: hci4: command 0x041b tx timeout [ 58.600913][ T3616] Bluetooth: hci2: command 0x041b tx timeout [ 58.606922][ T3616] Bluetooth: hci1: command 0x041b tx timeout [ 58.613990][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.628613][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.638330][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.680627][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.687718][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.711316][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.735482][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.753079][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.763937][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.777808][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.787133][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.794218][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.814734][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.831917][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.841909][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.918487][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.928451][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.936173][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.946672][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.955767][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.964637][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.974241][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.983076][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.992148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.999795][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.007185][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.015767][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.024982][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.032702][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.040498][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.050601][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.061776][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.086906][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.096478][ T3570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.107823][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.122357][ T3568] device veth0_vlan entered promiscuous mode [ 59.130996][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.140602][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.148910][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.157260][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.167086][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.175651][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.216801][ T3568] device veth1_vlan entered promiscuous mode [ 59.238145][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.255276][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.264514][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.277038][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.285769][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.294599][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.303325][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.324822][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.334106][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.344598][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.354495][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.375222][ T3576] device veth0_vlan entered promiscuous mode [ 59.388127][ T3571] device veth0_vlan entered promiscuous mode [ 59.415059][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.429623][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.437851][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.446675][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.454771][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.473872][ T3569] device veth0_vlan entered promiscuous mode [ 59.488860][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.497360][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.512401][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.521494][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.534560][ T3576] device veth1_vlan entered promiscuous mode [ 59.544620][ T3568] device veth0_macvtap entered promiscuous mode [ 59.559138][ T3569] device veth1_vlan entered promiscuous mode [ 59.567153][ T3571] device veth1_vlan entered promiscuous mode [ 59.579445][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.587500][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.596135][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.604430][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.612253][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.620063][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.644682][ T3568] device veth1_macvtap entered promiscuous mode [ 59.667009][ T3571] device veth0_macvtap entered promiscuous mode [ 59.680116][ T3576] device veth0_macvtap entered promiscuous mode [ 59.692667][ T3571] device veth1_macvtap entered promiscuous mode [ 