last executing test programs: 4.478701168s ago: executing program 2 (id=6): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x8, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYRESOCT, @ANYRES64=r0, @ANYRES32=r0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x10500, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r3, r2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000)={[{@bsdgroups}, {@grpquota}, {@init_itable}, {@user_xattr}, {@nomblk_io_submit}]}, 0x2, 0xbb8, &(0x7f00000017c0)="$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") truncate(&(0x7f0000001080)='./file1\x00', 0x0) 3.855683481s ago: executing program 1 (id=8): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) 3.790145517s ago: executing program 0 (id=1): pipe(&(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000080), 0x200000, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x4, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x1], &(0x7f0000000340)=[{0x4, 0x2, 0x6, 0x8}, {0x0, 0x1, 0xb, 0x8}, {0x3, 0x5, 0xe, 0xa}, {0x5, 0x2, 0xf, 0x2}, {0x5, 0x5, 0x3, 0x9}], 0x10, 0xfffffffb, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000006900000000000001000000940fa7c7326ae0367600000007070000b28a4533503319"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000001640)=0x4f1d, 0x4) sendmmsg$inet(r3, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x40001b6, 0x0) close(r4) 2.769813924s ago: executing program 0 (id=11): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000003b00090000000000cd00000001000000180003"], 0x2c}}, 0x0) 2.69488365s ago: executing program 4 (id=12): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x1df67, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = syz_clone(0x800c000, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0) kcmp(r1, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, &(0x7f00000004c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, 0x0, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xd0}}, 0x1c) io_uring_enter(r6, 0x3f70, 0x0, 0x0, 0x0, 0x0) 2.646675544s ago: executing program 0 (id=13): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x210, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syz_tun\x00', {}, {}, 0x2}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e22a239a6bb651a9837df08bc7f880efe7126f5d56b33dd54f5db150ee26"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9695d92849c79fac2d070731112f73924a493f1567e5d8b4cd2c5f35f67b"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x650, 0x0, 0xa, 0x148, 0x368, 0x10, 0x5b8, 0x2a8, 0x2a8, 0x5b8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2=0xe000000b, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x7a, 0x8000000, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x64, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_bond\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x6b0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x0) pipe(&(0x7f0000000280)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000001980), 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r6], 0x3c}}, 0x0) close(r6) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 2.558889112s ago: executing program 3 (id=14): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2.482061938s ago: executing program 3 (id=15): syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[], 0xfe, 0x67d, &(0x7f0000001f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 2.448609561s ago: executing program 0 (id=16): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000004c0), 0x100000000000026f}}], 0x1, 0x40080) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.191301763s ago: executing program 2 (id=17): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 1.806630336s ago: executing program 1 (id=18): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) 1.75205779s ago: executing program 4 (id=19): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000ff7f0000020000000900000054b10400", @ANYRES32=0x1, @ANYBLOB='{\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000050000000100"/20, @ANYRES32, @ANYBLOB="bf6f65c4e371f971b5c784705e53e5257eeb45ca593c698f8fe9f13addd3ee524f91c7d1f018980e1e9027142e18503d30081de099d1f2ca578e587154cab72235645c8d52855547b93ca60204b9ea126d7902001e7270ed1582d245e04fc052a1452d9e22629ab5b29c1f0e"], 0x50) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc05c5340, &(0x7f0000000040)={0x10000, 0x0, 'client1\x00', 0x0, "76cb0941581ecb5c", "b78e5a1a0c03c11493b719e79493c3e1e7285e1cd3b9cc02f1ae8dcd2dc1b8c2"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x37, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000018110000000000001000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb8fb118000000000000000c0000000c00000003000000010000000000000c02000000000000"], &(0x7f00000000c0)=""/3, 0x27, 0x3, 0x1, 0x3, 0x0, @void, @value}, 0x28) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) socket$kcm(0x11, 0xa, 0x300) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.63732786s ago: executing program 0 (id=20): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000002000000b7080000000000007b8af800007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x4, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[0x1], 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = syz_clone(0x800c000, &(0x7f0000001480), 0x0, 0x0, 0x0, &(0x7f00000015c0)="89ef1284c86555bfe69b541fc18b8f329814f57bd00b1b3a660bb38d58430a051059c1c370b570890937d18b73fe9e420f4cbc3542c63678bbce740629919e060e2db370b881e3a3c2") kcmp(r0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800e000100696d6d656469617465000000280002801c000280180002800900020073797a320000000008000180fffffffc08000140000000000900010073797a30000000000900020073797a3200000000140000"], 0x94}}, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "00ed3e37ee005597", "481aa07b38b160075f01d217e8c9ff3f", "2a541a02", "778f7d1808189975"}, 0x28) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 1.582910875s ago: executing program 3 (id=21): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0'}, 0xfda6) 1.451664706s ago: executing program 4 (id=22): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) 1.445148796s ago: executing program 1 (id=23): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000004000008500000086000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000600)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000200000085000000b600000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='block_bio_remap\x00', r0}, 0xfffffffffffffcc2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) pipe2(&(0x7f0000001cc0), 0x800) 1.334933356s ago: executing program 2 (id=24): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000800)='GPL\x00', 0x4, 0xc, &(0x7f0000000840)=""/12, 0x41000, 0x3, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x20657, 0xffffffffffffffff, 0x3, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a40)=[{0x3, 0x2, 0x9, 0x8}, {0x2, 0x2, 0x10, 0xb}, {0x4, 0x1, 0x1, 0x9}], 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000130a0101000000000000007a30000000000900010073790330000000000c0006400000000000000005"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x404c024) 