last executing test programs: 1m1.460939212s ago: executing program 2 (id=153): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x11f25000) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0xb6f, 0x5, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x8, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19f, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r6, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12], 0xc) write$vga_arbiter(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="6c67636b0069581df0171414"], 0xc) close(r6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 59.230414778s ago: executing program 2 (id=154): syz_mount_image$exfat(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x1, 0x1526, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x0, @none}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[], 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, 0x0, &(0x7f0000000580)) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) 53.820170959s ago: executing program 2 (id=172): r0 = io_uring_setup(0x6ef2, &(0x7f0000000000)={0x0, 0xffff, 0x1, 0x1, 0x340}) syz_io_uring_setup(0x20c4, &(0x7f0000000080)={0x0, 0x4929, 0x1, 0x2, 0x24a, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000180)) fgetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB='user.'], 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000240)={[0x2]}, 0x8, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001200)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x200, 0x9) openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="1700050007000000"], 0x24}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) 52.365153084s ago: executing program 2 (id=168): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0xa04108, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@stripe}, {@nolazytime}, {@noblock_validity}, {@jqfmt_vfsold}, {@minixdf}, {@delalloc}, {@grpid}, {@debug}]}, 0x11, 0x4e0, &(0x7f0000000a40)="$eJzs3U9rHOcZAPBnVlpbtuVKbntwDXVN7SKb1ruSVduiB9eFUp8Mbd27q0orIbTSCu3KtoQpMv0AhVLaQk85+RLIBwgEf4QQMCT3kISEkNjJwYckG3Z3NsjKriWR/eNIvx+M5513Zud5XouZnXfm3d0ADqwzEXE9IgYi4kJEjKT1mXS6UVvYbGz39Mn9mdqURLV665MkkrSuua8knR9rvCSGIuLPNyL+lnw7bnl9Y3G6WCyspsv5ytJKvry+cXFhaXq+MF9YnpycuDJ1dery1HhH2jkaEdd+/8F//vnwD9fe+NXdd29/dP7vtbSG0/Vb25HKdiJuku5qaEvdYESsdmLnL4GBdN6R/ywAALqudo3/w4j4ef36fyQG6lenAAAAwH5S/e1wfJFEVAEAAIB9K1MfA5tkculYgOHIZHK5xhjeH8fRTLFUrvxyrrS2PNsYKzsa2czcQrEwno4VHo1sUlueSMfYNpcvbVuejIgTEfHvkSP15dxMqTjb75sfAAAAcEAc29b//3yk0f8HAAAA9pnRPW4/1KU8AAAAgO7ZTf//YQ/yAAAAALpnr8//AQAAgO+VP968WZuqzd+/nr2zvrZYunNxtlBezC2tzeRmSqsruflSab7+nX1LO+2vWCqt/DqW1+7lK4VyJV9e37i9VFpbrtxe8KkBAAAA6JcTP3v0ThIRm785Up9qDvU7KaAnkr1s/H738gB6b6DfCQB9M9iq8lnv8wB6L9vvBIC+2+k+QNvBO292PhcAAKA7xn7S/vm/ewOwv2X6nQAA0HMtn/8DB0LWCEA48H6ww/rv/vy/Wt1TQgAAQMcN16ckk0ufBQ5HJpPLRRyv/yxANplbKBbG0/7B2yPZw7Xlifork719dhgAAAAAAAAAAAAAAAAAAAAAAAAADrBqNYkqAAAAsK9FZD5M6t/mHzE2cm54+/2BQ8mzkfo8Iu7+/9Z/701XKqsTtfpPv6mv/C+tv9SPOxgAAADAds1+erMfDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACd9PTJ/Znm1Mu4H/8uIkYb8Yeeiz8YQ/X5UGQj4uhnSQxueV0SEQMdiL/5ICJOtmp/UksrRtMsWsU/0sf4mYg41oH4cJA9qp1/rrc6/jJxpj5vdfwdrpcHOxB/6/lve/zm+W+gzfnn+C5jnHr8Wr5t/AcRpwZbn3+a8ZM28c/uMv5f/7Kx0W5d9ZWIsZbvP8lzsfKVpZV8eX3j4sLS9HxhvrA8OTlxZerq1OWp8fzcQrGQ/tsyxr9++vpXL2r/0TbxR3do/7ldtv/Lx/ee/KhRzLaKf/5s6/ffk23iZ9L3vl+k5dr6sWZ5s1He6vSrb51+Uftn27R/p7//+V22/8Kf/vHeLjcFAHqgvL6xOF0sFla7XEgGux5CYf8Wkq7s+XB6EGxZlV709+y4eHkL/TwrAQAA3bCl5wMAAAAAAAAAAAAAAAAAAAD0SS++Tmx7zM3+NBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4IW+DgAA//8pw829") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40000, 0x0) finit_module(r1, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0xc4e) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='nolazytime') 48.714535462s ago: executing program 2 (id=179): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000040), 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0x1}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f0000000380)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x2e}, @initr0, @exit]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x34, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}]}, 0x34}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b00)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x54583}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmmsg$inet(r2, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r5, 0x0, 0x4000080) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) write$cgroup_int(r0, &(0x7f0000000380), 0x12) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000880)={&(0x7f00000007c0)="685244a5e8cf1cd56e1a5d66083e2e8a66f57a82764ad6a74d5e624d1b7d7af000ae9baffdd7f93d30fd91a57103ee6f510d27478295c89e60c2945cccdd64262b26691dab535028afca6dbef410c840d52958b08be8d7083ada662a30e9f8b5785b78acf3d0bcf70fd4e181c4e07e3c377a0e8b11e57d112c7365e9b478d6e680172e713e034b8e413465762b351356b9187d0751531c0e7b7a0f", 0x0, 0x0, &(0x7f00000005c0)="a04b9693fb64b8302428e366557360061748c501cfbd4cc5dfb7dc5a739ea35bed916f1bf52b9ff5f6ab4bb2100ae7fbf4793b49a920e845a552dd3ed8", 0x2, r1, 0x4}, 0x38) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) 44.344389396s ago: executing program 2 (id=182): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none}, 0x8) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000180), 0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x24000044, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r5, 0x5, 0x0, 0x0, @void, @value}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000001900)={0x104, 0x27, 0x4, 0x70bd27, 0x25dfdbfd, {0x8}, [@generic="8d98ffdcc079a6c05a4caccfb511e0a004544c7b38aa3df9a67e1bdbb0f32f100584e43f02ab60b10505e5ca229b9f8fd29be0931b7995e1d8eee5fcebba668189a198edd16e4071a73402f36cf9d41df86e2fa15abec932447e4cd589b7da2b9c0dff9a6bb56fa44cd872dceadb97ba8d731db64ad151dbaf1a4783ef2e4b17fb44449b060318cdf5c847ba9a8e74a82423c7a717b018f12d65bd885f3ec92d95f62a5d81d8e97cbc6a822ae649d4c5d070daac9621eb263a59c3d893b93a12062b6998cbadc468937ff242d429523c4f632f7088c8b70bb7a7784c4c2b2b13", @nested={0xc, 0xb6, 0x0, 0x1, [@typed={0x8, 0xe8, 0x0, 0x0, @pid=r0}]}, @typed={0x4, 0x4f, 0x0, 0x0, @binary}, @generic]}, 0x104}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x3, 0xad, [0x3, 0x6, 0x4, 0x4, 0x101, 0x80000001], 0x0, &(0x7f00000000c0), &(0x7f0000000280)=""/173}, &(0x7f00000001c0)=0x78) kexec_load(0x0, 0x0, 0x0, 0x0) 21.83224969s ago: executing program 0 (id=228): r0 = io_uring_setup(0x6ef2, &(0x7f0000000000)={0x0, 0xffff, 0x1, 0x1, 0x340}) syz_io_uring_setup(0x20c4, &(0x7f0000000080)={0x0, 0x4929, 0x1, 0x2, 0x24a, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000180)) fgetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB='user.'], 0x0, 0x0) signalfd4(r0, &(0x7f0000000240)={[0x2]}, 0x8, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001200)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 20.883497547s ago: executing program 0 (id=230): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 19.328147552s ago: executing program 4 (id=233): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) gettid() capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x2, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x6c) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000480)=""/174, 0xae}, {0x0}], 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@initdev}, &(0x7f00000003c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000640)={'ip6gre0\x00', 0x0, 0x29, 0xc, 0x10, 0x2, 0x10, @private2, @local, 0x7, 0x7800, 0x8, 0xff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, 0x0, 0x10) 19.327147311s ago: executing program 0 (id=241): mount$tmpfs(0x0, 0x0, 0x0, 0x30820, 0x0) syz_emit_vhci(0x0, 0x9) syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="02030c65420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x28b0, 0x28, &(0x7f0000000040)=""/40, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xe327, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x90) 15.208292113s ago: executing program 0 (id=236): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, 0x0, 0xa4b40, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) writev(r5, &(0x7f0000001140), 0x0) preadv(r5, &(0x7f0000000400)=[{0x0}, {&(0x7f00000005c0)=""/234, 0xea}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15.051390018s ago: executing program 3 (id=237): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x82020000) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always,size=0']) chdir(&(0x7f0000000140)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ftruncate(r5, 0x8979) writev(r5, &(0x7f0000002940)=[{0x0}], 0x1) ftruncate(r4, 0x8979) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 13.830357731s ago: executing program 3 (id=239): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13.131680965s ago: executing program 4 (id=240): syz_open_dev$sndpcmp(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f00000000c0)=0xeb03, 0x4) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x2d, 0x0) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000300)={{0x0, 0xff}, 'port1\x00'}) tkill(0x0, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000002c0)={0x5, 0x1, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) 13.015478256s ago: executing program 3 (id=242): socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x3, 0x10) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0xdc, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0xd, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x700}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @alu={0x0, 0x1, 0x2, 0xa, 0x3, 0x80}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @exit]}, &(0x7f00000003c0)='syzkaller\x00', 0x5, 0xf2, &(0x7f00000004c0)=""/242, 0x100, 0x24, '\x00', r4, @sock_ops, r2, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x0, 0x5, 0x5}, 0x10, r6, r1, 0x0, 0x0, &(0x7f0000000700), 0x10, 0x8, @void, @value}, 0x94) write$binfmt_script(r2, &(0x7f0000000d80), 0x208e24b) fdatasync(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x11, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=ANY=[], &(0x7f0000000400), 0x1000) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x4}, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) 11.299664095s ago: executing program 4 (id=244): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 11.196202055s ago: executing program 0 (id=245): r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x3) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$video(&(0x7f00000000c0), 0x9, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x7fff, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x71, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0585605, &(0x7f0000000080)={0x1, 0x1, @raw_data=[0x0, 0x0, 0x100b]}) pselect6(0x40, &(0x7f0000000000)={0xfc}, 0x0, 0x0, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r2, &(0x7f0000001d80)='.\x00', 0x8000, &(0x7f0000000b40)={0x0, 0x0, 0x20000}, 0x20) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000100)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000180)={r5, 0x3, r3, 0x6}) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x2}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffffffffffff, 0x3fc}, 0x0, r7}) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000002780)={'batadv0\x00'}) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) syz_emit_ethernet(0x6f, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x64010102, @dev}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "2d2e56bd1aacd372ae52b7a51cff6c459670eeda7f0e0cde90bc682fe11187ed9be8d38ea49fda7a770227108794b41703748cf4e0"}}}}}}, 0x0) 9.753091528s ago: executing program 3 (id=247): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000480)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) socket(0x840000000002, 0x3, 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) read$ptp(r4, &(0x7f00000006c0)=""/71, 0x47) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x130, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'geneve0\x00', 'wg2\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6cb0ea0d23553cf9c7ee5cd1453ffb92b27bc837b00e2bf5954e2741e8a"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'team0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x6, &(0x7f00000001c0), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x24fa, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) 9.751466668s ago: executing program 1 (id=256): socket$inet6(0xa, 0x3, 0x8000000003c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000900000f0100000000000063000000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3a) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0xf5, 0x103000) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r4, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}}}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r7, r7, 0x0, 0x9c) 8.715022364s ago: executing program 1 (id=248): set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x961) sched_setscheduler(0x0, 0x1, 0x0) clock_gettime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0x28011, 0xffffffffffffffff, 0x1000) r3 = syz_pidfd_open(0x0, 0x0) setns(r3, 0x24020000) syz_clone(0x12081000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) sysinfo(&(0x7f00000003c0)=""/252) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0xa7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 7.737305465s ago: executing program 1 (id=249): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040), 0x3b) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r4) close(r4) mount(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='jffs2\x00', 0x0, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffe, 0xfffffffb}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000009500080000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000600)) r5 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1b0, 0xc8, 0x8, 0x0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1b0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67442c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x2}}, @common=@inet=@socket1={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 6.717342649s ago: executing program 1 (id=250): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x27, [0x7fff, 0xdda0, 0x8001, 0x8, 0x5, 0x8], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], &(0x7f0000000400)=""/39}, &(0x7f00000004c0)=0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000003380)) eventfd2(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611807000000000095000000ae000000fedf4e02fd1902f1b72f2ac609fc148e047205055a7c6e47a071079f25cf9e"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000a80)=@udp6=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000a80)=@udp6=r3, 