59.703330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.712856][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.720964][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.729157][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.737081][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.746189][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.755177][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.764550][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.773236][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.781425][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.791339][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.810143][ T3576] device veth1_macvtap entered promiscuous mode [ 59.824893][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.834070][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.841523][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.865971][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.878219][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.886780][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.898092][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.916706][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.939578][ T3569] device veth0_macvtap entered promiscuous mode [ 59.948368][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.972330][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.981852][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.991486][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.007973][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.016719][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.033350][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.044290][ T3569] device veth1_macvtap entered promiscuous mode [ 60.053692][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.064804][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.076018][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.087229][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.099104][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.107782][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.123548][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.133603][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.146648][ T3568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.155733][ T3568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.165697][ T3568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.174664][ T3568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.190852][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.201446][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.212007][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.233784][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.245214][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.254256][ T3576] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.263322][ T3576] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.273415][ T3576] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.282403][ T3576] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.304189][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.313936][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.327480][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.338214][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.351069][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.361550][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.372580][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.388438][ T3571] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.397980][ T3571] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.406894][ T3571] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.416049][ T3571] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.427965][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.439044][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.449676][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.460634][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.471438][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.482045][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.493388][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.516283][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.525926][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.534692][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.543754][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.553619][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.562665][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.596806][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.607998][ T3639] Bluetooth: hci3: command 0x040f tx timeout [ 60.614649][ T3639] Bluetooth: hci0: command 0x040f tx timeout [ 60.614957][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.634873][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.645576][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.655696][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.666446][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.679111][ T3639] Bluetooth: hci1: command 0x040f tx timeout [ 60.681582][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.689682][ T3639] Bluetooth: hci2: command 0x040f tx timeout [ 60.698375][ T3639] Bluetooth: hci4: command 0x040f tx timeout [ 60.710680][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.718947][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.727248][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.738604][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.748275][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.758165][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.788292][ T3569] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.799192][ T3569] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.807978][ T3569] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.817281][ T3569] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.840823][ T3570] device veth0_vlan entered promiscuous mode [ 60.917265][ T3570] device veth1_vlan entered promiscuous mode [ 60.969970][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.981814][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.991323][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.992347][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.007193][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.026906][ T3570] device veth0_macvtap entered promiscuous mode [ 61.043082][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.059153][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.076057][ T3570] device veth1_macvtap entered promiscuous mode [ 61.087070][ T404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.100123][ T404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.112014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.120381][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.128399][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.144498][ T3617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.152898][ T3617] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.158004][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.179231][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.189401][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.204024][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.214302][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.225055][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.236467][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.247154][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.258498][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.275022][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.283104][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.292105][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.303478][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.314543][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.324843][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.335620][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.346495][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.357251][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.367293][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.378124][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.391254][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.407422][ T3570] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.416865][ T3570] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.426348][ T3570] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.436213][ T3570] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.446485][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.455662][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.465273][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.475091][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.485870][ T3617] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.496423][ T3617] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.506766][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.517084][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.588887][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.596873][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.617286][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.646969][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.667933][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.696748][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.723420][ T3617] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.769739][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.779843][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.790816][ T3617] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.844960][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.854530][ T3653] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.859458][ T3652] capability: warning: `syz.2.3' uses 32-bit capabilities (legacy support in use) [ 61.885928][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.925183][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.271437][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.508626][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.679570][ T3639] Bluetooth: hci0: command 0x0419 tx timeout [ 62.685861][ T3639] Bluetooth: hci3: command 0x0419 tx timeout [ 62.750161][ T3639] Bluetooth: hci4: command 0x0419 tx timeout [ 62.756499][ T3639] Bluetooth: hci2: command 0x0419 tx timeout [ 62.766351][ T3639] Bluetooth: hci1: command 0x0419 tx timeout [ 63.415280][ T3670] netlink: 'syz.2.6': attribute type 1 has an invalid length. [ 63.819867][ T3663] sched: RT throttling activated [ 64.268110][ T3668] program syz.3.