last executing test programs: 6.676885944s ago: executing program 3 (id=241): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 5.25646286s ago: executing program 0 (id=247): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 5.123741291s ago: executing program 0 (id=250): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 4.684882047s ago: executing program 4 (id=255): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0xf0}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102394, 0x19045}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x0, 0xb4f, 0x0, 0x1daf6}, 0x10) memfd_create(0x0, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 4.682251607s ago: executing program 0 (id=256): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000007060103000000000000200000000000050001000e000000"], 0x1c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 3.708643077s ago: executing program 0 (id=259): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f00000003a8407a730b93bf0280b3"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r2, 0x40184810, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f00000000c0)={0x3}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0x2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) 3.612675415s ago: executing program 1 (id=261): bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB='\x00\x00\x00!\x00{V\x00\x00\x00\x00\x00'], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r0, 0x11, 0x0, 0x0, @prog_id}, 0x20) 3.555534809s ago: executing program 2 (id=262): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 3.460915277s ago: executing program 1 (id=263): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d000000"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@getnexthop={0x18, 0x76, 0x401}, 0x18}}, 0x0) 3.42887261s ago: executing program 1 (id=264): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffee5) bind$xdp(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0xa83f, 0x0, 0xff, 0x2}, {0x7f, 0xb1, 0x7, 0xfffffeff}, {0xfba, 0x1, 0xf4, 0x8}, {0x7f, 0x3, 0x9}]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000000010000000000000000000000000000180001801400018008000100ac1414bb08000200ac0314bb240002801400018008b2a6eb93c60a14bd000100ac1414aa08000200ac"], 0x50}}, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0xb, 0x0, 0xfffffffe, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0x0, 0x8}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast1}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="d824000028000100020000080000000003", @ANYRES8=r6, @ANYRESHEX=r6, @ANYRESDEC=r6, @ANYRESHEX=r6, @ANYRESHEX=r7], 0x24d8}], 0x1, 0x0, 0x0, 0x8}, 0x0) 3.224235287s ago: executing program 3 (id=265): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000200000007"], 0x5d9400) 2.419161853s ago: executing program 1 (id=266): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000005400000008000300", @ANYRES32=r2], 0x28}}, 0x0) 2.417901042s ago: executing program 4 (id=267): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000040a0102"], 0x14}}, 0x0) 2.335802739s ago: executing program 3 (id=268): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 2.335465599s ago: executing program 2 (id=269): r0 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000080)={"a0453822", 0x0, 0x6, 0x1, 0x0, 0x0, "33793e77c734c4df2a87ba315ab8da", "000100", "00007f10", "8606ba80", ["d8085781ae0cff21223446fe", "51f3d17dc9ed6f291acb3a10", "2ce50f8a285d9500c522afe1"]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x1000002) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000000180)={"9bc378b2", 0x0, 0x0, 0x0, 0x0, 0x0, "30bea7a84ff0ffa1fa1a9399bcabb5", "e1de8f9b", "5496ca6d", "89d9cbc3", ["f0375d9e332c6776f9563670", "f46ff00fbf11c5a7f541ad56", "e635be89c0404e4322b14adc", "ddd0e7cde6659cd2091cf65f"]}) 2.319984081s ago: executing program 1 (id=270): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f00000003a8407a730b93bf0280b3"], 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r0, 0x40184810, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) 1.645325295s ago: executing program 3 (id=271): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000340), &(0x7f00000002c0), &(0x7f00000004c0)="eb03c3e882e1ee679fdee8132244e65733d633f7cb8cc469bb62e264df87148e02f8d17e3ed4379def852685d0c460b39ef83e1f814a3e55b66b22650d0ef91a5f730920024e5fc577d5273f3dc557ca76ea6b6841c878349fd7f2db05b0e4f3bd5be151beb34305b5e158a6b45541a7b5d3f7c7c578f0d90fa5d92cece30c0db7df", &(0x7f0000000680)="1adf3ea50897c74723b937ebe36a1176c57fbc2ec358edd13161aa14eabe19b500b9a74fdb02b6b7913de376e0cb8ee6c9a5b90b27ad2d8ba469ecb71d01c036a198c724ab175ec118ca769b773aa4de308e4246e4343fc8aa8b2a923a74a12d04e1aab4539ecbbecc", 0xa4, r0, 0x4}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x8, 0x7fffffff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}}, 0x0) 1.436922003s ago: executing program 4 (id=272): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 1.389757167s ago: executing program 3 (id=273): bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB='\x00\x00\x00!\x00{V\x00\x00\x00\x00\x00'], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r0, 0x11, 0x0, 0x0, @prog_id}, 0x20) 1.368833149s ago: executing program 4 (id=274): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800b6ab8d1775317f22c6c77ed3e25466490000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.280855475s ago: executing program 3 (id=275): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 1.280673635s ago: executing program 4 (id=276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) 319.160324ms ago: executing program 1 (id=277): syz_usb_connect(0x3, 0x24, &(0x7f0000001a40)={{0x12, 0x1, 0x201, 0xcc, 0x79, 0xd5, 0x8, 0x5f9, 0x4002, 0xa913, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe0, 0xa1, 0x7e}}]}}]}}, &(0x7f0000002680)={0x0, 0x0, 0x25, &(0x7f00000022c0)={0x5, 0xf, 0x25, 0x1, [@generic={0x20, 0x10, 0xa, "c064b71034ca53c244553dda19a183c5ddba0c96566754f84e1c6cd3e3"}]}}) 312.464275ms ago: executing program 2 (id=278): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000200000007"], 0x5d9400) 311.579685ms ago: executing program 4 (id=279): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0xf0}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102394, 0x19045}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x0, 0xb4f, 0x0, 0x1daf6}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 220.878092ms ago: executing program 0 (id=280): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) r1 = syz_io_uring_setup(0x4072, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="5f894e", 0x3}], 0x1}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) 161.109227ms ago: executing program 2 (id=281): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 141.606548ms ago: executing program 0 (id=282): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x82, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@noadinicb}, {@gid_forget}, {@gid_ignore}, {@umask={'umask', 0x3d, 0x7}}, {@gid}, {@anchor={'anchor', 0x3d, 0x1}}, {@uid_forget}]}, 0x0, 0xc34, &(0x7f0000001080)="$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") chdir(&(0x7f0000000300)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 65.664845ms ago: executing program 2 (id=283): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000340), &(0x7f00000002c0), &(0x7f00000004c0)="eb03c3e882e1ee679fdee8132244e65733d633f7cb8cc469bb62e264df87148e02f8d17e3ed4379def852685d0c460b39ef83e1f814a3e55b66b22650d0ef91a5f730920024e5fc577d5273f3dc557ca76ea6b6841c878349fd7f2db05b0e4f3bd5be151beb34305b5e158a6b45541a7b5d3f7c7c578f0d90fa5d92cece30c0db7df", &(0x7f0000000680)="1adf3ea50897c74723b937ebe36a1176c57fbc2ec358edd13161aa14eabe19b500b9a74fdb02b6b7913de376e0cb8ee6c9a5b90b27ad2d8ba469ecb71d01c036a198c724ab175ec118ca769b773aa4de308e4246e4343fc8aa8b2a923a74a12d04e1aab4539ecbbecc40", 