0x1}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0x1}, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') readv(r6, &(0x7f0000000500)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11, r9}, {}, {}, {r11}, {0x0, r10}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {r8}, {r7}], 0x81, "7464fbe08eb369"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r12, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 2.335595275s ago: executing program 4 (id=251): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 2.308326327s ago: executing program 0 (id=252): set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x961) sched_setscheduler(0x0, 0x1, 0x0) clock_gettime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0x28011, 0xffffffffffffffff, 0x1000) r2 = syz_pidfd_open(0x0, 0x0) setns(r2, 0x24020000) syz_clone(0x12081000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sysinfo(&(0x7f00000003c0)=""/252) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0xa7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.123941164s ago: executing program 3 (id=253): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000340)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x2}}) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x37cd3000) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc001}, 0x10) sendmsg$NFT_BATCH(r1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0xfec0ffff00000000}}}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000140)=0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x800443d2, 0x20000000) 2.122843044s ago: executing program 4 (id=254): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xb, &(0x7f0000000080)=ANY=[@ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0x7e7, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x80, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="3dfad9290e569fca863fdcceebbefce553a81efc746a9f74eb9c72036432d4f7d60753a9705a82d6cddf867e3f0142de1fdbc602ed127ad1e9bf7403d4cd7c9572841d8519802a19e6801746b19e61d635", @ANYBLOB="0615709497b84a5a7a6746b5c8274f0efd3922b9fd7146fe6bad2bfa629bc46ccbba5242777e781f65d44a68a15fb87c86efff26d834f838f6939ef5ca8f2ce12cf12b8b67be86792910cb8fd7ecb94a969ba8d311a687ab898acad3c552c985247fd50a3e1862afc384d1986b1ca56374fbff0b06df9c87c9d8630e723205ed6fd39dc060b91db5ca6ceea407631e0ba158425f71a62e3201c0ec79e564671fc6be0309097a4d53e8b7fad94bf3892d91db4759724b5b81c232b51b0485d29a5d1fb629d4d7637df3a4528b12ec35af1050a164cc4dedee9b3792553d6ba2fa65edef"], 0x2, 0x678, &(0x7f0000001740)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x9af) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x81, 0x0) io_submit(0x0, 0x7, &(0x7f0000000d00)=[0x0, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000780)="6fa079ba27f5879f625933a9f8af75876d18cab3b7b80354842d22b006a003af1d55d73ddd0263ae642ecfa7684efa3b1c7a41c25d327fe030217b3dc628cd675440fe99ada6db660ab6d6ef3693e1cac9d0d6559e224e6c317bcd1405bae2034816d06c829f0617c9cd4f5564d78c2db5706af89c34ac4f88e06f89fa3cb9024582d69d0e97209558ad2ad2b62cf47dcb5fd73ced2b413140e2ffc49663b4de866ad78cbe75977e250055d6dcf8929c33a2ed075298d86f8cd8ab7d0ffb563d9c8af7d6b1d04018fa8a17b1c04150736da01f5cb76b6b9eca80e5cbd498fe26d81868a943277ac260bb4552338f41", 0xef, 0x2, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x80, r5, &(0x7f00000005c0)="05af127a571adac4875f6a58514a1e", 0xf, 0x401, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f00000008c0)="7cb1683eabc6cb3d48e945de5ec846c9ce4ea2d567f814b8b24dbafcfaec0f21db2141c46fed8e271a98f7ba5ca2f83102efb8b59f23cc1b4abe9acfc6b74a9a535daf84077c805f371d6ba580e36d09a92610", 0x53, 0x8, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x7, 0x40, r5, &(0x7f0000000b80), 0x0, 0x1, 0x0, 0x3}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000c00)="70300897a38eacd69c0091d639b2e63a88c73e4b095b4af9f0682b71e92295c9a8386e23507422e0ee4af2", 0x2b, 0x4d, 0x0, 0x1}]) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f00000000c0), 0x2c8, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000980)}, {&(0x7f0000001580)="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", 0x518}, {0x0}], 0x3}}], 0x1, 0x24044cc1) 2.063895289s ago: executing program 1 (id=255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) keyctl$session_to_parent(0x12) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r5, &(0x7f0000000100), 0x10) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) syz_read_part_table(0x5da, &(0x7f0000000280)="$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") 98.410481ms ago: executing program 1 (id=257): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0xa, 0x2400000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x0, 0x0, &(0x7f0000002280)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x2004) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 97.879792ms ago: executing program 4 (id=258): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r5, 0xffffffffffffffff, 0x24, 0x7, @val=@uprobe_multi={&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x8, 0x0, 0x1}}, 0x40) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 0s ago: executing program 3 (id=259): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000600)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) getrusage(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) flock(r7, 0x5) r8 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x202000, 0x100) flock(r8, 0x2) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d1f100"/140], 0x138}, 0x1, 0xe}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.105' (ED25519) to the list of known hosts. [ 35.050018][ T4283] cgroup: Unknown subsys name 'net' [ 35.294044][ T4283] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 35.588497][ T4283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 36.632865][ T4308] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.632934][ T4309] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.635231][ T4308] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.637654][ T4309] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.641056][ T4308] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 36.641703][ T4309] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.643464][ T4308] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.645785][ T4309] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.647740][ T4308] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.648916][ T4309] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 36.651586][ T4308] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.653060][ T4309] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.654287][ T4308] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.656772][ T4309] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.658043][ T4308] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 36.661882][ T4309] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.663422][ T4310] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.664376][ T4309] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.666230][ T4310] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.667822][ T4309] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.670174][ T4310] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 36.670897][ T4309] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 36.673502][ T4310] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.674495][ T4309] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.676507][ T4310] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.678725][ T4309] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.682874][ T4309] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.682889][ T4300] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 36.687271][ T4300] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.695252][ T4310] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 36.980236][ T4302] chnl_net:caif_netlink_parms(): no params data found [ 37.022065][ T4295] chnl_net:caif_netlink_parms(): no params data found [ 37.030853][ T4294] chnl_net:caif_netlink_parms(): no params data found [ 37.034344][ T4297] chnl_net:caif_netlink_parms(): no params data found [ 37.045133][ T4304] chnl_net:caif_netlink_parms(): no params data found [ 37.049351][ T4302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.051286][ T4302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.053721][ T4302] device bridge_slave_0 entered promiscuous mode [ 37.080507][ T4302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.082423][ T4302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.084916][ T4302] device bridge_slave_1 entered promiscuous mode [ 37.143019][ T4302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.162332][ T4302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.179663][ T4297] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.181505][ T4297] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.183939][ T4297] device bridge_slave_0 entered promiscuous mode [ 37.196468][ T4294] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.198377][ T4294] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.200953][ T4294] device bridge_slave_0 entered promiscuous mode [ 37.208595][ T4297] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.210851][ T4297] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.213405][ T4297] device bridge_slave_1 entered promiscuous mode [ 37.225530][ T4294] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.227402][ T4294] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.230598][ T4294] device bridge_slave_1 entered promiscuous mode [ 37.233018][ T4304] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.234966][ T4304] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.237582][ T4304] device bridge_slave_0 entered promiscuous mode [ 37.245649][ T4295] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.247575][ T4295] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.250362][ T4295] device bridge_slave_0 entered promiscuous mode [ 37.255972][ T4302] team0: Port device team_slave_0 added [ 37.257784][ T4295] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.259711][ T4295] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.262233][ T4295] device bridge_slave_1 entered promiscuous mode [ 37.273933][ T4304] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.275809][ T4304] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.278173][ T4304] device bridge_slave_1 entered promiscuous mode [ 37.286281][ T4302] team0: Port device team_slave_1 added [ 37.290287][ T4297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.312582][ T4297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.325619][ T4302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.327511][ T4302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.334601][ T4302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.339632][ T4294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.342705][ T4302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.344540][ T4302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.351917][ T4302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.366369][ T4295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.375905][ T4294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.382337][ T4304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.385875][ T4295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.391101][ T4304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.395058][ T4297] team0: Port device team_slave_0 added [ 37.419600][ T4294] team0: Port device team_slave_0 added [ 37.426608][ T4297] team0: Port device team_slave_1 added [ 37.443083][ T4294] team0: Port device team_slave_1 added [ 37.446461][ T4304] team0: Port device team_slave_0 added [ 37.455483][ T4295] team0: Port device team_slave_0 added [ 37.467705][ T4304] team0: Port device team_slave_1 added [ 37.474434][ T4295] team0: Port device team_slave_1 added [ 37.481546][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.483402][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.489977][ T4297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.511464][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.513276][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.519925][ T4297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.590937][ T4302] device hsr_slave_0 entered promiscuous mode [ 37.629452][ T4302] device hsr_slave_1 entered promiscuous mode [ 37.689749][ T4294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.691675][ T4294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.698094][ T4294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.707559][ T4304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.709609][ T4304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.715907][ T4304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.723596][ T4294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.725367][ T4294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.732656][ T4294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.736395][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.738160][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.745067][ T4295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.754475][ T4304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.756268][ T4304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.762998][ T4304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.773065][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.774886][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.781864][ T4295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.870671][ T4297] device hsr_slave_0 entered promiscuous mode [ 37.929639][ T4297] device hsr_slave_1 entered promiscuous mode [ 37.969200][ T4297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.971194][ T4297] Cannot create hsr debugfs directory [ 38.050841][ T4294] device hsr_slave_0 entered promiscuous mode [ 38.109397][ T4294] device hsr_slave_1 entered promiscuous mode [ 38.159166][ T4294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.161167][ T4294] Cannot create hsr debugfs directory [ 38.230751][ T4295] device hsr_slave_0 entered promiscuous mode [ 38.269374][ T4295] device hsr_slave_1 entered promiscuous mode [ 38.309207][ T4295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.311422][ T4295] Cannot create hsr debugfs directory [ 38.340763][ T4304] device hsr_slave_0 entered promiscuous mode [ 38.389431][ T4304] device hsr_slave_1 entered promiscuous mode [ 38.429192][ T4304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.431186][ T4304] Cannot create hsr debugfs directory [ 38.651004][ T4302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.714220][ T4302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.719945][ T4310] Bluetooth: hci4: command tx timeout [ 38.719961][ T4311] Bluetooth: hci0: command tx timeout [ 38.721628][ T4310] Bluetooth: hci3: command tx timeout [ 38.723098][ T4311] Bluetooth: hci2: command tx timeout [ 38.754485][ T4302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.794686][ T4302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.799351][ T4308] Bluetooth: hci1: command tx timeout [ 38.845217][ T4297] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.881051][ T4297] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.920861][ T4297] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.979042][ T4297] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.074838][ T4294] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.113045][ T4294] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.157609][ T4294] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.220588][ T4294] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.311981][ T4304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.352273][ T4304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.381326][ T4304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.433171][ T4304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.511516][ T4302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.523062][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.526197][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.542236][ T4302] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.581365][ T4295] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.610972][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.614157][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.617043][ T1737] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.619069][ T1737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.622162][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.624941][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.627668][ T1737] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.629703][ T1737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.633588][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.648670][ T4294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.661681][ T4295] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.690954][ T4295] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.730873][ T4295] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.776658][ T4304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.779555][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.782905][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.785814][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.789231][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.791750][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.794127][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.796567][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.800046][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.802625][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.806498][ T4294] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.819370][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.821807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.824372][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.827004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.830194][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.832027][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.834281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.847240][ T4297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.853062][ T4304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.861580][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.864854][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.867267][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.871516][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.874062][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.876743][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.881357][ T1573] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.883287][ T1573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.886390][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.890656][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.893184][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.895824][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.898432][ T1573] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.900425][ T1573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.908071][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.910944][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.931100][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.933843][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.936326][ T1573] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.938301][ T1573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.943280][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.945970][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.954525][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.957389][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.966965][ T4297] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.983389][ T4304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.986203][ T4304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.011630][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.014853][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.017433][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.024514][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.027350][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.030778][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.033405][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.035963][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.040004][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.042611][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.045228][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.048395][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.051422][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.053876][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.056388][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.058891][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.062116][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.064702][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.067227][ T133] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.069116][ T133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.071906][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.074352][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.076720][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.079909][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.090131][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.092815][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.100502][ T1737] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.102290][ T1737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.106199][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.121519][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.125380][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.132633][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.140672][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.173470][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.176454][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.180648][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.183221][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.190499][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.193083][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.201832][ T1737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.213060][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.224530][ T4295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.243346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.246521][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.256461][ T4295] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.272289][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.274867][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.277247][ T1573] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.279051][ T1573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.285859][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.291092][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.304768][ T1573] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.306677][ T1573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.313229][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.318548][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.324292][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.347680][ T4304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.358123][ T4302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.366801][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.368808][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.372359][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.380926][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.389942][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.392854][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.395494][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.403516][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.405934][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.407909][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.420174][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.422613][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.432287][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.439565][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.464093][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.466235][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.468275][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.473918][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.477811][ T4294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.491883][ T4297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.500346][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.502967][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.531387][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.534151][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.536975][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.541123][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.548272][ T4302] device veth0_vlan entered promiscuous mode [ 40.566458][ T4294] device veth0_vlan entered promiscuous mode [ 40.580892][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.583487][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.586641][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.589909][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.596517][ T4302] device veth1_vlan entered promiscuous mode [ 40.601025][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.603677][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.610169][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.619856][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.622457][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.629866][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.632531][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.636147][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.638399][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.646612][ T4294] device veth1_vlan entered promiscuous mode [ 40.665109][ T4297] device veth0_vlan entered promiscuous mode [ 40.673608][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.676090][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.678747][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.683109][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.687699][ T4295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.692502][ T4297] device veth1_vlan entered promiscuous mode [ 40.704605][ T4302] device veth0_macvtap entered promiscuous mode [ 40.708723][ T4302] device veth1_macvtap entered promiscuous mode [ 40.724408][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.727121][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.731192][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.733773][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.736349][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.738842][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.742569][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.752689][ T4302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.754752][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.761395][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.777471][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.780944][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.783561][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.786192][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.788792][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.793211][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.795731][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.798077][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.800493][ T4308] Bluetooth: hci2: command tx timeout [ 40.800549][ T4311] Bluetooth: hci3: command tx timeout [ 40.801900][ T4308] Bluetooth: hci0: command tx timeout [ 40.803208][ T4311] Bluetooth: hci4: command tx timeout [ 40.809350][ T4302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.811798][ T4297] device veth0_macvtap entered promiscuous mode [ 40.820035][ T4297] device veth1_macvtap entered promiscuous mode [ 40.838240][ T4294] device veth0_macvtap entered promiscuous mode [ 