1.298592629s ago: executing program 1 (id=25): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x800000000000000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000001, 0x5d031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="39193a61458a1b46e779afcdac6701a2df6d0bfbc1be5eb6f9a3c6ba57a31432324e011547809c50cc75ed581cee92c17bdfd6d63806b25aad55e74e6e7c9120bb8716cf4c1ab59ce5a66140ef486a73e1b166b5f47b9cc727759f10ac8e339bea902268633f32b98d5dce3206e3f703eec51e", @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = syz_io_uring_setup(0x3381, &(0x7f0000000280)={0x0, 0xd7ff, 0x0, 0x0, 0x367}, &(0x7f0000000080), &(0x7f0000000300)) io_uring_enter(r3, 0x61ee, 0x9205, 0xb, &(0x7f0000000340), 0x8) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a000000000000055500000000"], 0x10}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000100)={0x20000014}) close_range(r2, 0xffffffffffffffff, 0x0) 1.28314608s ago: executing program 4 (id=26): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000b00000000030014"], 0x30}}, 0x0) 1.186689699s ago: executing program 2 (id=27): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x210, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syz_tun\x00', {}, {}, 0x2}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e22a239a6bb651a9837df08bc7f880efe7126f5d56b33dd54f5db150ee26"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9695d92849c79fac2d070731112f73924a493f1567e5d8b4cd2c5f35f67b"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x650, 0x0, 0xa, 0x148, 0x368, 0x10, 0x5b8, 0x2a8, 0x2a8, 0x5b8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2=0xe000000b, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x7a, 0x8000000, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x64, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_bond\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x6b0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x0) pipe(&(0x7f0000000280)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000001980), 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r6], 0x3c}}, 0x0) close(r6) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 1.186497229s ago: executing program 3 (id=28): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', @ifru_map={0x1000000000000006, 0x3, 0x4002, 0x2, 0x72, 0x81}}) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)) 1.137794913s ago: executing program 4 (id=29): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0a0000000e810000ff0f00004121fef80000347decb10000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000380)=r0}, 0x20) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000e00)={'syztnl1\x00', 0x0, 0x7, 0x7800, 0x9, 0x7, {{0x27, 0x4, 0x2, 0x1e, 0x9c, 0x67, 0x0, 0x0, 0x29, 0x0, @private=0xa010102, @empty, {[@timestamp_addr={0x44, 0x24, 0x47, 0x1, 0x7, [{@loopback, 0xfffffff5}, {@local, 0x1c}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x8}, {@rand_addr=0x64010100, 0x8000}]}, @noop, @cipso={0x86, 0x57, 0xffffffffffffffff, [{0x5, 0x10, "3dc1fb005f3d52248489b9368e00"}, {0x1, 0xf, "75f984c40fdd5a19198ec30947"}, {0x0, 0x12, "f3623b5421587d7301bfc89a1117f8bd"}, {0x6, 0x12, "7469de0fc6fdc5ec6c9aa6871306e869"}, {0x0, 0x9, "5224593f6a2f87"}, {0x7, 0x5, "58f281"}]}, @generic={0x0, 0x9, "2522b95bd4536c"}]}}}}}) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x5, [@const={0xe, 0x0, 0x0, 0xa, 0x1}, @union={0x1, 0x4, 0x0, 0x5, 0x1, 0x72, [{0x6, 0x4, 0x8}, {0xe, 0x4, 0x1}, {0x10, 0x1, 0x1}, {0xe, 0x3, 0x7}]}, @enum={0x5, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x3}, {0x3, 0xd201}]}]}, {0x0, [0x30, 0x3f, 0x2e]}}, &(0x7f0000000b00)=""/133, 0x81, 0x85, 0x0, 0x8c, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_tracing={0x1a, 0x3d, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000aa000000000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000000085feff080000001848000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000145afcff0800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000dd87c0fff8ffffffb7080000000000007b8af8ff00000000b70800000d0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a500000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70300000e000000850000000c000000b7000000000000070069180010000000bf8f000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0xd0a, 0xc9, &(0x7f0000000700)=""/201, 0x41000, 0x40, '\x00', r6, 0x17, r7, 0x8, &(0x7f0000000bc0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0x2, 0x0, 0x10000}, 0x10, 0x1f400, r1, 0xa, &(0x7f0000000c40), &(0x7f0000000c80)=[{0x4, 0x2, 0x4, 0xc}, {0x0, 0x3, 0x0, 0xc}, {0x5, 0x1, 0x8, 0x2}, {0x5, 0x2, 0x9, 0x8}, {0x1, 0x1, 0xa, 0x7}, {0x0, 0x1, 0x2, 0x3}, {0x3, 0x4, 0x4, 0x6}, {0x0, 0x2, 0x10, 0xa}, {0x2, 0x4, 0x4, 0x7}, {0x2, 0x1, 0xe, 0xa}], 0x10, 0x4a7c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r9) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r9) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r14 = getpid() r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000001400000008000300", @ANYRES32=r13, @ANYBLOB="08001c00", @ANYRES32=r14], 0x24}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, 0x0, 0x4000000) sendmsg$NLBL_MGMT_C_ADD(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14010000", @ANYRES16=r10, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce0001"], 0x114}}, 0x0) sendto$inet6(r2, 0x0, 0x4, 0x0, 0x0, 0x0) 1.04690129s ago: executing program 3 (id=30): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = syz_clone(0x800c000, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0) kcmp(r1, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, &(0x7f00000004c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, 0x0, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xd0}}, 0x1c) io_uring_enter(r6, 0x3f70, 0x0, 0x0, 0x0, 0x0) 1.006390744s ago: executing program 2 (id=31): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000004c0), 0x100000000000026f}}], 0x1, 0x40080) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 847.869148ms ago: executing program 1 (id=32): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000500), &(0x7f0000000200)}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a010200000000000000000100fffe0900010073797a30000000000900030073797a3200000000dc000000060a010400000000000000000100000508000b4000000000b4000480200001800d00010073796e70726f7879000000000c000280060001400000000034000180080001006c6f670028000280080006400000000d110002402b24292d2d2a5d24402c2d400000000006000440000700003c0001800900010068617368000000002c0002800800074000000000080003400000001608000140000000120800024000000000080004400000000020000180080001006e61740014000280080003400000000008000540000000000900010073797a30"], 0x150}}, 0x0) 772.885164ms ago: executing program 2 (id=33): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000ff7f0000020000000900000054b10400", @ANYRES32=0x1, @ANYBLOB='{\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000050000000100"/20, @ANYRES32, @ANYBLOB="bf6f65c4e371f971b5c784705e53e5257eeb45ca593c698f8fe9f13addd3ee524f91c7d1f018980e1e9027142e18503d30081de099d1f2ca578e587154cab72235645c8d52855547b93ca60204b9ea126d7902001e7270ed1582d245e04fc052a1452d9e22629ab5b29c1f0e"], 