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.394680][ T3676] netlink: 104 bytes leftover after parsing attributes in process `syz.1.7'. [ 65.066430][ T3682] netlink: 'syz.4.5': attribute type 6 has an invalid length. [ 65.489280][ T3693] loop4: detected capacity change from 0 to 2048 [ 67.833849][ T3693] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsv0,errors=remount-ro,. Quota mode: none. [ 67.885457][ T3692] kvm [3690]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc1 data 0xed00000000 [ 68.020253][ T3692] kvm [3690]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc1 data 0x25d00000000 [ 68.089162][ T3639] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 68.106897][ T3693] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 68.239145][ T3693] EXT4-fs (loop4): Remounting filesystem read-only [ 68.248312][ T3714] loop0: detected capacity change from 0 to 512 [ 68.450080][ T3639] usb 2-1: device descriptor read/all, error -71 [ 68.470721][ T3714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 68.496049][ T3714] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038 (0x7fffffff) [ 68.939162][ T3559] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 69.537536][ T3735] xt_CT: No such helper "snmp_trap" [ 69.702997][ T3742] loop3: detected capacity change from 0 to 16 [ 69.720615][ T3741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 69.740840][ T3559] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.759837][ T3742] erofs: Unknown parameter '' [ 69.778821][ T3559] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.788577][ T3559] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 69.833572][ T3559] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 69.848221][ T3559] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.117401][ T3559] usb 3-1: config 0 descriptor?? [ 70.660203][ T3559] koneplus 0003:1E7D:2D51.0001: unknown main item tag 0x0 [ 70.660282][ T3559] koneplus 0003:1E7D:2D51.0001: item fetching failed at offset 5/7 [ 70.660795][ T3559] koneplus 0003:1E7D:2D51.0001: parse failed [ 70.660828][ T3559] koneplus: probe of 0003:1E7D:2D51.0001 failed with error -22 [ 70.706707][ T3738] ======================================================= [ 70.706707][ T3738] WARNING: The mand mount option has been deprecated and [ 70.706707][ T3738] and is ignored by this kernel. Remove the mand [ 70.706707][ T3738] option from the mount to silence this warning. [ 70.706707][ T3738] ======================================================= [ 70.920634][ T3559] usb 3-1: USB disconnect, device number 2 [ 71.154362][ T1393] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.161005][ T1393] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.198136][ T3758] loop4: detected capacity change from 0 to 2048 [ 71.287799][ T3758] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 71.318931][ T3758] UDF-fs: Scanning with blocksize 512 failed [ 71.343355][ T3758] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 71.495264][ T3755] loop3: detected capacity change from 0 to 32768 [ 73.079372][ T3768] loop0: detected capacity change from 0 to 128 [ 73.296883][ T3776] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 73.308596][ T3776] Cannot find add_set index 0 as target [ 73.337223][ T3768] FAT-fs (loop0): Directory bread(block 32) failed [ 73.348375][ T3768] FAT-fs (loop0): Directory bread(block 33) failed [ 73.368156][ T3768] FAT-fs (loop0): Directory bread(block 34) failed [ 73.377074][ T3768] FAT-fs (loop0): Directory bread(block 35) failed [ 73.389592][ T3768] FAT-fs (loop0): Directory bread(block 36) failed [ 73.396335][ T3768] FAT-fs (loop0): Directory bread(block 37) failed [ 73.408637][ T3768] FAT-fs (loop0): Directory bread(block 38) failed [ 73.444360][ T3768] FAT-fs (loop0): Directory bread(block 39) failed [ 73.464742][ T3768] FAT-fs (loop0): Directory bread(block 40) failed [ 73.472565][ T3768] FAT-fs (loop0): Directory bread(block 41) failed [ 74.634365][ T3768] attempt to access beyond end of device [ 74.634365][ T3768] loop0: rw=0, want=4112, limit=128 [ 74.713000][ T3768] FAT-fs (loop0): Filesystem has been set read-only [ 74.723591][ T3618] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 74.742436][ T3768] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 74.896794][ T3798] loop3: detected capacity change from 0 to 128 [ 74.949217][ T3802] loop4: detected capacity change from 0 to 256 [ 74.979247][ T3798] FAT-fs (loop3): Unrecognized mount option "0x0000000000000000" or missing value [ 75.013529][ T3802] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 75.024690][ T3800] loop1: detected capacity change from 0 to 8192 [ 75.095157][ T3618] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 75.124036][ T3618] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 75.200570][ T3806] loop3: detected capacity change from 0 to 256 [ 75.231020][ T3618] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 75.269843][ T3806] exfat: Bad value for 'allow_utime' [ 75.278803][ T3618] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 76.068683][ T3618] usb 3-1: SerialNumber: syz [ 76.195205][ T3798] loop3: detected capacity change from 0 to 512 [ 76.269150][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #48!!! [ 76.318753][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 76.327733][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 76.336620][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 76.345586][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 76.355402][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 