40.841871][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.844434][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.846804][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.849892][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.852622][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.855279][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.857798][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.863996][ T4302] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.866241][ T4302] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.868446][ T4302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.872084][ T4302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.881884][ T4308] Bluetooth: hci1: command tx timeout [ 40.892217][ T4295] device veth0_vlan entered promiscuous mode [ 40.899580][ T4294] device veth1_macvtap entered promiscuous mode [ 40.905846][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.908285][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.911670][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.914051][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.917579][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.923142][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.925519][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.928407][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.931855][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.935498][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.940222][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.942816][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.945154][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.947888][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.952391][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.955672][ T4304] device veth0_vlan entered promiscuous mode [ 40.958818][ T4295] device veth1_vlan entered promiscuous mode [ 40.965904][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.968492][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.971852][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.974362][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.976850][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.983561][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.986059][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.990616][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.007957][ T4304] device veth1_vlan entered promiscuous mode [ 41.014160][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.017274][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.021334][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.023813][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.026561][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.030767][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.033411][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.036066][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.040655][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.044861][ T4297] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.046990][ T4297] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.049699][ T4297] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.051885][ T4297] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.075257][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.077772][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.081390][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.086734][ T4294] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088948][ T4294] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.092349][ T4294] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.094589][ T4294] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.115129][ T4304] device veth0_macvtap entered promiscuous mode [ 41.120026][ T4304] device veth1_macvtap entered promiscuous mode [ 41.138090][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.141620][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.144214][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.146833][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.149932][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.152857][ T4295] device veth0_macvtap entered promiscuous mode [ 41.156063][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.158702][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.181480][ T133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.183544][ T133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.186103][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.218460][ T4295] device veth1_macvtap entered promiscuous mode [ 41.238500][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.246012][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.248271][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.248306][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.253370][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.255914][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.258270][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.262109][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.265799][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.268548][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.271902][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.274200][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.276820][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.280967][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.283688][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.286015][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.288560][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.292933][ T4304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.301275][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.303749][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.306080][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.308625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.312355][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.314875][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.318928][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.322928][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.325611][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.328148][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.331333][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.334206][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.337744][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.347710][ T4295] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.352056][ T4295] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.354226][ T4295] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.356338][ T4295] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.383550][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.386118][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.389243][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.391780][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.394107][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.396566][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.398738][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.401897][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.404348][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.406821][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.410975][ T4304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.417550][ T4304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.421382][ T4304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.423555][ T4304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.425497][ T4304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.446049][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.448736][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.478665][ T4352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.483877][ T4352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.497877][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.529667][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.536832][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.540449][ T1573] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.542688][ T1573] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.554346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.556670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.607965][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.610558][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.618381][ T1573] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.621475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.626210][ T1573] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.635832][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.657201][ T4375] loop3: detected capacity change from 0 to 256 [ 41.677524][ T4352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.690506][ T4352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.705499][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.715109][ T4375] FAT-fs (loop3): Directory bread(block 64) failed [ 41.717410][ T4375] FAT-fs (loop3): Directory bread(block 65) failed [ 41.719647][ T4375] FAT-fs (loop3): Directory bread(block 66) failed [ 41.721384][ T4375] FAT-fs (loop3): Directory bread(block 67) failed [ 41.723078][ T4375] FAT-fs (loop3): Directory bread(block 68) failed [ 41.724518][ T4375] FAT-fs (loop3): Directory bread(block 69) failed [ 41.726113][ T4375] FAT-fs (loop3): Directory bread(block 70) failed [ 41.727917][ T4375] FAT-fs (loop3): Directory bread(block 71) failed [ 41.735033][ T4375] FAT-fs (loop3): Directory bread(block 72) failed [ 41.741134][ T1573] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.743209][ T1573] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.750250][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.752601][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.752775][ T4375] FAT-fs (loop3): Directory bread(block 73) failed [ 41.754669][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.771343][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.085103][ T4310] Bluetooth: hci4: command tx timeout [ 43.422610][ T4308] Bluetooth: hci0: command tx timeout [ 43.424085][ T4308] Bluetooth: hci3: command tx timeout [ 43.425410][ T4308] Bluetooth: hci2: command tx timeout [ 43.431947][ T4310] Bluetooth: hci1: command tx timeout [ 43.466823][ T4392] syz.0.6 sent an empty control message without MSG_MORE. [ 44.283677][ T4308] Bluetooth: hci4: Invalid handle: 0xc300 > 0x0eff [ 44.284748][ T4402] loop4: detected capacity change from 0 to 8 [ 44.307304][ T4402] SQUASHFS error: Unknown inode type 511 in squashfs_iget! [ 44.310842][ T4403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.018357][ T4397] loop1: detected capacity change from 0 to 4096 [ 45.029559][ T4403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.111965][ T4397] ntfs: (device loop1): parse_options(): NLS character set none not found. [ 45.122885][ T4308] Bluetooth: hci4: command tx timeout [ 45.203479][ T4397] device bridge_slave_1 left promiscuous mode [ 45.205928][ T4397] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.310145][ T4397] device bridge_slave_0 left promiscuous mode [ 45.313140][ T4397] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.441145][ T4311] Bluetooth: hci2: command tx timeout [ 45.441296][ T4311] Bluetooth: hci1: command tx timeout [ 45.441652][ T4311] Bluetooth: hci3: command tx timeout [ 45.441948][ T4311] Bluetooth: hci0: command tx timeout [ 46.134421][ T4418] loop0: detected capacity change from 0 to 256 [ 46.148514][ T4418] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 46.568767][ T4422] process 'syz.0.12' launched '/dev/fd/3/./file0' with NULL argv: empty string added [ 47.412237][ T4431] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 48.026720][ T4429] capability: warning: `syz.3.15' uses deprecated v2 capabilities in a way that may be insecure [ 48.074731][ T4429] UHID_CREATE from different security context by process 9 (syz.3.15), this is not allowed. [ 48.142448][ T4438] loop0: detected capacity change from 0 to 512 [ 48.165713][ T4438] ext4: Unknown parameter 'fowner<00000000000000000000' [ 49.242816][ T4449] loop3: detected capacity change from 0 to 512 [ 49.286917][ T4449] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 49.304316][ T4449] EXT4-fs (loop3): can't mount with both data=journal and delalloc [ 49.609033][ T4451] loop0: detected capacity change from 0 to 2048 [ 49.700138][ T4451] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 49.730030][ T4451] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 49.733055][ T4451] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 49.735123][ T4451] UDF-fs: Scanning with blocksize 512 failed [ 49.796738][ T4451] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 49.923279][ T4308] Bluetooth: unknown link type 129 [ 50.085228][ T4297] UDF-fs: error (device loop0): udf_read_inode: (ino 834) failed !bh [ 50.087988][ T4297] UDF-fs: error (device loop0): udf_read_inode: (ino 834) failed !bh [ 50.335587][ T4458] loop4: detected capacity change from 0 to 512 [ 50.348862][ T4458] EXT4-fs (loop4): invalid first ino: 1 [ 51.193015][ T4461] loop3: detected capacity change from 0 to 1024 [ 51.195026][ T4461] ext4: Unknown parameter 'noacl' [ 51.999199][ T4308] Bluetooth: hci3: command tx timeout [ 52.747194][ T27] audit: type=1326 audit(52.730:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4478 comm="syz.2.27" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff90f499e8 code=0x0 [ 53.496936][ T4463] loop4: detected capacity change from 0 to 40427 [ 53.508848][ T4463] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 53.528257][ T4463] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 53.544737][ T4311] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.547726][ T4311] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.550495][ T4310] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.553126][ T4310] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.556562][ T4311] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.558538][ T4311] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.586430][ T4463] F2FS-fs (loop4): invalid crc value [ 53.629505][ T4311] block nbd3: Receive control failed (result -107) [ 53.638485][ T4491] nbd3: detected capacity change from 0 to 15960 [ 54.381324][ T4463] F2FS-fs (loop4): Found nat_bits in checkpoint [ 54.545888][ T4489] chnl_net:caif_netlink_parms(): no params data