0xa4, r0, 0x4}, 0x38) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x8, 0x7fffffff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}}, 0x0) 0s ago: executing program 2 (id=284): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.182' (ED25519) to the list of known hosts. syzkaller login: [ 35.631133][ T4285] cgroup: Unknown subsys name 'net' [ 35.888565][ T4285] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 36.234245][ T4285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 37.260844][ T4297] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 37.264137][ T4297] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 37.266615][ T4297] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 37.269269][ T4297] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 37.271980][ T4297] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 37.274227][ T4297] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 37.309861][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 37.312986][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 37.323785][ T4299] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 37.326134][ T4299] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 37.329112][ T4299] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 37.331756][ T4299] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 37.341980][ T4306] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 37.345335][ T4306] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 37.354027][ T4310] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 37.356952][ T4310] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 37.359417][ T4310] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 37.361409][ T4310] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 37.369726][ T4303] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 37.373543][ T4303] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 37.375624][ T4303] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 37.378490][ T4303] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 37.382421][ T4297] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 37.383836][ T4310] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 37.387003][ T4310] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 37.394397][ T4310] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 37.399179][ T4310] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 37.414176][ T4310] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 37.443583][ T4311] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 37.449482][ T4311] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 37.549034][ T4296] chnl_net:caif_netlink_parms(): no params data found [ 37.615178][ T4300] chnl_net:caif_netlink_parms(): no params data found [ 37.636722][ T4296] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.638852][ T4296] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.641414][ T4296] device bridge_slave_0 entered promiscuous mode [ 37.647523][ T4296] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.649605][ T4296] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.652253][ T4296] device bridge_slave_1 entered promiscuous mode [ 37.667746][ T4305] chnl_net:caif_netlink_parms(): no params data found [ 37.710578][ T4296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.737093][ T4296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.739726][ T4300] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.741763][ T4300] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.746070][ T4300] device bridge_slave_0 entered promiscuous mode [ 37.762308][ T4302] chnl_net:caif_netlink_parms(): no params data found [ 37.779076][ T4300] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.781143][ T4300] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.783984][ T4300] device bridge_slave_1 entered promiscuous mode [ 37.798662][ T4296] team0: Port device team_slave_0 added [ 37.818038][ T4305] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.820047][ T4305] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.822507][ T4305] device bridge_slave_0 entered promiscuous mode [ 37.826970][ T4296] team0: Port device team_slave_1 added [ 37.854376][ T4305] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.856389][ T4305] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.858993][ T4305] device bridge_slave_1 entered promiscuous mode [ 37.862830][ T4300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.871473][ T4296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.873814][ T4296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.880478][ T4296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.890823][ T4300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.893732][ T4302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.895680][ T4302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.898275][ T4302] device bridge_slave_0 entered promiscuous mode [ 37.914335][ T4296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.916240][ T4296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.922989][ T4296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.932359][ T4302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.934861][ T4302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.937403][ T4302] device bridge_slave_1 entered promiscuous mode [ 37.941197][ T4305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.948372][ T4305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.988919][ T4300] team0: Port device team_slave_0 added [ 38.010052][ T4305] team0: Port device team_slave_0 added [ 38.055326][ T4296] device hsr_slave_0 entered promiscuous mode [ 38.093721][ T4296] device hsr_slave_1 entered promiscuous mode [ 38.144633][ T4300] team0: Port device team_slave_1 added [ 38.148177][ T4302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.160108][ T4305] team0: Port device team_slave_1 added [ 38.178866][ T4302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.196764][ T4305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.198710][ T4305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.205928][ T4305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.209867][ T4300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.211642][ T4300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.218583][ T4300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.241646][ T4302] team0: Port device team_slave_0 added [ 38.246017][ T4302] team0: Port device team_slave_1 added [ 38.248093][ T4305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.249932][ T4305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.256876][ T4305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.260749][ T4307] chnl_net:caif_netlink_parms(): no params data found [ 38.267945][ T4300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.269818][ T4300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.276991][ T4300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.330104][ T4302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.332028][ T4302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.339499][ T4302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.361471][ T4302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.363434][ T4302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.370168][ T4302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.435221][ T4300] device hsr_slave_0 entered promiscuous mode [ 38.493927][ T4300] device hsr_slave_1 entered promiscuous mode [ 38.553497][ T4300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.555719][ T4300] Cannot create hsr debugfs directory [ 38.615320][ T4305] device hsr_slave_0 entered promiscuous mode [ 38.643875][ T4305] device hsr_slave_1 