76.380997][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 76.390317][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 76.406820][ T1076] cfg80211: failed to load regulatory.db [ 76.410539][ T3785] netlink: 8 bytes leftover after parsing attributes in process `syz.2.38'. [ 76.433285][ T3822] loop4: detected capacity change from 0 to 128 [ 76.960696][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 76.980089][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 77.350645][ T3618] usb 3-1: 0:2 : does not exist [ 77.368943][ T3618] usb 3-1: unit 5 not found! [ 77.375929][ T3827] loop0: detected capacity change from 0 to 8 [ 77.460888][ T3618] usb 3-1: USB disconnect, device number 3 [ 79.398380][ T3716] udevd[3716]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 80.579594][ T3857] block nbd3: shutting down sockets [ 81.885936][ T3881] raw_sendmsg: syz.4.64 forgot to set AF_INET. Fix it! [ 81.966834][ T3878] netlink: 40 bytes leftover after parsing attributes in process `syz.1.63'. [ 82.027736][ T3881] netlink: 'syz.4.64': attribute type 10 has an invalid length. [ 82.124166][ T3881] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 82.421430][ T3887] netlink: 40 bytes leftover after parsing attributes in process `syz.3.66'. [ 83.463962][ T3904] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 83.477663][ T3904] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 85.398952][ T3648] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 85.447654][ T3918] kvm: emulating exchange as write [ 85.472432][ T3920] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 85.648815][ T3648] usb 4-1: Using ep0 maxpacket: 32 [ 85.872176][ T3935] Zero length message leads to an empty skb [ 86.168352][ T3648] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 86.178648][ T3648] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.187370][ T3648] usb 4-1: Product: syz [ 86.191815][ T3648] usb 4-1: Manufacturer: syz [ 86.196421][ T3648] usb 4-1: SerialNumber: syz [ 86.210043][ T3942] process 'syz.0.82' launched './file0' with NULL argv: empty string added [ 86.213164][ T3648] usb 4-1: config 0 descriptor?? [ 87.006827][ T3648] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 87.136080][ T3951] netlink: 8 bytes leftover after parsing attributes in process `syz.0.84'. [ 89.158345][ T3966] netlink: 'syz.0.88': attribute type 10 has an invalid length. [ 89.174239][ T3968] loop4: detected capacity change from 0 to 256 [ 89.209783][ T3966] device geneve0 entered promiscuous mode [ 89.223546][ T3971] netlink: 8 bytes leftover after parsing attributes in process `syz.2.90'. [ 89.258850][ T3966] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 89.266458][ T3971] netlink: 60 bytes leftover after parsing attributes in process `syz.2.90'. [ 91.842224][ T3990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 92.068882][ T3648] gspca_ov534_9: reg_r err -71 [ 92.111011][ T3991] loop2: detected capacity change from 0 to 1764 [ 92.124625][ T3997] loop1: detected capacity change from 0 to 512 [ 92.241584][ T3997] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 92.335302][ T3997] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 92.436374][ T3997] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.453451][ T3648] gspca_ov534_9: Unknown sensor 0000 [ 92.453553][ T3648] ov534_9: probe of 4-1:0.0 failed with error -22 [ 92.456216][ T3648] usb 4-1: USB disconnect, device number 2 [ 92.769851][ T3997] EXT4-fs (loop1): 1 orphan inode deleted [ 92.770487][ T3997] EXT4-fs (loop1): 1 truncate cleaned up [ 92.770886][ T3997] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,noinit_itable,debug_want_extra_isize=0x000000000000002a,errors=remount-ro,block_validity,dioread_nolock,. Quota mode: none. [ 93.322128][ T1079] Bluetooth: hci4: command 0x0405 tx timeout [ 94.421005][ T3576] EXT4-fs error (device loop1): __ext4_iget:4872: inode #11: block 458766: comm syz-executor: invalid block [ 94.509013][ T3576] EXT4-fs (loop1): Remounting filesystem read-only [ 94.515960][ T3576] EXT4-fs error (device loop1): __ext4_iget:4872: inode #11: block 458766: comm syz-executor: invalid block [ 94.610430][ T4029] loop4: detected capacity change from 0 to 512 [ 95.443715][ T4029] EXT4-fs (loop4): 1 orphan inode deleted [ 95.449529][ T4029] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,nojournal_checksum,noquota,barrier=0x0000000000000006,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,bsddf,dioread_lock,,errors=continue. Quota mode: writeback. [ 95.528948][ T4029] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038 (0x7fffffff) [ 95.748887][ T3576] syz-executor (3576) used greatest stack depth: 19384 bytes left [ 95.810377][ T3658] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.938631][ T3658] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.003443][ T4029] syz.4.107 (4029) used greatest stack depth: 19360 bytes left [ 96.046862][ T3658] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.113994][ T4050] loop3: detected capacity change from 0 to 2048 [ 96.155262][ T3658] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.194136][ T4050] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 96.226219][ T4050] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 97.392485][ T4061] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 97.400323][ T4061] #PF: supervisor instruction fetch in kernel mode [ 97.406832][ T4061] #PF: error_code(0x0010) - not-present page [ 97.412816][ T4061] PGD 681b9067 P4D 681b9067 PUD 589ce067 PMD 0 [ 97.419091][ T4061] Oops: 0010 [#1] PREEMPT SMP KASAN [ 97.424296][ T4061] CPU: 1 PID: 4061 Comm: syz.4.115 Not tainted 5.15.167-syzkaller #0 [ 97.432397][ T4061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 97.442395][ T4063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 97.442457][ T4061] RIP: 0010:0x0 [ 97.464046][ T4061] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 97.471937][ T4061] RSP: 0018:ffffc90002e675d8 EFLAGS: 00010246 [ 97.478017][ T4061] RAX: 1ffffffff1642963 RBX: ffffffff8b214b18 RCX: 0000000000000001 [ 97.485997][ T4061] RDX: ffffc90002e67680 RSI: 0000000000000001 RDI: ffff88807be28000 [ 97.493975][ T4061] RBP: ffffc90002e67750 R08: ffffffff8568cbe1 R09: ffffed100f7c5008 [ 97.501959][ T4061] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807be28000 [ 97.510031][ T4061] R13: ffff888029378140 R14: ffffe8ffffd3f950 R15: dffffc0000000000 [ 97.518015][ T4061] FS: 00007f9adacae6c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 97.526954][ T4061] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.533545][ T4061] CR2: ffffffffffffffd6 CR3: 0000000068239000 CR4: 00000000003506e0 [ 97.541518][ T4061] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.549484][ T4061] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.557448][ T4061] Call Trace: [ 97.560718][ T4061] [ 97.563647][ T4061] ? __die_body+0x5e/0xa0 [ 97.567973][ T4061] ? page_fault_oops+0x7b5/0xa90 [ 97.572906][ T4061] ? __lock_acquire+0x1295/0x1ff0 [ 97.577922][ T4061] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 97.583469][ T4061] ? is_errata93+0xc0/0x240 [ 97.588054][ T4061] ? exc_page_fault+0x3bf/0x700 [ 97.592902][ T4061] ? asm_exc_page_fault+0x22/0x30 [ 97.597926][ T4061] ? bond_get_slave_by_id+0x251/0x560 [ 97.603298][ T4061] bond_xdp_xmit+0x380/0x570 [ 97.607888][ T4061] ? bond_xdp+0x950/0x950 [ 97.612214][ T4061] ? dev_map_enqueue_multi+0xca0/0xdf0 [ 97.617673][ T4061] bq_xmit_all+0xc32/0x1000 [ 97.622173][ T4061] ? rcu_is_watching+0x11/0xa0 [ 97.626930][ T4061] ? trace_xdp_redirect+0x9e/0x230 [ 97.632034][ T4061] ? xdp_do_redirect+0x695/0xae0 [ 97.636965][ T4061] ? __dev_flush+0x1c0/0x1c0 [ 97.641552][ T4061] ? tun_xdp_act+0x5ac/0x880 [ 97.646135][ T4061] ? local_bh_disable+0x5/0x20 [ 97.650892][ T4061] ? __cant_sleep+0x270/0x270 [ 97.655559][ T4061] ? __tun_build_skb+0x230/0x230 [ 97.660488][ T4061] __dev_flush+0xc9/0x1c0 [ 97.664815][ T4061] xdp_do_flush+0xa/0x20 [ 97.669135][ T4061] tun_get_user+0x2f4a/0x40f0 [ 97.673813][ T4061] ? tun_ring_recv+0xcc0/0xcc0 [ 97.678591][ T4061] ? rcu_lock_release+0x5/0x20 [ 97.683361][ T4061] tun_chr_write_iter+0x10c/0x1e0 [ 97.688380][ T4061] vfs_write+0xacd/0xe50 [ 97.692619][ T4061] ? file_end_write+0x250/0x250 [ 97.697470][ T4061] ? __fget_files+0x413/0x480 [ 97.702142][ T4061] ? __fdget_pos+0x1e9/0x380 [ 97.706723][ T4061] ? ksys_write+0x77/0x2c0 [ 97.711130][ T4061] ksys_write+0x1a2/0x2c0 [ 97.715453][ T4061] ? print_irqtrace_events+0x210/0x210 [ 97.720905][ T4061] ? __ia32_sys_read+0x80/0x80 [ 97.725663][ T4061] ? syscall_enter_from_user_mode+0x2e/0x240 [ 97.731641][ T4061] ? lockdep_hardirqs_on+0x94/0x130 [ 97.736832][ T4061] ? syscall_enter_from_user_mode+0x2e/0x240 [ 97.742808][ T4061] do_syscall_64+0x3b/0xb0 [ 97.747217][ T4061] ? clear_bhb_loop+0x15/0x70 [ 97.751886][ T4061] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.757947][ T4061] RIP: 0033:0x7f9adc834adf [ 97.762353][ T4061] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 97.781946][ T4061] RSP: 002b:00007f9adacae000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 97.790349][ T4061] RAX: ffffffffffffffda RBX: 00007f9adc9edf80 RCX: 00007f9adc834adf [ 97.798310][ T4061] RDX: 0000000000000022 RSI: 00000000200001c0 RDI: 00000000000000c8 [ 97.806271][ T4061] RBP: 00007f9adc8a8296 R08: 0000000000000000 R09: 0000000000000000 [ 97.814233][ T4061] R10: 0000000000000022 R11: 0000000000000293 R12: 0000000000000000 [ 97.822279][ T4061] R13: 0000000000000000 R14: 00007f9adc9edf80 R15: 00007ffe863896d8 [ 97.830249][ T4061] [ 97.833265][ T4061] Modules linked in: [ 97.837157][ T4061] CR2: 0000000000000000 [ 97.850352][ T4061] ---[ end trace 42346b9df3c61c8c ]--- [ 97.855822][ T4061] RIP: 0010:0x0 [ 97.859282][ T4061] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 97.866988][ T4061] RSP: 0018:ffffc90002e675d8 EFLAGS: 00010246 [ 97.873046][ T4061] RAX: 1ffffffff1642963 RBX: ffffffff8b214b18 RCX: 0000000000000001 [ 97.881098][ T4061] RDX: ffffc90002e67680 RSI: 0000000000000001 RDI: ffff88807be28000 [ 97.889063][ T4061] RBP: ffffc90002e67750 R08: ffffffff8568cbe1 R09: ffffed100f7c5008 [ 97.897111][ T4061] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807be28000 [ 97.905071][ T4061] R13: ffff888029378140 R14: ffffe8ffffd3f950 R15: dffffc0000000000 [ 97.913041][ T4061] FS: 00007f9adacae6c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 97.921960][ T4061] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.928530][ T4061] CR2: ffffffffffffffd6 CR3: 0000000068239000 CR4: 00000000003506e0 [ 97.936496][ T4061] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.944455][ T4061] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.952428][ T4061] Kernel panic - not syncing: Fatal exception in interrupt [ 97.959796][ T4061] Kernel Offset: disabled [ 97.964141][ T4061] Rebooting in 86400 seconds..