found [ 54.551249][ T4486] block nbd3: shutting down sockets [ 55.394048][ T4511] loop2: detected capacity change from 0 to 128 [ 55.405833][ T4512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 55.409887][ T4512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.412014][ T4512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.451736][ T4489] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.465469][ T4489] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.475669][ T4489] device bridge_slave_0 entered promiscuous mode [ 55.499050][ T4489] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.516110][ T4489] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.529866][ T4489] device bridge_slave_1 entered promiscuous mode [ 55.581504][ T4519] futex_wake_op: syz.4.32 tries to shift op by 32; fix this program [ 55.599652][ T4311] Bluetooth: hci2: command tx timeout [ 55.629597][ T4521] loop1: detected capacity change from 0 to 512 [ 55.638236][ T4521] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.723007][ T4522] loop3: detected capacity change from 0 to 512 [ 55.755906][ T4521] journal_path: Lookup failure for './file0' [ 55.757887][ T4521] EXT4-fs: error: could not find journal device path [ 57.246842][ T4522] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 57.249008][ T4522] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802c01c, mo2=0002] [ 57.252473][ T4522] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.256108][ T4522] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 57.258817][ T4522] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 57.262720][ T4522] EXT4-fs (loop3): 1 truncate cleaned up [ 57.264186][ T4522] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 57.283398][ T4518] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.34: dx entry: limit 65535 != root limit 120 [ 57.286702][ T4518] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.34: Corrupt directory, running e2fsck is recommended [ 57.291453][ T4515] trusted_key: encrypted_key: keylen parameter is missing [ 57.293810][ T4518] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.34: dx entry: limit 65535 != root limit 120 [ 57.296818][ T4518] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.34: Corrupt directory, running e2fsck is recommended [ 57.301099][ T4518] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.34: dx entry: limit 65535 != root limit 120 [ 57.304541][ T4518] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.34: Corrupt directory, running e2fsck is recommended [ 57.308524][ T4518] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.34: dx entry: limit 65535 != root limit 120 [ 57.311806][ T4518] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.34: Corrupt directory, running e2fsck is recommended [ 57.332445][ T4515] netlink: 36 bytes leftover after parsing attributes in process `syz.2.33'. [ 57.350908][ T4489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.368461][ T4489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.376177][ T4521] netlink: 'syz.1.35': attribute type 11 has an invalid length. [ 57.416859][ T4521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.35'. [ 57.485156][ T4302] EXT4-fs (loop3): unmounting filesystem. [ 57.504507][ T4489] team0: Port device team_slave_0 added [ 57.516173][ T4489] team0: Port device team_slave_1 added [ 57.583119][ T4489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.592068][ T4489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.604346][ T4489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.615847][ T4533] netlink: 24 bytes leftover after parsing attributes in process `syz.3.38'. [ 57.625926][ T4489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.634536][ T4489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.645851][ T4489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.708693][ T4308] Bluetooth: hci2: command tx timeout [ 57.753095][ T4541] netlink: 'syz.3.38': attribute type 2 has an invalid length. [ 57.763005][ T4544] loop3: detected capacity change from 0 to 512 [ 57.833942][ T4489] device hsr_slave_0 entered promiscuous mode [ 57.842526][ T4544] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #16: comm syz.3.38: iget: bad extended attribute block 128 [ 57.846747][ T4544] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.38: couldn't read orphan inode 16 (err -117) [ 57.856752][ T4544] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 57.884494][ T4489] device hsr_slave_1 entered promiscuous mode [ 57.926988][ T4489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.929074][ T4489] Cannot create hsr debugfs directory [ 57.964500][ T4549] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.001441][ T4302] EXT4-fs (loop3): unmounting filesystem. [ 58.014717][ T4549] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.305022][ T4551] xt_hashlimit: overflow, try lower: 0/0 [ 58.940929][ T4489] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.063617][ T4489] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.185835][ T4559] loop2: detected capacity change from 0 to 2048 [ 59.187991][ T4563] xt_TCPMSS: Only works on TCP SYN packets [ 59.190401][ T4489] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.193727][ T4559] ======================================================= [ 59.193727][ T4559] WARNING: The mand mount option has been deprecated and [ 59.193727][ T4559] and is ignored by this kernel. Remove the mand [ 59.193727][ T4559] option from the mount to silence this warning. [ 59.193727][ T4559] ======================================================= [ 59.237407][ T4562] loop3: detected capacity change from 0 to 4096 [ 59.262216][ T4559] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 59.389877][ T4559] netlink: 104 bytes leftover after parsing attributes in process `syz.2.43'. [ 59.555237][ T4489] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.926962][ T4308] Bluetooth: hci2: command tx timeout [ 60.803852][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.46'. [ 61.159765][ T4577] syz.4.47 uses obsolete (PF_INET,SOCK_PACKET) [ 61.937744][ T4308] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 61.940160][ T4308] Bluetooth: hci4: Injecting HCI hardware error event [ 61.943134][ T4311] Bluetooth: hci4: hardware error 0x00 [ 62.000019][ C0] sched: RT throttling activated [ 62.018116][ T4489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.163955][ T4308] Bluetooth: hci2: command tx timeout [ 62.194284][ T4489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.253451][ T4489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.279758][ T4489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.543010][ T4585] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 62.789474][ T4489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.809707][ T4489] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.850905][ T4489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.853838][ T4489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.908430][ T4599] loop2: detected capacity change from 0 to 8 [ 62.990064][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.001007][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.020514][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.025077][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.033226][ T4484] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.035008][ T4484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.044019][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.048263][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.053211][ T4484] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.055235][ T4484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.682079][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.693321][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.711150][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.721866][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.731744][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.737030][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.745413][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.747997][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.783752][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.796748][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.826697][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.848675][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.862227][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.509677][ T4615] loop3: detected capacity change from 0 to 16 [ 64.893835][ T4311] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 65.221686][ T4615] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0xa808ce41, 0xc32427af expected [ 65.226347][ T2059] ieee802154 phy0 wpan0: encryption failed: -22 [ 65.228079][ T2059] ieee802154 phy1 wpan1: encryption failed: -22 [ 65.252623][ T4622] batadv0: mtu less than device minimum [ 65.290583][ T4380] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 66.527327][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.529389][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.567889][ T4489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.623333][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.625968][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.674499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.677429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.680872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.688318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.708980][ T4489] device veth0_vlan entered promiscuous mode [ 66.724035][ T4635] loop3: detected capacity change from 0 to 1024 [ 66.741526][ T4489] device veth1_vlan entered promiscuous mode [ 67.025599][ T4639] loop4: detected capacity change from 0 to 512 [ 67.195812][ T4311] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 67.199018][ T4311] Bluetooth: hci1: Injecting HCI hardware error event [ 67.203163][ T4311] Bluetooth: hci1: hardware error 0x00 [ 67.342697][ T4641] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 67.440906][ T4639] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 67.510985][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.512125][ T4645] loop1: detected capacity change from 0 to 256 [ 67.513828][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.521715][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.531467][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.550218][ T4489] device veth0_macvtap entered promiscuous mode [ 67.563609][ T4489] device veth1_macvtap entered promiscuous mode [ 67.646456][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.648967][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.653423][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 67.657825][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.660557][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.662934][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.665565][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.673815][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.676599][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.680045][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.692804][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.695592][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.699580][ T27] audit: type=1326 audit(67.020:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4644 comm="syz.1.61" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff813499e8 code=0x0 [ 67.719692][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.733946][ T4489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.816135][ T4649] loop4: detected capacity change from 0 to 2048 [ 67.880413][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.886312][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.910907][ T4649] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 67.931639][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.941774][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.949545][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.960394][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.971099][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.978513][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.981195][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.986078][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.986093][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.986105][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.989280][ T4489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.025442][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.028165][ T4484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.048448][ T4489] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.054726][ T4489] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.057241][ T4489] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.059771][ T4489] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.140155][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 68.173032][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.175865][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.188112][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.237173][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.242906][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.253168][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.134661][ T4662] netlink: 8 bytes leftover after parsing attributes in process `syz.3.66'. [ 69.459038][ T4669] loop4: detected capacity change from 0 to 2048 [ 69.590732][ T4311] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 70.405606][ T4685] loop1: detected capacity change from 0 to 8192 [ 70.439325][ T4685] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 70.442857][ T4685] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 70.445295][ T4685] REISERFS (device loop1): using ordered data mode [ 70.499837][ T4685] reiserfs: using flush barriers [ 70.506117][ T4689] loop0: detected capacity change from 0 to 8 [ 70.506810][ T22] cfg80211: failed to load regulatory.db [ 70.519114][ T4685] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 70.540107][ T4685] REISERFS (device loop1): checking transaction log (loop1) [ 71.352299][ T4693] loop3: detected capacity change from 0 to 8192 [ 71.455201][ T27] audit: type=1326 audit(70.528:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.487210][ T27] audit: type=1326 