entered promiscuous mode [ 38.693607][ T4305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.695640][ T4305] Cannot create hsr debugfs directory [ 38.749864][ T4307] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.751834][ T4307] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.754754][ T4307] device bridge_slave_0 entered promiscuous mode [ 38.759462][ T4307] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.761479][ T4307] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.766174][ T4307] device bridge_slave_1 entered promiscuous mode [ 38.835193][ T4302] device hsr_slave_0 entered promiscuous mode [ 38.883871][ T4302] device hsr_slave_1 entered promiscuous mode [ 38.923589][ T4302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.925754][ T4302] Cannot create hsr debugfs directory [ 38.965892][ T4307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.970206][ T4307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.002186][ T4307] team0: Port device team_slave_0 added [ 39.011817][ T4307] team0: Port device team_slave_1 added [ 39.022797][ T4296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.061366][ T4296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.130436][ T4296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.200170][ T4296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.238578][ T4307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.240582][ T4307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.248948][ T4307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.254257][ T4307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.256306][ T4307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.263687][ T4307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.314256][ T4311] Bluetooth: hci0: command tx timeout [ 39.375100][ T4307] device hsr_slave_0 entered promiscuous mode [ 39.416078][ T4307] device hsr_slave_1 entered promiscuous mode [ 39.463630][ T4307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.463664][ T4306] Bluetooth: hci4: command tx timeout [ 39.465669][ T4307] Cannot create hsr debugfs directory [ 39.467198][ T4306] Bluetooth: hci3: command tx timeout [ 39.469946][ T4306] Bluetooth: hci2: command tx timeout [ 39.471502][ T4306] Bluetooth: hci1: command tx timeout [ 39.476144][ T4300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.530807][ T4300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.565851][ T4300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.606346][ T4300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.718841][ T4305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.755131][ T4305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.805150][ T4305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.850076][ T4305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.959599][ T4302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.978115][ T4296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.004693][ T4302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.056444][ T4302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.119141][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.122828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.134796][ T4302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.187502][ T4296] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.202698][ T4307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.226062][ T4307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.266255][ T4307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.309182][ T4307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.361496][ T4300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.374086][ T4300] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.377578][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.381394][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.386774][ T1811] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.388899][ T1811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.391773][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.400228][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.403277][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.421518][ T4305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.429293][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.432358][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.436940][ T1811] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.439176][ T1811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.441671][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.450788][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.454725][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.457284][ T1811] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.459205][ T1811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.461533][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.465964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.470350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.474785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.494497][ T4305] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.506503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.509200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.513295][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.517383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.520343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.522891][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.524993][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.528127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.531143][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.538200][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.566707][ T4302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.578981][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.582785][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.587149][ T1811] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.589081][ T1811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.591441][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.594767][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.597430][ T1811] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.599557][ T1811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.601867][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.607959][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.610759][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.614392][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.617156][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.620225][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.623060][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.627141][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.630064][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.632654][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.637663][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.648513][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.652029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.656013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.666999][ T4302] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.685465][ T4305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.688257][ T4305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.697884][ T4300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.700717][ T4300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.715916][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.718439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.720844][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.726173][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.729335][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.731374][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.736539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.739578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.742197][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.744193][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.748086][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.751070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.755092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.757893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.760671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.764250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.767683][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.770366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.772900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.777137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.779951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.782712][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.791110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.795229][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.797805][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.800358][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.802925][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.806620][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.822761][ T4307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.837230][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.841024][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.861640][ T4302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.873789][ T4302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.882858][ T4307] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.894748][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.897442][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.900360][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.903182][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.912245][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.916048][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.918836][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.921716][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.925555][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.928480][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.950781][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.955579][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.958153][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.960181][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.970837][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.975761][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.978236][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.980287][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.982638][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.993082][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.023187][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.032183][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.036142][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.038232][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.041693][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.046179][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.049185][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.052910][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.057371][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.062815][ T4296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.068437][ T4307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.071932][ T4307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.109596][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.112353][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.116513][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.119908][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.122272][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.130279][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.136108][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.144397][ T4305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.175042][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.177246][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.179389][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.182806][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.193035][ T4300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.199351][ T4296] device veth0_vlan entered promiscuous mode [ 41.214411][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.222407][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.226553][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.228701][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.230837][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.240161][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.252696][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.256862][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.270775][ T4296] device veth1_vlan entered promiscuous mode [ 41.276038][ T4302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.291175][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.295000][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.297239][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.310297][ T4300] device veth0_vlan entered promiscuous mode [ 41.320820][ T4305] device veth0_vlan entered promiscuous mode [ 41.324983][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.327749][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.330657][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.334134][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.337154][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.340023][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.342878][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.349392][ T4307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.375980][ T4300] device veth1_vlan entered promiscuous mode [ 41.379556][ T4305] device veth1_vlan entered promiscuous mode [ 41.383574][ T4306] Bluetooth: hci0: command tx timeout [ 41.397026][ T4296] device veth0_macvtap entered promiscuous mode [ 41.401348][ T4296] device veth1_macvtap entered promiscuous mode [ 41.409070][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.411654][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.415536][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.418172][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.420850][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.423586][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.426337][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.428937][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.431559][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.435528][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.438264][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.469294][ T4302] device veth0_vlan entered promiscuous mode [ 41.473987][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.476645][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.479342][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.482757][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.488802][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.491781][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.496816][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.503006][ T4305] device veth0_macvtap entered promiscuous mode [ 41.512195][ T4300] device veth0_macvtap entered promiscuous mode [ 41.517533][ T4296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.524961][ T4296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.528627][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.531399][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.535132][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.537990][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.540753][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.544841][ T4311] Bluetooth: hci1: command tx timeout [ 41.546354][ T4311] Bluetooth: hci2: command tx timeout [ 41.547773][ T4311] Bluetooth: hci3: command tx timeout [ 41.549165][ T4311] Bluetooth: hci4: command tx timeout [ 41.552016][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.556605][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.561807][ T4300] device veth1_macvtap entered promiscuous mode [ 41.569170][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.571939][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.576981][ T4305] device veth1_macvtap entered promiscuous mode [ 41.579986][ T4302] device veth1_vlan entered promiscuous mode [ 41.589664][ T4296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.592067][ T4296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.595530][ T4296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.597844][ T4296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.608590][ T4300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.611405][ T4300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.616756][ T4300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.620498][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.624889][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.627526][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.630329][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.635061][ T4305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.662782][ T4300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.669668][ T4300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.677648][ T4300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.682163][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.686239][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.688901][ T4305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.691573][ T4305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.696169][ T4305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.701033][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.705202][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.708002][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.710555][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.713770][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.716669][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.719564][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.722861][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.726335][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.729353][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.732342][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.747720][ T4300] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.750152][ T4300] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.752612][ T4300] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.758064][ T4300] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.770184][ T4305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.772621][ T4305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.775577][ T4305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.777900][ T4305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.786848][ T4302] device veth0_macvtap entered promiscuous mode [ 41.793260][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.804501][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.808011][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.814624][ T4302] device veth1_macvtap entered promiscuous mode [ 41.846172][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.848905][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.851856][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.881014][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.885067][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.887750][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.890867][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.894568][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.897527][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.901821][ T4302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.908352][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.911109][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.914405][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.917071][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.919801][ T4302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.922724][ T4302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.927933][ T4302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.940539][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.945450][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.948474][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.951323][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.956171][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.958412][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.962719][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.988103][ T4302] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.990568][ T4302] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.992848][ T4302] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.995713][ T4302] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.018524][ T4307] device veth0_vlan entered promiscuous mode [ 42.037699][ T1811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.040120][ T1811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.054083][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.057137][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.060322][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.067546][ T4307] device veth1_vlan entered promiscuous mode [ 42.092748][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.095598][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.098153][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.100780][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.146978][ T1811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.149309][ T1811] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.153146][ T4307] device veth0_macvtap entered promiscuous mode [ 42.174908][ T4307] device veth1_macvtap entered promiscuous mode [ 42.187726][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.199558][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.204777][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.211186][ T4377] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.218611][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.230373][ T4377] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.234816][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.237040][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.250756][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.255856][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.272359][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.275929][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.278487][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.281173][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.285773][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.288615][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.291264][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.294483][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.298815][ T4307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.310615][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.312844][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.321258][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.321425][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.325958][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.328129][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.331181][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.335328][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.340096][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.342972][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.346412][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.349219][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.352115][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.355710][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.358770][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.361687][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.366873][ T4307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.378394][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.381248][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.407638][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.407888][ T4307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.409966][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.412219][ T4307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.421205][ T4307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.426149][ T4307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.436347][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.472098][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.475280][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.514081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.591417][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.594314][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.598276][ T1811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.652988][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.656355][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.659816][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.844593][ T4388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.884668][ T4388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.993047][ T4396] binder: 4395:4396 got transaction to invalid handle, 1 [ 42.996447][ T4396] binder: 4396:4395 cannot find target node [ 42.998262][ T4396] binder: 4395:4396 transaction async to 0:0 failed 1/29201/-22, size 0-0 line 3054 [ 43.007501][ T4350] binder: undelivered TRANSACTION_ERROR: 29201 [ 43.034300][ T4344] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 43.413909][ T4344] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 43.417419][ T4344] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 43.420829][ T4344] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 43.423088][ T4344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.449347][ T4408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.454720][ T4344] usb 1-1: config 0 descriptor?? [ 43.466216][ T4306] Bluetooth: hci0: command tx timeout [ 43.483695][ T4408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.506590][ T4344] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 43.630147][ T4311] Bluetooth: hci4: command tx timeout [ 43.631719][ T4311] Bluetooth: hci3: command tx timeout [ 43.633186][ T4311] Bluetooth: hci2: command tx timeout [ 43.634899][ T4311] Bluetooth: hci1: command tx timeout [ 43.761773][ T4405] loop1: detected capacity change from 0 to 40427 [ 43.792934][ T4405] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 43.796163][ T4405] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 43.809765][ T4405] F2FS-fs (loop1): invalid crc value [ 43.836121][ T4405] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 39874397669) [ 43.881561][ T4417] device syzkaller1 entered promiscuous mode [ 43.917773][ T4405] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 43.922792][ T4405] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 44.072902][ T4432] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.184451][ T4432] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.900826][ T4296] syz-executor: attempt to access beyond end of device [ 44.900826][ T4296] loop1: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 45.192066][ T4449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.305300][ T4449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.466627][ T4454] Zero length message leads to an empty skb [ 45.531930][ T27] audit: type=1326 audit(45.500:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4446 comm="syz.4.30" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff98145e68 code=0x0 [ 45.553618][ T4306] Bluetooth: hci0: command tx timeout [ 45.704397][ T4311] Bluetooth: hci1: command tx timeout [ 45.706668][ T4306] Bluetooth: hci2: command tx timeout [ 45.709270][ T4306] Bluetooth: hci3: command tx timeout [ 45.711484][ T4311] Bluetooth: hci4: command tx timeout [ 46.187475][ T4342] usb 1-1: USB disconnect, device number 2 [ 46.379788][ T4465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.414326][ T4465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.671568][ T4476] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.729120][ T4476] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.238928][ T4482] netlink: 'syz.0.43': attribute type 4 has an invalid length. [ 47.311556][ T4486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.354158][ T4486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.731141][ T4502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.795836][ T4502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.930668][ T4508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.963913][ T4508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.260818][ T4523] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.284434][ T4523] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.612280][ T4543] netlink: 'syz.2.71': attribute type 25 has an invalid length. [ 48.619237][ T4543] netlink: 'syz.2.71': attribute type 8 has an invalid length. [ 49.873760][ T4563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.914028][ T4563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.051460][ T4541] loop1: detected capacity change from 0 to 40427 [ 50.071279][ T4541] F2FS-fs (loop1): invalid crc value [ 50.081637][ T4541] F2FS-fs (loop1): Found nat_bits in checkpoint [ 50.109338][ T4541] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 50.483568][ T4287] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 51.287096][ T4592] device macsec1 entered promiscuous mode [ 51.288723][ T4592] device virt_wifi0 entered promiscuous mode [ 51.624122][ T4287] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 51.632508][ T4287] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 51.637951][ T4287] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 51.651320][ T4287] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.665086][ T4287] usb 1-1: config 0 descriptor?? [ 51.726155][ T4287] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 52.514483][ T4624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.583851][ T4624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.090585][ T4637] device macsec1 entered promiscuous mode [ 53.095619][ T4637] device virt_wifi0 entered promiscuous mode [ 53.912241][ T39] Bluetooth: (null): Invalid header checksum [ 53.918025][ T39] Bluetooth: (null): Invalid header checksum [ 54.016741][ T4560] Bluetooth: (null): Invalid header checksum [ 54.125850][ T1916] Bluetooth: (null): Invalid header checksum [ 54.235721][ T1916] Bluetooth: (null): Invalid header checksum [ 54.459849][ T4344] usb 1-1: USB disconnect, device number 3 [ 54.709906][ T4682] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.760874][ T4682] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.073821][ T4696] device macsec1 entered promiscuous mode [ 55.075434][ T4696] device virt_wifi0 entered promiscuous mode [ 55.530910][ T4718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.567668][ T4718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.223486][ T22] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 57.583801][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.586875][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.589447][ T22] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 57.592868][ T22] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 57.613459][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.620858][ T22] usb 1-1: config 0 descriptor?? [ 58.021888][ T4815] input: syz1 as /devices/virtual/input/input2 [ 58.714257][ T22] usbhid 1-1:0.0: can't add hid device: -71 [ 58.716268][ T22] usbhid: probe of 1-1:0.0 failed with error -71 [ 58.720311][ T22] usb 1-1: USB disconnect, device number 4 [ 59.183948][ T4835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.233721][ T4835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.443630][ T4842] loop2: detected capacity change from 0 to 64 [ 59.581328][ T4842] hfs: unable to open extent tree [ 59.582898][ T4842] hfs: can't find a HFS filesystem on dev loop2 [ 60.620521][ T4858] mmap: syz.0.153 (4858) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 60.793027][ T4864] loop1: detected capacity change from 0 to 256 [ 60.865862][ T4868] device macsec1 entered promiscuous mode [ 60.867455][ T4868] device virt_wifi0 entered promiscuous mode [ 60.879583][ T4864] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 60.979957][ T4871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.062049][ T4871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.251911][ T4855] loop2: detected capacity change from 0 to 40427 [ 61.271373][ T4855] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 61.279303][ T4855] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 61.292208][ T4855] F2FS-fs (loop2): Unrecognized mount option "0xffffffffffffffff" or missing value [ 61.374139][ T4290] I/O error, dev loop2, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 62.114901][ T4885] block device autoloading is deprecated and will be removed. [ 62.351552][ T4887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.423602][ T4887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.662558][ T4904] netlink: 140 bytes leftover after parsing attributes in process `syz.3.171'. [ 62.694809][ T4904] netlink: 24 bytes leftover after parsing attributes in process `syz.3.171'. [ 62.713052][ T4910] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.716572][ T4909] netlink: 44 bytes leftover after parsing attributes in process `syz.2.178'. [ 62.739572][ T4909] netlink: 40 bytes leftover after parsing attributes in process `syz.2.178'. [ 62.756520][ T4910] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.139670][ T4907] loop0: detected capacity change from 0 to 32768 [ 63.165111][ T4907] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.179 (4907) [ 63.206533][ T4907] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.209754][ T4907] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 63.239552][ T4907] BTRFS info (device loop0): using free space tree [ 63.365083][ T4931] loop1: detected capacity change from 0 to 512 [ 63.381323][ T4929] loop3: detected capacity change from 0 to 256 [ 63.394067][ T4929] ======================================================= [ 63.394067][ T4929] WARNING: The mand mount option has been deprecated and [ 63.394067][ T4929] and is ignored by this kernel. Remove the mand [ 63.394067][ T4929] option from the mount to silence this warning. [ 63.394067][ T4929] ======================================================= [ 63.492340][ T4931] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 63.493162][ T4929] FAT-fs (loop3): Directory bread(block 64) failed [ 63.497301][ T4929] FAT-fs (loop3): Directory bread(block 65) failed [ 63.499761][ T4929] FAT-fs (loop3): Directory bread(block 66) failed [ 63.501706][ T4929] FAT-fs (loop3): Directory bread(block 67) failed [ 63.530545][ T4929] FAT-fs (loop3): Directory bread(block 68) failed [ 63.532834][ T4929] FAT-fs (loop3): Directory bread(block 69) failed [ 63.535269][ T4929] FAT-fs (loop3): Directory bread(block 70) failed [ 63.537076][ T4929] FAT-fs (loop3): Directory bread(block 71) failed [ 63.538886][ T4929] FAT-fs (loop3): Directory bread(block 72) failed [ 63.540768][ T4929] FAT-fs (loop3): Directory bread(block 73) failed [ 63.619733][ T4907] BTRFS info (device loop0): enabling ssd optimizations [ 63.704461][ T4296] EXT4-fs (loop1): unmounting filesystem. [ 63.842750][ T4750] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 64.507996][ T2063] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.512795][ T2063] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.778236][ T4305] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 65.022298][ T4970] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.064312][ T4970] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.071023][ T4973] netlink: 12 bytes leftover after parsing attributes in process `syz.0.192'. [ 65.180875][ T4979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.213894][ T4979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.669692][ T4987] syz.0.203 uses obsolete (PF_INET,SOCK_PACKET) [ 65.950696][ T5000] netlink: 12 bytes leftover after parsing attributes in process `syz.1.207'. [ 66.312159][ T5014] device bond_slave_0 entered promiscuous mode [ 66.314355][ T5014] device bond_slave_1 entered promiscuous mode [ 66.324096][ T5014] device macsec2 entered promiscuous mode [ 66.325781][ T5014] device bond0 entered promiscuous mode [ 66.575523][ T5021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.645023][ T5021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.745790][ T5003] loop1: detected capacity change from 0 to 32768 [ 66.759689][ T5003] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.208 (5003) [ 66.785780][ T5003] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 66.798992][ T5003] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 66.803811][ T5003] BTRFS info (device loop1): using free space tree [ 67.002683][ T5003] BTRFS info (device loop1): enabling ssd optimizations [ 67.172072][ T5042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.214685][ T5042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.261564][ T4296] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 67.532190][ T5051] netlink: 12 bytes leftover after parsing attributes in process `syz.1.218'. [ 67.776196][ T5065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.834381][ T5065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.008625][ T5075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.074474][ T5075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.081649][ T5077] netlink: 12 bytes leftover after parsing attributes in process `syz.4.233'. [ 68.211459][ T5085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.254963][ T5085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.430107][ T5071] loop0: detected capacity change from 0 to 40427 [ 68.835417][ T5071] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 68.864232][ T5071] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 69.126329][ T5071] F2FS-fs (loop0): invalid crc value [ 69.204874][ T5071] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 39874397669) [ 69.260062][ T5071] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 69.262161][ T5071] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 69.574814][ T5106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.613637][ T5106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.627137][ T1967] cfg80211: failed to load regulatory.db [ 69.857958][ T4305] syz-executor: attempt to access beyond end of device [ 69.857958][ T4305] loop0: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 69.899227][ T5091] loop1: detected capacity change from 0 to 32768 [ 69.907404][ T5091] XFS: ikeep mount option is deprecated. [ 69.990953][ T5091] XFS (loop1): Mounting V5 Filesystem [ 70.128474][ T5091] XFS (loop1): Ending clean mount [ 70.160854][ T5091] XFS (loop1): Quotacheck needed: Please wait. [ 70.235845][ T5091] XFS (loop1): Quotacheck: Done. [ 70.261705][ T5091] XFS (loop1): Unmounting Filesystem [ 70.575354][ T5123] netlink: 12 bytes leftover after parsing attributes in process `syz.4.245'. [ 70.927022][ T5134] netlink: 'syz.1.252': attribute type 1 has an invalid length. [ 70.929394][ T5134] netlink: 32 bytes leftover after parsing attributes in process `syz.1.252'. [ 70.929763][ T5130] loop0: detected capacity change from 0 to 1024 [ 70.974667][ T5130] EXT4-fs: Ignoring removed orlov option [ 70.976328][ T5130] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.053535][ T5130] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 71.103511][ T5130] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 71.216570][ T5145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.235687][ T4305] EXT4-fs (loop0): unmounting filesystem. [ 71.288106][ T5145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.218326][ T5152] netlink: 12 bytes leftover after parsing attributes in process `syz.1.258'. [ 72.523815][ T4350] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 72.772300][ T5171] trusted_key: encrypted_key: insufficient parameters specified [ 72.798570][ T5171] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.264'. [ 73.503867][ T4350] usb 1-1: device descriptor read/64, error -71 [ 73.507122][ T5175] netlink: 12 bytes leftover after parsing attributes in process `syz.1.266'. [ 74.453580][ T4350] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 74.479867][ T5190] netlink: 12 bytes leftover after parsing attributes in process `syz.3.271'. [ 74.643750][ T4350] usb 1-1: device descriptor read/64, error -71 [ 74.805041][ T4350] usb usb1-port1: attempt power cycle [ 75.273932][ T4350] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 75.563543][ T4350] usb 1-1: device descriptor read/8, error -71 [ 75.644402][ T5204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.681175][ T5208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.693764][ T5204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.743685][ T5208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.871443][ T5215] loop0: detected capacity change from 0 to 2048 [ 75.871990][ T5217] netlink: 12 bytes leftover after parsing attributes in process `syz.2.283'. [ 75.937556][ T5215] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 75.947693][ T5219] device bond_slave_0 entered promiscuous mode [ 75.949493][ T5219] device bond_slave_1 entered promiscuous mode [ 75.951431][ T5219] device macsec2 entered promiscuous mode [ 75.953002][ T5215] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 75.961554][ T5219] device bond0 entered promiscuous mode [ 75.975205][ T5219] device bond0 left promiscuous mode [ 75.980997][ T5219] device bond_slave_0 left promiscuous mode [ 75.982760][ T5219] device bond_slave_1 left promiscuous mode [ 75.985749][ T5215] ================================================================== [ 75.987970][ T5215] BUG: KASAN: slab-out-of-bounds in udf_write_aext+0x4c0/0x668 [ 75.990084][ T5215] Write of size 4 at addr ffff0000d138f7f0 by task syz.0.282/5215 [ 75.992395][ T5215] [ 75.993087][ T5215] CPU: 1 PID: 5215 Comm: syz.0.282 Not tainted 6.1.106-syzkaller #0 [ 75.995265][ T5215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 75.998199][ T5215] Call trace: [ 75.999090][ T5215] dump_backtrace+0x1c8/0x1f4 [ 76.000467][ T5215] show_stack+0x2c/0x3c [ 76.001608][ T5215] dump_stack_lvl+0x108/0x170 [ 76.002980][ T5215] print_report+0x174/0x4c0 [ 76.004226][ T5215] kasan_report+0xd4/0x130 [ 76.005448][ T5215] __asan_report_store_n_noabort+0x28/0x34 [ 76.007156][ T5215] udf_write_aext+0x4c0/0x668 [ 76.008548][ T5215] udf_add_entry+0x11e0/0x28b0 [ 76.009948][ T5215] udf_mkdir+0x158/0x7e0 [ 76.011230][ T5215] vfs_mkdir+0x334/0x4e4 [ 76.012463][ T5215] do_mkdirat+0x220/0x510 [ 76.013774][ T5215] __arm64_sys_mkdirat+0x90/0xa8 [ 76.015208][ T5215] invoke_syscall+0x98/0x2c0 [ 76.016585][ T5215] el0_svc_common+0x138/0x258 [ 76.017961][ T5215] do_el0_svc+0x64/0x218 [ 76.019242][ T5215] el0_svc+0x58/0x168 [ 76.020421][ T5215] el0t_64_sync_handler+0x84/0xf0 [ 76.022005][ T5215] el0t_64_sync+0x18c/0x190 [ 76.023319][ T5215] [ 76.023979][ T5215] Allocated by task 4296: [ 76.025157][ T5215] kasan_set_track+0x4c/0x80 [ 76.026524][ T5215] kasan_save_alloc_info+0x24/0x30 [ 76.028019][ T5215] __kasan_kmalloc+0xac/0xc4 [ 76.029314][ T5215] kmalloc_trace+0x7c/0x94 [ 76.030547][ T5215] __ipv6_dev_mc_inc+0x3e4/0xa3c [ 76.031903][ T5215] ipv6_dev_mc_inc+0x2c/0x3c [ 76.033170][ T5215] ipv6_add_dev+0xbe4/0xfd0 [ 76.034489][ T5215] addrconf_notify+0x4fc/0xc94 [ 76.035808][ T5215] raw_notifier_call_chain+0xd4/0x164 [ 76.037301][ T5215] call_netdevice_notifiers+0x138/0x1b8 [ 76.038850][ T5215] register_netdevice+0xf40/0x130c [ 76.040440][ T5215] veth_newlink+0x508/0xb44 [ 76.041718][ T5215] rtnl_newlink+0x116c/0x1b74 [ 76.042986][ T5215] rtnetlink_rcv_msg+0x72c/0xd94 [ 76.044377][ T5215] netlink_rcv_skb+0x20c/0x3b8 [ 76.045762][ T5215] rtnetlink_rcv+0x28/0x38 [ 76.046948][ T5215] netlink_unicast+0x65c/0x898 [ 76.048361][ T5215] netlink_sendmsg+0x834/0xb18 [ 76.049811][ T5215] __sys_sendto+0x3b8/0x508 [ 76.051188][ T5215] __arm64_sys_sendto+0xd8/0xf8 [ 76.052638][ T5215] invoke_syscall+0x98/0x2c0 [ 76.054008][ T5215] el0_svc_common+0x138/0x258 [ 76.055374][ T5215] do_el0_svc+0x64/0x218 [ 76.056547][ T5215] el0_svc+0x58/0x168 [ 76.057616][ T5215] el0t_64_sync_handler+0x84/0xf0 [ 76.059110][ T5215] el0t_64_sync+0x18c/0x190 [ 76.060349][ T5215] [ 76.060989][ T5215] The buggy address belongs to the object at ffff0000d138f400 [ 76.060989][ T5215] which belongs to the cache kmalloc-512 of size 512 [ 76.065041][ T5215] The buggy address is located 496 bytes to the right of [ 76.065041][ T5215] 512-byte region [ffff0000d138f400, ffff0000d138f600) [ 76.069009][ T5215] [ 76.069633][ T5215] The buggy address belongs to the physical page: [ 76.071386][ T5215] page:00000000ce47ceee refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11138c [ 76.074296][ T5215] head:00000000ce47ceee order:2 compound_mapcount:0 compound_pincount:0 [ 76.076608][ T5215] flags: 0x5ffc00000010200(slab|head|node=0|zone=2|lastcpupid=0x7ff) [ 76.079066][ T5215] raw: 05ffc00000010200 fffffc0003bee200 dead000000000002 ffff0000c0002600 [ 76.081546][ T5215] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 76.083964][ T5215] page dumped because: kasan: bad access detected [ 76.085787][ T5215] [ 76.086492][ T5215] Memory state around the buggy address: [ 76.088071][ T5215] ffff0000d138f680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.090450][ T5215] ffff0000d138f700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.092770][ T5215] >ffff0000d138f780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.095103][ T5215] ^ [ 76.097269][ T5215] ffff0000d138f800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.099710][ T5215] ffff0000d138f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.102021][ T5215] ================================================================== [ 76.129311][ T5215] Disabling lock debugging due to kernel taint