0x50) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc05c5340, &(0x7f0000000040)={0x10000, 0x0, 'client1\x00', 0x0, "76cb0941581ecb5c", "b78e5a1a0c03c11493b719e79493c3e1e7285e1cd3b9cc02f1ae8dcd2dc1b8c2"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x37, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000018110000000000001000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb8fb118000000000000000c0000000c00000003000000010000000000000c02000000000000"], &(0x7f00000000c0)=""/3, 0x27, 0x3, 0x1, 0x3, 0x0, @void, @value}, 0x28) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) socket$kcm(0x11, 0xa, 0x300) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22.959688ms ago: executing program 4 (id=34): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x207, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000300), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x6d3, &(0x7f0000000400)={0x0, 0x1ffe}, &(0x7f0000000040)=0x0, &(0x7f00000002c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x1849, 0x0, 0x8, 0x0, 0x0) 22.623398ms ago: executing program 1 (id=35): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 0s ago: executing program 3 (id=36): syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = timerfd_create(0x4, 0x800) timerfd_settime(r0, 0x3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.134' (ED25519) to the list of known hosts. [ 39.545952][ T3556] cgroup: Unknown subsys name 'net' [ 39.677422][ T3556] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 40.892506][ T3556] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 42.526036][ T3578] chnl_net:caif_netlink_parms(): no params data found [ 42.589364][ T3579] chnl_net:caif_netlink_parms(): no params data found [ 42.684286][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.691878][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.700872][ T3578] device bridge_slave_0 entered promiscuous mode [ 42.723844][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 42.734119][ T3578] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.741177][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.749547][ T3578] device bridge_slave_1 entered promiscuous mode [ 42.768067][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 42.803089][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.810146][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.818373][ T3579] device bridge_slave_0 entered promiscuous mode [ 42.830764][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.838015][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.846105][ T3579] device bridge_slave_1 entered promiscuous mode [ 42.870969][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 42.883262][ T3578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.914951][ T3578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.939376][ T3579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.972542][ T3578] team0: Port device team_slave_0 added [ 42.983210][ T3579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.996475][ T3578] team0: Port device team_slave_1 added [ 43.068772][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.076019][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.084405][ T3574] device bridge_slave_0 entered promiscuous mode [ 43.092022][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.099373][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.107312][ T3568] device bridge_slave_0 entered promiscuous mode [ 43.119176][ T3579] team0: Port device team_slave_0 added [ 43.131580][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.138738][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.164645][ T3578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.176754][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.183920][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.191892][ T3574] device bridge_slave_1 entered promiscuous mode [ 43.199139][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.206221][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.214597][ T3568] device bridge_slave_1 entered promiscuous mode [ 43.222899][ T3579] team0: Port device team_slave_1 added [ 43.236447][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.243617][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.270481][ T3578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.301277][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.308548][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.316433][ T3571] device bridge_slave_0 entered promiscuous mode [ 43.348256][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.355509][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.363868][ T3571] device bridge_slave_1 entered promiscuous mode [ 43.381328][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.392585][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.402043][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.409181][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.435760][ T3579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.456094][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.467167][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.483046][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.489989][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.516074][ T3579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.529163][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.560660][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.580936][ T3574] team0: Port device team_slave_0 added [ 43.597692][ T3578] device hsr_slave_0 entered promiscuous mode [ 43.604379][ T3578] device hsr_slave_1 entered promiscuous mode [ 43.624193][ T3574] team0: Port device team_slave_1 added [ 43.638751][ T3568] team0: Port device team_slave_0 added [ 43.673367][ T3571] team0: Port device team_slave_0 added [ 43.680312][ T3568] team0: Port device team_slave_1 added [ 43.696772][ T3579] device hsr_slave_0 entered promiscuous mode [ 43.703558][ T3579] device hsr_slave_1 entered promiscuous mode [ 43.709960][ T3579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.717896][ T3579] Cannot create hsr debugfs directory [ 43.732062][ T3571] team0: Port device team_slave_1 added [ 43.755543][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.762987][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.788978][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.813448][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.820398][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.846493][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.858581][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.865639][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.891658][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.920893][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.928008][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.954401][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.969551][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.976943][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.002891][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.038533][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.045598][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.071893][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.135941][ T3571] device hsr_slave_0 entered promiscuous mode [ 44.142911][ T3571] device hsr_slave_1 entered promiscuous mode [ 44.149466][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.157158][ T3571] Cannot create hsr debugfs directory [ 44.175683][ T3574] device hsr_slave_0 entered promiscuous mode [ 44.182885][ T3574] device hsr_slave_1 entered promiscuous mode [ 44.189452][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.197154][ T3574] Cannot create hsr debugfs directory [ 44.220806][ T3568] device hsr_slave_0 entered promiscuous mode [ 44.227498][ T3568] device hsr_slave_1 entered promiscuous mode [ 44.234199][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.241730][ T3568] Cannot create hsr debugfs directory [ 44.283236][ T1301] Bluetooth: hci3: command 0x0409 tx timeout [ 44.290020][ T1301] Bluetooth: hci4: command 0x0409 tx timeout [ 44.296793][ T1301] Bluetooth: hci0: command 0x0409 tx timeout [ 44.303209][ T1301] Bluetooth: hci2: command 0x0409 tx timeout [ 44.309299][ T1301] Bluetooth: hci1: command 0x0409 tx timeout [ 44.505139][ T3578] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.524604][ T3578] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.533964][ T3578] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.548947][ T3578] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.587651][ T3579] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.603111][ T3579] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.611689][ T3579] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.621451][ T3579] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.678723][ T3574] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.733958][ T3574] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.743495][ T3574] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.753233][ T3574] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.774553][ T3578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.783678][ T3571] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.795955][ T3571] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.807291][ T3571] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.818527][ T3571] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.855707][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.865914][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.877367][ T3578] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.908694][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.917933][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.928603][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.935840][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.947632][ T3579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.957076][ T3568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.969957][ T3568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.979196][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.997469][ T3568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.007346][ T3568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.017165][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.026088][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.037211][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.044290][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.052633][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.061090][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.079002][ T3579] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.098079][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.106582][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.114429][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.125321][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.134318][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.144888][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.153466][ T2623] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.160503][ T2623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.169100][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.178040][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.218784][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.228037][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.238514][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.245804][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.255581][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.265899][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.274739][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.284900][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.293948][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.302120][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.332013][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.342661][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.351074][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.360126][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.371577][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.380091][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.388953][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.414728][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.423872][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.432177][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.440517][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.451858][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.476460][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.507581][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.541360][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.556462][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.567117][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.582148][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.601597][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.628386][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.642082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.659395][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.684672][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.698464][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.707682][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.715218][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.730021][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.738026][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.746280][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.755428][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.764171][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.771220][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.782130][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.790439][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.801293][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.828429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.839715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.848988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.858050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.867086][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.875828][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.882929][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.891069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.900013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.909389][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.916469][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.925440][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.933048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.940553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.949207][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.957666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.971294][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.980529][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.989178][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.996249][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.009889][ T3579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.028681][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.036303][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.044884][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.054100][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.062911][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.069937][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.077800][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.087435][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.101137][ T3578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.114554][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.139433][ T3574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.153619][ T3574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.172892][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.181531][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.190809][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.199931][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.210047][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.218733][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.253534][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.272846][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.287979][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.298881][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.308708][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.318330][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.327622][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.337009][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.345601][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.354174][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.362716][ T1301] Bluetooth: hci1: command 0x041b tx timeout [ 46.369972][ T1301] Bluetooth: hci2: command 0x041b tx timeout [ 46.376363][ T1301] Bluetooth: hci0: command 0x041b tx timeout [ 46.382660][ T1301] Bluetooth: hci4: command 0x041b tx timeout [ 46.384486][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.389095][ T1301] Bluetooth: hci3: command 0x041b tx timeout [ 46.405993][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.419503][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.435728][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.445905][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.455749][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.464567][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.473994][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.484961][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.501049][ T3568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.512571][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.537694][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.547039][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.556775][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.567619][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.576507][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.596971][ T3579] device veth0_vlan entered promiscuous mode [ 46.651926][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.661518][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.670793][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.678295][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.687460][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.696883][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.707991][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.720051][ T3579] device veth1_vlan entered promiscuous mode [ 46.746991][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.758080][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.776421][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.786501][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.794822][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.803955][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.811355][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.819533][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.827688][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.838270][ T3578] device veth0_vlan entered promiscuous mode [ 46.851444][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.878892][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.887234][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.902715][ T3578] device veth1_vlan entered promiscuous mode [ 46.919267][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.933261][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.941717][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.950551][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.959893][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.972025][ T3579] device veth0_macvtap entered promiscuous mode [ 47.004120][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.012805][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.021355][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.030467][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.040675][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.049460][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.058517][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.070175][ T3579] device veth1_macvtap entered promiscuous mode [ 47.095495][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.103942][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.112056][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.120729][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.128820][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.144258][ T3578] device veth0_macvtap entered promiscuous mode [ 47.160488][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.173767][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.181259][ T3574] device veth0_vlan entered promiscuous mode [ 47.196351][ T3568] device veth0_vlan entered promiscuous mode [ 47.205629][ T3578] device veth1_macvtap entered promiscuous mode [ 47.214242][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.223047][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.230837][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.240241][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.250385][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.259216][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.268186][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.276690][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.285645][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.293701][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.304518][ T3579] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.313915][ T3579] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.323897][ T3579] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.332974][ T3579] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.353508][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.362038][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.373398][ T3571] device veth0_vlan entered promiscuous mode [ 47.390023][ T3568] device veth1_vlan entered promiscuous mode [ 47.397269][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.406864][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.415379][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.424285][ T3574] device veth1_vlan entered promiscuous mode [ 47.442574][ T3571] device veth1_vlan entered promiscuous mode [ 47.459853][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.473327][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.485815][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.513777][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.528195][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.537397][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.546722][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.554844][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.563680][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.572735][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.583413][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.594794][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.606290][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.619754][ T3578] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.629951][ T3578] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.638824][ T3578] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.647849][ T3578] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.668652][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.677910][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.698432][ T3574] device veth0_macvtap entered promiscuous mode [ 47.732103][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.741325][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.750126][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.759807][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.769363][ T3568] device veth0_macvtap entered promiscuous mode [ 47.780430][ T3568] device veth1_macvtap entered promiscuous mode [ 47.793798][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.801607][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.809327][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.814854][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.828756][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.837589][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.846568][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.855506][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.865191][ T3574] device veth1_macvtap entered promiscuous mode [ 47.898076][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.908973][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.919268][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.930909][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.943435][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.951551][ T3571] device veth0_macvtap entered promiscuous mode [ 47.972170][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.987679][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.998154][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.008925][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.019171][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.029944][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.041389][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.052497][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.062709][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.071260][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.080946][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.091780][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.102548][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.112679][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.124124][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.136744][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.147370][ T3571] device veth1_macvtap entered promiscuous mode [ 48.163139][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.171901][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.183154][ T3568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.191859][ T3568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.200928][ T3568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.210399][ T3568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.230492][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.241137][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.251270][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.265360][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.275517][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.286929][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.297036][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.307780][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.319062][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.333753][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.345106][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.355373][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.367382][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.377515][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.388262][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.399704][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.422728][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.431299][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.442837][ T13] Bluetooth: hci3: command 0x040f tx timeout [ 48.447862][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.448923][ T13] Bluetooth: hci4: command 0x040f tx timeout [ 48.457865][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.468940][ T13] Bluetooth: hci0: command 0x040f tx timeout [ 48.474656][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.477789][ T13] Bluetooth: hci2: command 0x040f tx timeout [ 48.494208][ T13] Bluetooth: hci1: command 0x040f tx timeout [ 48.494256][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.511396][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.521961][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.532647][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.543461][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.553347][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.563778][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.575256][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.584276][ T3622] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.586880][ T3574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.601601][ T3574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.607397][ T3622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.612793][ T3574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.626947][ T3574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.642709][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.651057][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.659597][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.672575][ T3571] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.681271][ T3571] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.690357][ T3571] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.699320][ T3571] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.738734][ T3622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.809671][ T3622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.836286][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.884810][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.903258][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.917149][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.965622][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.994455][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.028740][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.052290][ T25] audit: type=1326 audit(1729075960.080:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.084612][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.085610][ T1139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.127268][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.138105][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.138384][ T1139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.151813][ T3648] loop2: detected capacity change from 0 to 4096 [ 49.177865][ T3622] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.186826][ T25] audit: type=1326 audit(1729075960.080:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.199144][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.222917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.230729][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.243436][ T25] audit: type=1326 audit(1729075960.090:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.263741][ T3622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.273686][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.283083][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.296548][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.306567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.315463][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.325210][ T25] audit: type=1326 audit(1729075960.090:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.356639][ T3648] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 49.372764][ T25] audit: type=1326 audit(1729075960.090:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.432174][ T25] audit: type=1326 audit(1729075960.090:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.494687][ T25] audit: type=1326 audit(1729075960.090:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.513684][ T3648] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsdgroups,grpquota,init_itable,user_xattr,nomblk_io_submit,,errors=continue. Quota mode: writeback. [ 49.518175][ T25] audit: type=1326 audit(1729075960.090:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.556292][ T25] audit: type=1326 audit(1729075960.090:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.581374][ T25] audit: type=1326 audit(1729075960.090:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3647 comm="syz.2.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe098a2fff9 code=0x7ffc0000 [ 49.702137][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #15: comm syz.2.6: corrupted inode contents [ 49.797585][ T3648] EXT4-fs error (device loop2): ext4_dirty_inode:6007: inode #15: comm syz.2.6: mark_inode_dirty error [ 49.911490][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #15: comm syz.2.6: corrupted inode contents [ 49.926875][ T3648] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #15: comm syz.2.6: mark_inode_dirty error [ 49.957185][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #15: comm syz.2.6: corrupted inode contents [ 50.619577][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 50.628920][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 50.638968][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 50.711508][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 50.721368][ T3648] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #15: comm syz.2.6: mark_inode_dirty error [ 50.743981][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #15: comm syz.2.6: corrupted inode contents [ 50.757856][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 50.841862][ T3684] xt_bpf: check failed: parse error [ 50.871522][ T3648] EXT4-fs error (device loop2): ext4_truncate:4272: inode #15: comm syz.2.6: mark_inode_dirty error [ 50.948049][ T3648] EXT4-fs error (device loop2) in ext4_setattr:5575: Corrupt filesystem [ 51.640695][ T3692] loop3: detected capacity change from 0 to 164 [ 51.715374][ T3692] ======================================================= [ 51.715374][ T3692] WARNING: The mand mount option has been deprecated and [ 51.715374][ T3692] and is ignored by this kernel. Remove the mand [ 51.715374][ T3692] option from the mount to silence this warning. [ 51.715374][ T3692] ======================================================= [ 51.753840][ T3692] Unable to read rock-ridge attributes [ 51.757072][ T3692] Unable to read rock-ridge attributes [ 51.803125][ C1] vkms_vblank_simulate: vblank timer overrun [ 51.803497][ T3692] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 52.151237][ T3712] netlink: 36 bytes leftover after parsing attributes in process `syz.2.24'. [ 52.316101][ T3720] xt_bpf: check failed: parse error [ 52.612010][ T3733] netlink: 32 bytes leftover after parsing attributes in process `syz.4.29'. [ 53.476626][ C1] ------------[ cut here ]------------ [ 53.482288][ C1] WARNING: CPU: 1 PID: 3571 at mm/maccess.c:226 copy_from_user_nofault+0x15c/0x1c0 [ 53.491628][ C1] Modules linked in: [ 53.495603][ C1] CPU: 1 PID: 3571 Comm: syz-executor Not tainted 5.15.167-syzkaller #0 [ 53.503969][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 53.514044][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 53.520256][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 eb c6 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d4 c6 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 53.539931][ C1] RSP: 0000:ffffc90002e278c8 EFLAGS: 00010246 [ 53.546041][ C1] RAX: ffffffff81aa939c RBX: 0000000000000000 RCX: ffff88801b995940 [ 53.554095][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 53.562064][ C1] RBP: dffffc0000000000 R08: ffffffff81aa92ad R09: fffffbfff20e2419 [ 53.570111][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000020000000 [ 53.578113][ C1] R13: 0000000000000008 R14: 0000000020000000 R15: ffffc90002e27928 [ 53.586145][ C1] FS: 00005555688d1500(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 53.595107][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.601729][ C1] CR2: 0000000000000000 CR3: 0000000065e11000 CR4: 00000000003506e0 [ 53.609754][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.617774][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.625791][ C1] Call Trace: [ 53.629073][ C1] [ 53.632006][ C1] ? __warn+0x15b/0x300 [ 53.636229][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.641780][ C1] ? report_bug+0x1b7/0x2e0 [ 53.646345][ C1] ? handle_bug+0x3d/0x70 [ 53.650711][ C1] ? exc_invalid_op+0x16/0x40 [ 53.655443][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 53.660482][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 53.665981][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.671568][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.677178][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.682758][ C1] bpf_probe_read_user+0x26/0x70 [ 53.687738][ C1] ? bpf_trace_run3+0x1d1/0x380 [ 53.692637][ C1] ? bpf_trace_run2+0x340/0x340 [ 53.697496][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 53.703288][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 53.708512][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 53.714290][ C1] ? __bpf_trace_kmem_cache_free+0x99/0xc0 [ 53.720138][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 53.725910][ C1] ? kmem_cache_free+0x1ce/0x1f0 [ 53.730858][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 53.736656][ C1] ? __iterate_interfaces+0x21e/0x4b0 [ 53.742034][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 53.748337][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 53.754638][ C1] ? ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 53.761846][ C1] ? mac80211_hwsim_beacon+0xa7/0x180 [ 53.767291][ C1] ? hw_scan_work+0xe70/0xe70 [ 53.771977][ C1] ? __hrtimer_run_queues+0x598/0xcf0 [ 53.777416][ C1] ? hrtimer_interrupt+0x980/0x980 [ 53.782551][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 53.788672][ C1] ? hrtimer_run_softirq+0x196/0x2c0 [ 53.794008][ C1] ? handle_softirqs+0x3a7/0x930 [ 53.798953][ C1] ? __irq_exit_rcu+0x157/0x240 [ 53.803873][ C1] ? do_softirq+0x240/0x240 [ 53.808388][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 53.813646][ C1] ? __irq_exit_rcu+0x157/0x240 [ 53.818529][ C1] ? irq_exit_rcu+0x20/0x20 [ 53.823078][ C1] ? irq_exit_rcu+0x5/0x20 [ 53.827493][ C1] ? sysvec_apic_timer_interrupt+0x43/0xb0 [ 53.833365][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 53.839541][ C1] [ 53.842600][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 53.849876][ C1] CPU: 1 PID: 3571 Comm: syz-executor Not tainted 5.15.167-syzkaller #0 [ 53.858205][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 53.868260][ C1] Call Trace: [ 53.871535][ C1] [ 53.874466][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 53.879147][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 53.884784][ C1] ? panic+0x860/0x860 [ 53.888865][ C1] ? copy_from_user_nofault+0xc0/0x1c0 [ 53.894335][ C1] ? copy_from_user_nofault+0xc0/0x1c0 [ 53.899798][ C1] panic+0x318/0x860 [ 53.903702][ C1] ? __warn+0x16a/0x300 [ 53.907860][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 53.913077][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.918628][ C1] __warn+0x2b2/0x300 [ 53.922620][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 53.928177][ C1] report_bug+0x1b7/0x2e0 [ 53.932524][ C1] handle_bug+0x3d/0x70 [ 53.936694][ C1] exc_invalid_op+0x16/0x40 [ 53.941208][ C1] asm_exc_invalid_op+0x16/0x20 [ 53.946060][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 53.952217][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 eb c6 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d4 c6 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 53.971819][ C1] RSP: 0000:ffffc90002e278c8 EFLAGS: 00010246 [ 53.977889][ C1] RAX: ffffffff81aa939c RBX: 0000000000000000 RCX: ffff88801b995940 [ 53.985863][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 53.993836][ C1] RBP: dffffc0000000000 R08: ffffffff81aa92ad R09: fffffbfff20e2419 [ 54.001811][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000020000000 [ 54.009787][ C1] R13: 0000000000000008 R14: 0000000020000000 R15: ffffc90002e27928 [ 54.017771][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 54.023239][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 54.028797][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 54.034350][ C1] bpf_probe_read_user+0x26/0x70 [ 54.039296][ C1] ? bpf_trace_run3+0x1d1/0x380 [ 54.044157][ C1] ? bpf_trace_run2+0x340/0x340 [ 54.049009][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 54.054734][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 54.059944][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 54.065668][ C1] ? __bpf_trace_kmem_cache_free+0x99/0xc0 [ 54.071479][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 54.077203][ C1] ? kmem_cache_free+0x1ce/0x1f0 [ 54.082153][ C1] ? mac80211_hwsim_beacon_tx+0x48f/0x8a0 [ 54.087881][ C1] ? __iterate_interfaces+0x21e/0x4b0 [ 54.093267][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 54.099600][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 54.105851][ C1] ? ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 54.113068][ C1] ? mac80211_hwsim_beacon+0xa7/0x180 [ 54.118450][ C1] ? hw_scan_work+0xe70/0xe70 [ 54.123134][ C1] ? __hrtimer_run_queues+0x598/0xcf0 [ 54.128534][ C1] ? hrtimer_interrupt+0x980/0x980 [ 54.133651][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 54.139731][ C1] ? hrtimer_run_softirq+0x196/0x2c0 [ 54.145031][ C1] ? handle_softirqs+0x3a7/0x930 [ 54.149985][ C1] ? __irq_exit_rcu+0x157/0x240 [ 54.154847][ C1] ? do_softirq+0x240/0x240 [ 54.159376][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 54.164589][ C1] ? __irq_exit_rcu+0x157/0x240 [ 54.169447][ C1] ? irq_exit_rcu+0x20/0x20 [ 54.173965][ C1] ? irq_exit_rcu+0x5/0x20 [ 54.178384][ C1] ? sysvec_apic_timer_interrupt+0x43/0xb0 [ 54.184211][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 54.190388][ C1] [ 54.193496][ C1] Kernel Offset: disabled [ 54.197924][ C1] Rebooting in 86400 seconds..