audit(70.556:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.492955][ T27] audit: type=1326 audit(70.556:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.603018][ T27] audit: type=1326 audit(70.556:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=211 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.647230][ T4701] loop2: detected capacity change from 0 to 16 [ 71.681210][ T27] audit: type=1326 audit(70.556:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.690096][ T4701] erofs: (device loop2): mounted with root inode @ nid 36. [ 71.755656][ T27] audit: type=1326 audit(70.556:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.835471][ T27] audit: type=1326 audit(70.556:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.848147][ T27] audit: type=1326 audit(70.556:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.859170][ T27] audit: type=1326 audit(70.594:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4686 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 71.874166][ T4685] REISERFS (device loop1): Using tea hash to sort names [ 71.877304][ T4685] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 73.387109][ T4705] Zero length message leads to an empty skb [ 74.339954][ T4722] loop2: detected capacity change from 0 to 1024 [ 74.461010][ T4722] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 74.484911][ T4732] loop3: detected capacity change from 0 to 1024 [ 74.521025][ T4732] hfsplus: bad catalog entry type [ 74.593110][ T4733] loop0: detected capacity change from 0 to 1024 [ 74.636753][ T4733] hfsplus: unable to parse mount options [ 75.188675][ T4740] loop4: detected capacity change from 0 to 1024 [ 75.194628][ T4740] ext4: Unknown parameter 'noacl' [ 75.758420][ T4380] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 75.848308][ T4733] loop0: detected capacity change from 0 to 512 [ 76.032244][ T4733] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 76.047450][ T4295] EXT4-fs (loop2): unmounting filesystem. [ 76.076161][ T4748] loop4: detected capacity change from 0 to 2048 [ 76.096935][ T4733] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.83: Directory hole found for htree leaf block 0 [ 76.145688][ T4748] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 76.194004][ T4733] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.83: Directory hole found for htree leaf block 0 [ 76.287047][ T4733] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #2: comm syz.0.83: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 76.891396][ T4765] loop1: detected capacity change from 0 to 512 [ 77.029521][ T4484] hfsplus: b-tree write err: -5, ino 4 [ 77.124504][ T4763] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 77.251534][ T4765] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 77.560894][ T4294] EXT4-fs (loop1): unmounting filesystem. [ 77.621748][ T4489] EXT4-fs (loop0): unmounting filesystem. [ 78.581021][ T4782] loop2: detected capacity change from 0 to 256 [ 78.588310][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 78.622916][ T4782] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 78.970270][ T4789] loop0: detected capacity change from 0 to 256 [ 80.358967][ T22] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 80.361562][ T22] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 80.430055][ T4799] loop4: detected capacity change from 0 to 1764 [ 80.691129][ T4805] loop1: detected capacity change from 0 to 512 [ 80.749687][ T4805] EXT2-fs (loop1): warning: mounting ext3 filesystem as ext2 [ 80.914559][ T4805] EXT2-fs (loop1): error: ext2_valid_block_bitmap: Invalid block bitmap - block_group = 0, block = 252 [ 80.920190][ T4805] EXT2-fs (loop1): error: ext2_new_blocks: Allocating block in system zone - blocks from 1, length 12 [ 81.379398][ T4809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.387606][ T4811] loop1: detected capacity change from 0 to 256 [ 81.391686][ T4811] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119afd0) [ 81.397145][ T4811] exFAT-fs (loop1): invalid boot region [ 81.398585][ T4811] exFAT-fs (loop1): failed to recognize exfat type [ 81.414888][ T4809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.427979][ T4808] 9pnet: p9_errstr2errno: server reported unknown error Ý@íÎhQI¸¥ŠteœkKzEËxÐBAšÁbà¹lpΆ²vxÝé*óÍDŽ‘àò}‘©Ù’ñ;5ÏÇ–3OŲ"`õͶ [ 82.425900][ T4822] loop1: detected capacity change from 0 to 512 [ 82.428115][ T4822] EXT4-fs: Ignoring removed orlov option [ 82.478938][ T4824] loop2: detected capacity change from 0 to 512 [ 82.647854][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.102: corrupted inode contents [ 82.663080][ T4824] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #3: comm syz.2.102: mark_inode_dirty error [ 82.807146][ T4830] MTD: Attempt to mount non-MTD device "./file0" [ 82.872561][ T4830] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.414948][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.102: corrupted inode contents [ 83.418572][ T4824] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.102: mark_inode_dirty error [ 83.430310][ T4824] __quota_error: 7 callbacks suppressed [ 83.430323][ T4824] Quota error (device loop2): write_blk: dquota write failed [ 83.433838][ T4824] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 83.477743][ T4824] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.102: Failed to acquire dquot type 0 [ 83.491251][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.102: corrupted inode contents [ 83.510955][ T4824] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #16: comm syz.2.102: mark_inode_dirty error [ 83.514712][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.102: corrupted inode contents [ 83.520688][ T4824] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.102: mark_inode_dirty error [ 83.529884][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.102: corrupted inode contents [ 83.557632][ T4824] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 83.564126][ T4824] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.102: corrupted inode contents [ 83.568474][ T4824] EXT4-fs error (device loop2): ext4_truncate:4311: inode #16: comm syz.2.102: mark_inode_dirty error [ 83.579333][ T4824] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 83.593997][ T4822] EXT4-fs (loop1): Test dummy encryption mode enabled [ 83.596387][ T4824] EXT4-fs (loop2): 1 truncate cleaned up [ 83.597911][ T4824] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 83.647324][ T4822] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a014e09c, mo2=0002] [ 83.649971][ T4822] System zones: 1-12 [ 83.656118][ T4822] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.101: casefold flag without casefold feature [ 83.660254][ T4822] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.101: couldn't read orphan inode 15 (err -117) [ 83.666878][ T4822] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 84.006949][ T4844] loop3: detected capacity change from 0 to 4096 [ 84.043943][ T4844] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 84.047003][ T4311] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 84.093494][ T4844] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 84.113932][ T4844] ntfs3: loop3: Failed to load $Extend. [ 84.306359][ T4295] EXT4-fs (loop2): unmounting filesystem. [ 84.312924][ T4833] netlink: 24 bytes leftover after parsing attributes in process `syz.0.103'. [ 84.328348][ T4833] netlink: 24 bytes leftover after parsing attributes in process `syz.0.103'. [ 85.170637][ T4849] netlink: 8 bytes leftover after parsing attributes in process `syz.4.106'. [ 85.194286][ T4855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.214194][ T4849] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.217252][ T4849] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.229388][ T4858] loop0: detected capacity change from 0 to 512 [ 85.233236][ T4855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.266558][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.266820][ T4859] loop2: detected capacity change from 0 to 1024 [ 85.268625][ T4849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.273618][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.275533][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.280741][ T4855] netlink: 12 bytes leftover after parsing attributes in process `syz.3.108'. [ 85.285966][ T4858] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 85.303537][ T4859] hfsplus: request for non-existent node 3 in B*Tree [ 85.305432][ T4859] hfsplus: request for non-existent node 3 in B*Tree [ 85.309319][ T4858] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.109: invalid block [ 85.335827][ T4858] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.109: invalid indirect mapped block 4294967295 (level 1) [ 85.388561][ T4858] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.109: invalid indirect mapped block 4294967295 (level 1) [ 85.414105][ T4858] EXT4-fs (loop0): 2 truncates cleaned up [ 85.415801][ T4858] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 85.419486][ T4849] team0: Port device bridge0 added [ 85.580147][ T4862] loop4: detected capacity change from 0 to 512 [ 85.715294][ T4862] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 86.051763][ T4294] EXT4-fs (loop1): unmounting filesystem. [ 86.461811][ T4489] EXT4-fs (loop0): unmounting filesystem. [ 88.964781][ T4883] loop3: detected capacity change from 0 to 128 [ 89.005340][ T4883] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 90.205031][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 90.270956][ T4898] loop2: detected capacity change from 0 to 64 [ 90.497164][ T4898] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 90.510340][ T4898] netlink: 4 bytes leftover after parsing attributes in process `syz.2.118'. [ 90.540806][ T4898] netlink: 'syz.2.118': attribute type 10 has an invalid length. [ 90.701175][ T4898] bond0: (slave bond_slave_0): Releasing backup interface [ 92.624900][ T4918] device ipip0 entered promiscuous mode [ 92.727224][ T4925] loop2: detected capacity change from 0 to 128 [ 93.370471][ T4933] syz.2.123 (4933): /proc/4924/oom_adj is deprecated, please use /proc/4924/oom_score_adj instead. [ 97.031116][ T4952] loop0: detected capacity change from 0 to 256 [ 97.172437][ T27] audit: type=1326 audit(94.558:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4937 comm="syz.4.126" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7fc00000 [ 97.908825][ T4963] netlink: 12 bytes leftover after parsing attributes in process `syz.1.132'. [ 97.911626][ T4963] netlink: 40 bytes leftover after parsing attributes in process `syz.1.132'. [ 97.913884][ T4963] netlink: 40 bytes leftover after parsing attributes in process `syz.1.132'. [ 97.921862][ T4963] loop1: detected capacity change from 0 to 512 [ 98.354612][ T4963] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.132: casefold flag without casefold feature [ 98.358291][ T4963] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.132: couldn't read orphan inode 15 (err -117) [ 98.362394][ T4963] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 98.419762][ T4971] loop0: detected capacity change from 0 to 512 [ 98.422787][ T4961] loop2: detected capacity change from 0 to 8 [ 98.433182][ T4971] EXT4-fs (loop0): Test dummy encryption mode enabled [ 98.679972][ T4971] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.134: inline data xattr refers to an external xattr inode [ 98.684342][ T4971] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.134: couldn't read orphan inode 12 (err -117) [ 98.693340][ T4971] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 98.786895][ T4294] EXT4-fs (loop1): unmounting filesystem. [ 99.827340][ T4977] loop2: detected capacity change from 0 to 256 [ 99.899056][ T4981] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 99.924548][ T4981] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.134: Directory hole found for htree leaf block 0 [ 100.332333][ T4310] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 100.332372][ T4311] Bluetooth: hci0: command 0x0406 tx timeout [ 100.337116][ T4310] Bluetooth: hci3: Injecting HCI hardware error event [ 100.341450][ T4308] Bluetooth: hci3: hardware error 0x00 [ 100.439225][ T4977] FAT-fs (loop2): Unrecognized mount option "shoŠtname=mixed" or missing value [ 100.574121][ T4380] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 100.647518][ T4489] EXT4-fs (loop0): unmounting filesystem. [ 100.752381][ T4968] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 100.755748][ T4968] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 101.044074][ T4989] netlink: 165 bytes leftover after parsing attributes in process `syz.2.135'. [ 101.938731][ T4994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.994040][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 101.994798][ T4994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.139518][ T5000] loop4: detected capacity change from 0 to 512 [ 102.336615][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 102.487207][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.490355][ T7] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 102.522206][ T5000] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #16: comm syz.4.141: iget: bad extended attribute block 128 [ 102.527207][ T5000] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.141: couldn't read orphan inode 16 (err -117) [ 102.533344][ T5000] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 102.613687][ T5000] Quota error (device loop4): do_check_range: Getting dqdh_entries 964 out of range 0-14 [ 102.617123][ T5000] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 102.620606][ T5000] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.141: Failed to acquire dquot type 1 [ 102.737225][ T7] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 102.746353][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.765534][ T7] usb 1-1: config 0 descriptor?? [ 102.851239][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 103.076383][ T4308] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 103.285194][ T5012] loop1: detected capacity change from 0 to 512 [ 104.431815][ T5012] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 104.433803][ T5012] UDF-fs: Scanning with blocksize 512 failed [ 104.438211][ T5012] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 104.440062][ T5012] UDF-fs: Scanning with blocksize 1024 failed [ 104.447063][ T5012] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 104.449076][ T5012] UDF-fs: Scanning with blocksize 2048 failed [ 104.451100][ T5012] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 104.454534][ T5012] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 104.457152][ T5012] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 104.459639][ T5012] UDF-fs: Scanning with blocksize 4096 failed [ 104.475318][ T5015] loop4: detected capacity change from 0 to 256 [ 104.654177][ T4474] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 104.891502][ T5023] loop2: detected capacity change from 0 to 128 [ 104.900409][ T5025] loop1: detected capacity change from 0 to 256 [ 104.903950][ T5023] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 105.467551][ T5023] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.670646][ T5025] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 105.684928][ T27] audit: type=1326 audit(102.547:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.724500][ T27] audit: type=1326 audit(102.575:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.758920][ T27] audit: type=1326 audit(102.594:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.785880][ T27] audit: type=1326 audit(102.594:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.813734][ T27] audit: type=1326 audit(102.594:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=240 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.820335][ T27] audit: type=1326 audit(102.594:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.851746][ T27] audit: type=1326 audit(102.594:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 105.882724][ T27] audit: type=1326 audit(102.594:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5022 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff94b499e8 code=0x7ffc0000 [ 106.685439][ T7] usbhid 1-1:0.0: can't add hid device: -71 [ 106.687470][ T7] usbhid: probe of 1-1:0.0 failed with error -71 [ 106.693895][ T7] usb 1-1: USB disconnect, device number 2 [ 108.494334][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 108.494964][ T27] audit: type=1326 audit(103.894:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.506583][ T27] audit: type=1326 audit(103.894:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.515364][ T27] audit: type=1326 audit(103.894:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.525005][ T27] audit: type=1326 audit(103.894:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=208 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.795913][ T27] audit: type=1326 audit(103.894:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.804662][ T27] audit: type=1326 audit(103.894:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5037 comm="syz.0.151" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ff499e8 code=0x7ffc0000 [ 108.812835][ T27] audit: type=1326 audit(104.025:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5039 comm="syz.3.152" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x0 [ 109.031315][ T5058] loop2: detected capacity change from 0 to 256 [ 109.071071][ T5058] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x1119afd0) [ 109.074119][ T5058] exFAT-fs (loop2): invalid boot region [ 109.075638][ T5058] exFAT-fs (loop2): failed to recognize exfat type [ 110.857145][ T5080] ubi0: attaching mtd0 [ 110.860128][ T5080] ubi0: scanning is finished [ 110.861375][ T5080] ubi0: empty MTD device detected [ 112.653279][ T5083] No such timeout policy "syz0" [ 113.388782][ T5080] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 114.378388][ T5093] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.381237][ T27] audit: type=1326 audit(110.376:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5075 comm="syz.4.160" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7fc00000 [ 114.386925][ T27] audit: type=1326 audit(110.395:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5075 comm="syz.4.160" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff94b499e8 code=0x7fc00000 [ 114.403878][ T27] audit: type=1326 audit(110.675:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5075 comm="syz.4.160" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff94b499e8 code=0x7fc00000 [ 114.440124][ T5093] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.467567][ T5095] netlink: 8 bytes leftover after parsing attributes in process `syz.2.172'. [ 114.603022][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.605314][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.630868][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.633697][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.637118][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.639026][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.894217][ T5102] loop1: detected capacity change from 0 to 512 [ 115.244154][ T5102] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 115.419685][ T5095] team0: Port device bridge0 added [ 115.515290][ T4294] EXT4-fs (loop1): unmounting filesystem. [ 116.934611][ T5121] loop2: detected capacity change from 0 to 512 [ 116.976231][ T5122] loop4: detected capacity change from 0 to 128 [ 116.992245][ T5119] loop1: detected capacity change from 0 to 2048 [ 117.006681][ T5121] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 117.025823][ T5122] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 117.028512][ T5121] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=8842c09c, mo2=0001] [ 117.031579][ T5121] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 117.034558][ T5121] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 117.040954][ T5119] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 117.061856][ T27] audit: type=1326 audit(113.182:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5123 comm="syz.0.170" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ff499e8 code=0x0 [ 117.067955][ T5121] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.168: Failed to acquire dquot type 0 [ 117.074701][ T5121] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 117.077341][ T5121] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 117.093471][ T5121] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.168: Failed to acquire dquot type 0 [ 117.131924][ T5121] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 117.135584][ T5121] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 117.137996][ T5121] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.168: Failed to acquire dquot type 0 [ 117.148280][ T5121] EXT4-fs (loop2): 1 orphan inode deleted [ 117.149573][ T5121] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 117.898905][ T5141] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 117.911068][ T5141] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 274 with error 28 [ 117.920795][ T5141] EXT4-fs (loop1): This should not happen!! Data will be lost [ 117.920795][ T5141] [ 117.922009][ T5122] fscrypt (loop4, inode 12): Error allocating 'adiantum(xchacha12,aes)' transform: -4 [ 117.923964][ T5141] EXT4-fs (loop1): Total free blocks count 0 [ 117.927662][ T5141] EXT4-fs (loop1): Free/Dirty block details [ 117.929246][ T5141] EXT4-fs (loop1): free_blocks=66060288 [ 117.930738][ T5141] EXT4-fs (loop1): dirty_blocks=320 [ 117.931887][ T5141] EXT4-fs (loop1): Block reservation details [ 117.944742][ T5141] EXT4-fs (loop1): i_reserved_data_blocks=20 [ 117.978496][ T4304] EXT4-fs (loop4): unmounting filesystem. [ 118.005719][ T5139] binder: 5123:5139 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 118.007883][ T5139] binder: 5123:5139 DecRefs 0 refcount change on invalid ref 2 ret -22 [ 118.032460][ T5139] binder: 5123:5139 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 118.034623][ T5139] binder: 5123:5139 BC_INCREFS_DONE u0000000000000003 no match [ 118.036609][ T5139] binder: 5123:5139 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 118.074297][ T5139] binder: 5123:5139 Acquire 1 refcount change on invalid ref 0 ret -22 [ 118.077493][ T5139] binder: 5123:5139 ioctl 400454ca 20000300 returned -22 [ 118.080726][ T5139] binder: 5123:5139 ioctl 4b3b 20000040 returned -22 [ 118.346942][ T5054] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 308 with error 28 [ 119.498431][ T4295] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz-executor: Failed to acquire dquot type 0 [ 121.443244][ T4308] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 121.531031][ T5162] netlink: 24 bytes leftover after parsing attributes in process `syz.1.176'. [ 121.535524][ T5162] netlink: 24 bytes leftover after parsing attributes in process `syz.1.176'. [ 122.038104][ T5188] loop0: detected capacity change from 0 to 1024 [ 122.043652][ T5188] ext4: Unknown parameter 'noacl' [ 123.393799][ T4295] EXT4-fs (loop2): unmounting filesystem. [ 124.016085][ T5191] netlink: 8 bytes leftover after parsing attributes in process `syz.1.181'. [ 125.172018][ T4310] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.175894][ T4310] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.179223][ T4310] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.183779][ T4310] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.186310][ T4310] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.193434][ T4310] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.274928][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 125.274940][ T27] audit: type=1326 audit(120.862:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.3.186" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x0 [ 125.484985][ T4484] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.521645][ T5220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.566934][ T5220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.471382][ T4484] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.488128][ T5207] chnl_net:caif_netlink_parms(): no params data found [ 126.878321][ T27] audit: type=1326 audit(122.330:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 126.907101][ T27] audit: type=1326 audit(122.359:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.236277][ T27] audit: type=1326 audit(122.695:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.242248][ T27] audit: type=1326 audit(122.695:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=436 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.281248][ T27] audit: type=1326 audit(122.695:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.298537][ T27] audit: type=1326 audit(122.695:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.303993][ T27] audit: type=1326 audit(122.695:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.331338][ T27] audit: type=1326 audit(122.695:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.340058][ T4484] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.351943][ T27] audit: type=1326 audit(122.695:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5225 comm="syz.3.190" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffac9499e8 code=0x7fc00000 [ 127.418960][ T4308] Bluetooth: hci1: command tx timeout [ 127.895282][ T4484] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.755959][ T4310] Bluetooth: hci1: command tx timeout [ 129.937663][ T5207] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.960526][ T5207] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.965152][ T5207] device bridge_slave_0 entered promiscuous mode [ 130.009412][ T5260] loop1: detected capacity change from 0 to 256 [ 130.034485][ T5207] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.050236][ T5207] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.052825][ T5207] device bridge_slave_1 entered promiscuous mode [ 131.367833][ T2059] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.381964][ T2059] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.787102][ T5207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.791958][ T5207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.809892][ T5207] team0: Port device team_slave_0 added [ 131.813786][ T5207] team0: Port device team_slave_1 added [ 131.827383][ T5207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.829182][ T5207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.880250][ T5207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.303786][ T4308] Bluetooth: hci1: command tx timeout [ 132.676678][ T5269] netlink: 12 bytes leftover after parsing attributes in process `syz.3.199'. [ 132.678998][ T5269] netlink: 40 bytes leftover after parsing attributes in process `syz.3.199'. [ 132.681227][ T5269] netlink: 40 bytes leftover after parsing attributes in process `syz.3.199'. [ 132.688991][ T5269] loop3: detected capacity change from 0 to 512 [ 133.243451][ T5207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.288303][ T5207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.424153][ T5207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.462403][ T5269] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.199: casefold flag without casefold feature [ 133.465859][ T5269] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.199: couldn't read orphan inode 15 (err -117) [ 133.469828][ T5269] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 133.533372][ T5207] device hsr_slave_0 entered promiscuous mode [ 134.142118][ T5207] device hsr_slave_1 entered promiscuous mode [ 134.290928][ T5207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.295266][ T4302] EXT4-fs (loop3): unmounting filesystem. [ 134.298804][ T5207] Cannot create hsr debugfs directory [ 134.399636][ T5286] device ipip0 entered promiscuous mode [ 134.507233][ T4308] Bluetooth: hci1: command tx timeout [ 142.220631][ T5364] device ipip0 entered promiscuous mode [ 143.762730][ T5389] netlink: 12 bytes leftover after parsing attributes in process `syz.0.223'. [ 143.765071][ T5389] netlink: 40 bytes leftover after parsing attributes in process `syz.0.223'. [ 143.767345][ T5389] netlink: 40 bytes leftover after parsing attributes in process `syz.0.223'. [ 143.837422][ T5389] loop0: detected capacity change from 0 to 512 [ 145.231637][ T5389] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.223: casefold flag without casefold feature [ 146.129977][ T5389] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.223: couldn't read orphan inode 15 (err -117) [ 146.136385][ T5389] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 146.388744][ T4489] EXT4-fs (loop0): unmounting filesystem. [ 147.012865][ T4310] Bluetooth: hci2: command 0x0406 tx timeout [ 147.134754][ T5207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.317751][ T5207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.953147][ T5207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.197940][ T5207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.275100][ T5419] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.277269][ T5419] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.318371][ T5419] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.320465][ T5419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.324269][ T5419] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.326152][ T5419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.365364][ T5419] team0: Port device bridge0 added [ 148.936627][ T5207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.103311][ T5207] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.183321][ T5446] futex_wake_op: syz.3.237 tries to shift op by 32; fix this program [ 154.429552][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.597912][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.237527][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.246694][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.249374][ T4433] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.251180][ T4433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.762615][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.874634][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.885457][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.928395][ T4433] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.930367][ T4433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.053214][ T5467] loop3: detected capacity change from 0 to 2048 [ 157.058505][ T4484] device hsr_slave_0 left promiscuous mode [ 157.190447][ T4484] device hsr_slave_1 left promiscuous mode [ 157.253557][ T5467] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 157.736163][ T4484] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.739073][ T4484] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.000751][ T4484] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.007323][ T4484] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.023621][ T4484] device bridge_slave_1 left promiscuous mode [ 158.025614][ T4484] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.079798][ T4484] device bridge_slave_0 left promiscuous mode [ 158.081388][ T4484] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.093247][ T5482] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 158.103432][ T5482] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 360 with error 28 [ 158.106624][ T5482] EXT4-fs (loop3): This should not happen!! Data will be lost [ 158.106624][ T5482] [ 158.117323][ T5482] EXT4-fs (loop3): Total free blocks count 0 [ 158.120087][ T5482] EXT4-fs (loop3): Free/Dirty block details [ 158.121656][ T5482] EXT4-fs (loop3): free_blocks=66060288 [ 158.123078][ T5482] EXT4-fs (loop3): dirty_blocks=512 [ 158.124409][ T5482] EXT4-fs (loop3): Block reservation details [ 158.125913][ T5482] EXT4-fs (loop3): i_reserved_data_blocks=32 [ 158.269572][ T4484] device veth1_macvtap left promiscuous mode [ 158.271762][ T4484] device veth0_macvtap left promiscuous mode [ 158.274302][ T4484] device veth1_vlan left promiscuous mode [ 158.275928][ T4484] device veth0_vlan left promiscuous mode [ 158.461160][ T4352] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 762 with error 28 [ 160.857995][ T5501] MTD: Attempt to mount non-MTD device "./file0" [ 160.988547][ T5501] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.325901][ T4484] team0 (unregistering): Port device team_slave_1 removed [ 162.515297][ T4484] team0 (unregistering): Port device team_slave_0 removed [ 162.717896][ T4484] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.722039][ T4484] team0 (unregistering): Port device bridge0 removed [ 165.542543][ T4484] bond0 (unregistering): Released all slaves [ 165.810260][ T5471] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.812276][ T5471] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.835560][ T5471] team0: Port device bridge0 removed [ 165.837487][ T5481] batadv0: mtu less than device minimum [ 165.848903][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.852305][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.855048][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.858236][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.869623][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.082035][ T5207] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.111441][ T5207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.121398][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.124343][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.130706][ T5514] loop4: detected capacity change from 0 to 1024 [ 166.138392][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.149601][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.153969][ T5514] hfsplus: failed to load catalog file [ 166.156296][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.159184][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.306996][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.012836][ T5527] loop1: detected capacity change from 0 to 2048 [ 168.034212][ T5527] loop1: unable to read partition table [ 168.036048][ T5527] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 168.042802][ T3911] Alternate GPT is invalid, using primary GPT. [ 168.044248][ T3911] loop1: p1 p2 p3 [ 168.173949][ T5505] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 168.264110][ T5505] I/O error, dev loop1, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 168.299539][ T5511] I/O error, dev loop1, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 168.302185][ T5511] I/O error, dev loop1, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 168.320924][ T4294] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 168.324643][ T5505] I/O error, dev loop1, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 168.327169][ T5505] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 168.329404][ T5505] I/O error, dev loop1, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 168.331554][ T5505] Buffer I/O error on dev loop1p1, logical block 1, async page read [ 168.333853][ T5505] I/O error, dev loop1, sector 38 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.844481][ T4310] ------------[ cut here ]------------ [ 169.848798][ T4310] WARNING: CPU: 1 PID: 4310 at net/bluetooth/hci_conn.c:617 hci_conn_timeout+0xf4/0x1e8 [ 169.851389][ T4310] Modules linked in: [ 169.852421][ T4310] CPU: 1 PID: 4310 Comm: kworker/u5:7 Not tainted 6.1.112-syzkaller #0 [ 169.854624][ T4310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 169.857219][ T4310] Workqueue: hci0 hci_conn_timeout [ 169.858582][ T4310] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 169.860534][ T4310] pc : hci_conn_timeout+0xf4/0x1e8 [ 169.861844][ T4310] lr : hci_conn_timeout+0xf4/0x1e8 [ 169.863237][ T4310] sp : ffff800021127b30 [ 169.864329][ T4310] x29: ffff800021127b30 x28: ffff0000d5d93400 x27: ffff0000d8d14330 [ 169.866410][ T4310] x26: ffff0000c0873618 x25: 1fffe0001810e6c3 x24: dfff800000000000 [ 169.868507][ T4310] x23: ffff0000c4b4c800 x22: dfff800000000000 x21: 00000000ffffffff [ 169.870622][ T4310] x20: ffff0000d8d14330 x19: ffff0000d8d14000 x18: ffff800021127880 [ 169.872721][ T4310] x17: ffff800018aa5000 x16: ffff8000084fb1ec x15: ffff80001858af80 [ 169.874765][ T4310] x14: 00000000d99e4f54 x13: dfff800000000000 x12: 0000000000000001 [ 169.876848][ T4310] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800011481e5c [ 169.878924][ T4310] x8 : ffff0000d954d340 x7 : 0000000000000000 x6 : 0000000000000000 [ 169.880966][ T4310] x5 : ffff800018ac6008 x4 : 0000000000000008 x3 : ffff800011481da0 [ 169.883011][ T4310] x2 : 0000000000000000 x1 : 00000000ffffffff x0 : 0000000000000000 [ 169.885175][ T4310] Call trace: [ 169.886001][ T4310] hci_conn_timeout+0xf4/0x1e8 [ 169.887230][ T4310] process_one_work+0x7ac/0x1404 [ 169.888453][ T4310] worker_thread+0x8e4/0xfec [ 169.889669][ T4310] kthread+0x250/0x2d8 [ 169.890692][ T4310] ret_from_fork+0x10/0x20 [ 169.891809][ T4310] irq event stamp: 5528 [ 169.892915][ T4310] hardirqs last enabled at (5527): [] exit_to_kernel_mode+0xe8/0x118 [ 169.895539][ T4310] hardirqs last disabled at (5528): [] el1_dbg+0x24/0x80 [ 169.897650][ T4310] softirqs last enabled at (5184): [] handle_softirqs+0xb84/0xd58 [ 169.900096][ T4310] softirqs last disabled at (5089): [] __do_softirq+0x14/0x20 [ 169.902381][ T4310] ---[ end trace 0000000000000000 ]--- [ 169.951790][ T5505] Buffer I/O error on dev loop1p1, logical block 2, async page read [ 169.963914][ T5511] Buffer I/O error on dev loop1p2, logical block 8, async page read [ 170.002123][ T5511] I/O error, dev loop1, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 170.014299][ T5505] I/O error, dev loop1, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 170.064152][ T5511] Buffer I/O error on dev loop1p2, logical block 9, async page read [ 170.066349][ T5511] I/O error, dev loop1, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 170.068707][ T5511] Buffer I/O error on dev loop1p2, logical block 10, async page read [ 170.070758][ T5511] Buffer I/O error on dev loop1p2, logical block 11, async page read [ 170.073155][ T5511] Buffer I/O error on dev loop1p2, logical block 12, async page read [ 170.075224][ T5511] Buffer I/O error on dev loop1p2, logical block 13, async page read [ 170.077069][ T5511] Buffer I/O error on dev loop1p2, logical block 14, async page read [ 170.086675][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.088926][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.129290][ T5541] udevd[5541]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 170.926079][ T5207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.997380][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.000320][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.042230][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.045058][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.047967][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.055376][ T4526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.071340][ T5207] device veth0_vlan entered promiscuous mode [ 171.084219][ T5505] udevd[5505]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 171.099408][ T5207] device veth1_vlan entered promiscuous mode [ 171.115448][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.117499][ T5511] udevd[5511]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 171.122112][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.125037][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.127836][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.138841][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 171.145084][ T5207] device veth0_macvtap entered promiscuous mode [ 171.151151][ T5207] device veth1_macvtap entered promiscuous mode [ 171.167304][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.173934][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.178326][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.181404][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.184484][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.187371][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.189933][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.192934][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.196672][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.199612][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.203526][ T5207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.207946][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.210731][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.213424][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.222960][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.229397][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.233597][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.934116][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.936973][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.939528][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.974003][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.979277][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.982008][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.984711][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.988099][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.991672][ T5207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.997508][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.000057][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.005422][ T5207] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.008550][ T5207] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.010923][ T5207] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.013326][ T5207] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.158550][ T4396] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.160771][ T4396] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.165343][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.219034][ T4396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.222511][ T4396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.227445][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.894564][ T4526] device hsr_slave_0 left promiscuous mode [ 174.937331][ T4526] device hsr_slave_1 left promiscuous mode [ 175.042801][ T4526] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.044743][ T4526] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.047259][ T4526] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.049175][ T4526] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.051622][ T4526] device bridge_slave_1 left promiscuous mode [ 175.057062][ T4526] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.097148][ T4526] device bridge_slave_0 left promiscuous mode [ 175.099831][ T4526] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.278039][ T4526] device veth1_macvtap left promiscuous mode [ 175.279782][ T4526] device veth0_macvtap left promiscuous mode [ 175.281468][ T4526] device veth1_vlan left promiscuous mode [ 175.283024][ T4526] device veth0_vlan left promiscuous mode [ 177.175120][ T4526] team0 (unregistering): Port device team_slave_1 removed [ 177.386189][ T4526] team0 (unregistering): Port device team_slave_0 removed [ 177.589310][ T4526] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.812352][ T4526] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface