last executing test programs: 4.064395827s ago: executing program 4 (id=31): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) chown(0x0, 0x0, 0x0) 3.879909924s ago: executing program 4 (id=32): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000f00)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@grpjquota}, {@data_journal}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) socket$kcm(0x11, 0xa, 0x300) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r6, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6, {0xffe0}, {}, {0xa, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x39, 0x1}}]}, 0x2c}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) 3.328856895s ago: executing program 0 (id=40): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000000), 0x20000000000000a4, 0x0, 0x0, 0x0) 3.204532236s ago: executing program 1 (id=42): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) set_robust_list(&(0x7f0000000340)={0x0, 0x800000000}, 0x18) 3.204128816s ago: executing program 0 (id=43): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="58000000020605000000000000000002000000000500040000000000090002"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaa) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000002a0007010000000000000000027800000c0001"], 0x20}}, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21085e, &(0x7f0000000080)={[{@orlov}, {@user_xattr}, {@minixdf}]}, 0x1, 0x504, &(0x7f00000004c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9sCWE0KoEqJHkNqQuFEUO45ipzShh/TMFYlKnODIH8C5J+5cENy4lAMSPyJQg8TBaMaT1E3tJtokdhR/PtJo3ps3nu97cea9+Dn2C2BoXY2I3YgYi4h7ETGdHc9lW9xqb8l5z/ceLe3vPVrKRat155+5tDw5Fh2PSVzJrlmMiB9+N+InuVfjNrZ31har1cpmlp9t1jZmG9s7N1ZriyuVlcp6ubwwvzD3yc2Py2fW1vdqY1nqq8/+sPutnyXVmsqOdLbjLLWbXjiMkxiNiO+fR7ABGMnaMzboivC55CPi7Yh4P73/p2MkfTYBgMus1ZqO1nRnHgC47PLpHFguX8rmAqYiny+V2nN478RkvlpvNK/fr2+tL7fnymaikL+/Wq3MZXOFM1HIJfn5NP0iXz6SvxkRb0XEL8Yn0nxpqV5dHuQfPgAwxK4cGf//M94e/wGAS6446AoAAH1n/AeA4WP8B4DhY/wHgOHTHv8nBl0NAKCPvP4HgOFj/AeAofKD27eTrbWfff/18oPtrbX6gxvLlcZaqba1VFqqb26UVur1lfQ7e2rHXa9ar2/MfxRbD2e+vdFozja2d+7W6lvrzbvp93rfrRTSs3b70DIAoJe33nv651wyIn86kW7RsZZDYaA1A85bftAVAAZmZNAVAAbGal8wvE7xGt/0AFwSXZbofUmx2weEWq1W6/yqBJyza18y/w/DqmP+338Bw5Ax/w/Dy/w/DK9WK3fSNf/jpCcCABebOX6gx/v/b2f732ZvDvx4+egZT7o+bjfrXs6uggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHABHaz/W8rWAp+KfL5UingjImaikLu/Wq3MRcSbEfGn8cJ4kp8fcJ0BgNPK/y2Xrf91bfrDqZeK3r1ymByLiJ/+6s4vHy42m5t/jBjL/Wv84HjzSXa83P/aAwDHOxin033HC/nne4+WDrZ+1ufv34mIYjv+/t5Y7B/GH43RdF+MQkRM/juX5dtyHXMXp7H7OCK+2K39uZhK50DaK58ejZ/EfqOv8fMvxc+nZe198rP4whnUBYbN06T/udXt/svH1XTf/f4vpj3U6WX9X3Kppf20D3wR/6D/G+nR/109aYyPfv+9dmri1bLHEV8ejTiIvd/R/xzEz/WI/+EJ4//lK+++36us9euIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m85Rz/YeDf7x6fU3e5Ul7Z/sEb94TPu/fsL2/+Z/9370tdfE/+YH3eLn453XxE/GxG+cMP7i5O+KvcqS+Ms92n/c83/9hPGf/XXnlWXDAYDBaWzvrC1Wq5VNCYmLn0h+ZS9ANbomPutXrLHoXvTzD9r39JGiVuv1F/yse1GvHuMsZt2Ai+Dwpo+I/w66MgAAAAAAAAAAAAAAQFf9+MTSoNsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5fX/AAAA//+YXdZi") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 2.983884307s ago: executing program 4 (id=45): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000018c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000e253b630479a8922c4c2381e699d0caa7dbef1a2f24139e61fcead44e13c41bd056b2b8babf9788c7c6219ae0e4ec2f6c67424023154d0e612ae0ee490599a1b6bda832a3bbb7520eeed3d4555ea218be964b7d742bd5bdebeaf7676521ced61cf4d9e5a1a2f8c8b9b591905d0ff211a9a3e8ad9c3e5048d149e8b57f075a6723e120a0e6de7d3b0"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x80000000, 0x7, 0x7, 0x901, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x8, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r9 = fcntl$dupfd(r8, 0x0, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x44040) 2.912384903s ago: executing program 1 (id=46): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x8001}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x9c}}, 0x0) 2.682740724s ago: executing program 1 (id=48): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b708000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a0102000000000000000001000000080007006e6174000900030073796031000000000900010073797a3000000000140004800800024000000000080001"], 0x90}}, 0x0) 1.939097582s ago: executing program 0 (id=50): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7ffffffffffffffd}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x4, 0x0, 0x7ffc0001}]}) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x1]}, 0x0, 0x8) 1.917293794s ago: executing program 1 (id=51): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe0, 0x30, 0x0, 0x0, 0xee01}, {}, {}, 0x4}}, 0xb8}}, 0x8004) 1.788554466s ago: executing program 2 (id=52): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35]}}]}) 1.7462011s ago: executing program 4 (id=54): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$eJzs3V1v29Ydx/Ef5SfFHYJiG4IgSJOTZAUcLFMouXFgZMCqUZTNTRIFUh5sYECRNXYRRE63JAMW3xS+2BPQvYHd9WK72IsYsOu9iu1uA4rtbsBuWPCQsiVbD1btJG3y/QStKPLPc/4kFf7BSDwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ49Vct+yoEbQ2Ns1oXi0Km2OWZ63N6WY2cXNiv5KT/qdiURezWRe/fbj4Qvq/67qcvbusYvpS1N5bF96+963ZQm/9MQl9GZq2wafP9x7d73a3n5wgdkZTN/8qqXCCoDW/FcRh0Kyu+SaIQ7O6suLeXq/Hph40/Hgr7vhN40V+oRNGZsm7acqrq8vGL22FG621WrXh92be/V7FdVfMjxayAy2pFHvrQaMRtNZsTLo4jblrPv1pFuBXm8bsPOxuL09KMg0qnySoMimo4lYq5XKlUl65s3rnruvOHpvhphz3gI5FnPmHFl8zZ3fyBk6pkNb/fzpSQ0W1tKFNmaF/PNUUKVRzxPJcr/6/e9sf229//e9V+YvSD/LFl2Tr/5Xs3ZVR9X9ELkbGrjBsiTNi/nR/5vJWnuq59vRI99VVV9t6cgZtG5mrp23h12eSxz+SzOiINflqKVCsUIGaqto5Jp9jtKoVrcjVB1pXXbGM6grUkK9YW4rVkW8/UZ4i+aqqo1CRjJbk6aaMylrVqpZl5KukLYXaUEtrqqmq/yVJsqOHdr8vj9kK9YLKIwIW+oMqY1oaVf9/9kn2Oc3rv0v9f1Nln4OF/Cw2Lgb4Ckjy6/8pXX0x2QAAAAAAgBfBsf/67tjv7t+RlKgeNHz3VacFAAAAAADOkKNkQZflyP6kTe/I4fofAAAAAIDXjWPvsXMkLdof9TuHd0Kd5B8BZl5CigAAAAAA4JTsnf9X5qXEDlpxVc5U1/8AAAAAAOBr4Hd9Y+zP9sbYTXpf6xckxe0F56//WVA05+y3N7/j7FbTJdXdPObYLwA69UvO+XygXvsyL8m+8/zLTt5bPgjmwbiDn+9MGuvfiY4kMD/T38CIBJy055XZ/J0+1bVslWv5OPMP9gqyS7JeFutBwy95YeNeWdXq+ULH3+z88vHDX0nRwXbuPOxulz78uPvA5rKfztrfTRv9ZCCdwvCdcZjLMzvegr3nYtgWn1O91+XvW81Fx/br9rZ/RtXdQn9H4w7AYZ+/0fXsmF1fzGIX9w5G3E+3v5huf7lkD9nA1kdzzmEW5aNbPuxAjMiiaLO4kcXcWLqRvfTyS9spOMXvzkiV0vFjMJBFpT+LyfvC+e+xfTEui3xfLKdZ/C1taEQWy9NlceyIAMCrsnNYhewg5sfqbq889E5qX6ruTK7u7w9W92d/TBK7wow0m383MbaXotIz+pJj69C87Il19tKQM7qb15WiRpzR3VNUt7Svvxw+AylP+1gW/0+S5F7Z9vuHI1X1s3SFz0b2GzcqM+kuvP1s9+d2APzUR9sfbT+uVJZX3Pdc905Fc3Yz8pcZHc2U32wCAE7wjJ2JEc57upZFXHvw73ezqYGK982DnxSU9KE+VlcPdKv3CIGrw1td7PsZwq3sqlV9V63mwtv3zklHY8u6NfKqztbSvtjKQeyceqsMVurD2OUXfBQAAHi5rk+ow8Prf3Gg/t/SUhaxdGnodfdgLT/6hOBRseXJyb9/1nsDAIA3gx997ix2futEUdD+oLy6Wq521n0Thd6PTRTU1nwTtDp+5K1XW2u+aUdhJ/TChmlHWghqfmzijXY7jDqmHkamHcbBpn3yu8kf/R77zWqrE3hxu+FXY994YatTnZGpBbFn2hs/bATxuh/ZleO27wX1wKt2grBl4nAj8vySMbHv9wUGNb/VCepBOtky7ShoVqMt85OwsdH0Tc2PvShod8KsQduX1zFBqx5GTdtsScnUDzoEAOB19PT53qP73e72kzET+5ock0/MD2mQ75sBAPiKOSzXU6xUfIEJAQAAAAAAAAAAAAAAAAAAAACAY05y/99UE3PDbhaUDub84vyRtf6kYe04OuvEppkoTLtW75aIvUd/HxN87mBOb/f3x+y/tA381zekt+wcZXNmz76vc3ZvvLwD9/2dbI+OjEkXDl20cHAsZs/+r0M68fjPIxYlSZKMX31hcB/Oj9vAwYlZSU/mT3EIBk4TjJsBvIa+CAAA//9z/kFZ") r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000000)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x4, 0x0, "1b2bd600c7ed2890"}, 0x10}, 0x2, 0x0, 0x0, 0x80}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e00)=@newtaction={0x60, 0x30, 0x1, 0x70bd2b, 0x0, {}, [{0x2c, 0x1, [@m_mpls={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_POLICE={0x4}]}}]}, 0x38}}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000080)={'wg2\x00', 0x7}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7e2a, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r7 = syz_io_uring_setup(0x4b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ff0000), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x22}}, './file2\x00'}) accept4$inet6(r8, &(0x7f00000004c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000500)=0x1c, 0x80000) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 1.696573024s ago: executing program 1 (id=55): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sysinfo(&(0x7f0000000280)=""/63) 1.63627042s ago: executing program 3 (id=56): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x22020600) syz_clone(0x10eb22b000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.604080523s ago: executing program 2 (id=57): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @remote, 0x0, 0x200000001, 'ovf\x00'}, 0x2c) 1.564876486s ago: executing program 1 (id=58): pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) sendmsg$key(r2, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x60}, 0x1, 0x7}, 0x0) capset(&(0x7f0000000300)={0x19980330}, &(0x7f0000000200)={0x0, 0xf982, 0x148b0ea9, 0x206}) r3 = syz_open_dev$loop(&(0x7f0000000240), 0x6, 0x228002) ioctl$BLKROSET(r3, 0x125d, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x0, 0x4004083) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000200)) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b105cf753c9c24257000000f800000000000400defe0c68c0c1731980f3b66b61def0b7e3", @ANYRESDEC=r5, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESHEX=r8, @ANYBLOB="030000000000000000000000000000000000000000000000000000002c18dbd01619bc14b80c595d4d074df1aad8017e2433473698e9f0315cf8f81ff6a44583f7ed9d7c5a198a4b8e30a6d78bbd556437f1d700dda8801c5ee6769870b57f8c6ce894e51fceacf029a02cf937a6fce0886a881f008b7f47906c7a90170e55b0e24ca2c7d811297f09ad2bd3699296f1f641e077aa0440e1edb3757cda3e58dc6edfce87e1caef98fca305107dc446083722d1662e9fc11576e8569c10f4247dddb635b2230b8f57f0433bf1644e69a8274a319a5381b729668881"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = syz_open_procfs(0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000280)=@usbdevfs_driver={0x0, 0xb, &(0x7f0000000540)="ec68d83eb9e6001b6d78cacfb261c02e3e35d6984109775e3376479207b59024e59a1c58f9863900912b61fa9c5d919be6db8503488ff305a16bb65ea912cb364ba41183db0b93fc1f6a049061830c039ed0563444c44e1adfe407c2ec7f6f0a8b76b33cad460164ad80030adb0248c29274"}) 1.512325791s ago: executing program 0 (id=59): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r2, @ANYBLOB="20a102000400000014001680100001800c0003"], 0x40}}, 0x0) 1.432447109s ago: executing program 2 (id=60): syz_io_uring_setup(0x3d8a, &(0x7f00000004c0)={0x0, 0x2b7a, 0x400, 0x0, 0x4}, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e000000040000000400000002"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f00000004c0), 0x0}, 0x20) 1.405902041s ago: executing program 0 (id=61): creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f0000000080)={{r0}, 0x0, 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0xfffffffffffffd9a) 1.332319358s ago: executing program 3 (id=62): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x2}, @volatile={0xf, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x51, 0x30, 0x5f, 0x5f]}}, &(0x7f0000000380)=""/125, 0x36, 0x7d, 0x1, 0x400, 0x10000, @value}, 0x28) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 1.331956438s ago: executing program 4 (id=63): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90900f7d6a4ae6dddfbd11000000000000000000ff8ee09e737ff0edf110ff4117639c2eb8f18d2b8f6277dd41905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61ffcf33524bbd9bffbcc2542ded71038232d71e14efbac003000000852f2036dc783800000000e9b49600", "f28359738e229a4c66810000000000f300e6d902000000000000000000000001"}) open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) 1.317866979s ago: executing program 2 (id=64): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000018c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000e253b630479a8922c4c2381e699d0caa7dbef1a2f24139e61fcead44e13c41bd056b2b8babf9788c7c6219ae0e4ec2f6c67424023154d0e612ae0ee490599a1b6bda832a3bbb7520eeed3d4555ea218be964b7d742bd5bdebeaf7676521ced61cf4d9e5a1a2f8c8b9b591905d0ff211a9a3e8ad9c3e5048d149e8b57f075a6723e120a0e6de7d3b0"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x80000000, 0x7, 0x7, 0x901, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x8, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r9 = fcntl$dupfd(r8, 0x0, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x44040) 1.270762553s ago: executing program 3 (id=65): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4003, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.188375931s ago: executing program 0 (id=66): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001811", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x8) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x42, 0x0, "6fcd42ec0222f5b3eed9ee7c7544fa14a6ec4d6ce4bcab371951b2bf889190aa406396de415e124db0b32226b1c1acd7c6bdbb9d4f698bae30daa85e202ef6664ae79c9cab1c4d18795a07f58005cd9e"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) 766.97603ms ago: executing program 3 (id=67): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffed0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getdents(0xffffffffffffffff, 0x0, 0x58) 265.100126ms ago: executing program 2 (id=68): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062000a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e", 0x2c, r1) 128.526548ms ago: executing program 3 (id=69): socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$session_to_parent(0x12) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 128.135998ms ago: executing program 2 (id=70): r0 = eventfd2(0x7, 0x800) unshare(0x22020600) poll(&(0x7f0000000140)=[{r0, 0x6002}], 0x1, 0x3) 42.369756ms ago: executing program 3 (id=71): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f0000001dc0)=""/4088, 0xff8}], 0x1, 0x0, 0x0) 0s ago: executing program 4 (id=72): ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="a1d7a988000000001c00128009000100626f6e64000000000c0002800500010006"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. [ 39.985763][ T3558] cgroup: Unknown subsys name 'net' [ 40.085662][ T3558] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 41.244939][ T3558] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 42.410539][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 42.563873][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.571260][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.579594][ T3568] device bridge_slave_0 entered promiscuous mode [ 42.609554][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.617048][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.625721][ T3568] device bridge_slave_1 entered promiscuous mode [ 42.643297][ T3573] chnl_net:caif_netlink_parms(): no params data found [ 42.666507][ T3582] chnl_net:caif_netlink_parms(): no params data found [ 42.713350][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.724632][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.748992][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 42.764912][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 42.800942][ T3568] team0: Port device team_slave_0 added [ 42.821347][ T3573] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.828485][ T3573] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.836378][ T3573] device bridge_slave_0 entered promiscuous mode [ 42.847926][ T3573] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.855081][ T3573] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.862889][ T3573] device bridge_slave_1 entered promiscuous mode [ 42.871431][ T3568] team0: Port device team_slave_1 added [ 42.939790][ T3573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.949842][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.960231][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.986340][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.010480][ T3573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.024953][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.032074][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.058582][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.069857][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.077106][ T3582] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.084939][ T3582] device bridge_slave_0 entered promiscuous mode [ 43.113815][ T3582] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.121073][ T3582] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.128659][ T3582] device bridge_slave_1 entered promiscuous mode [ 43.156527][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.163838][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.172348][ T3569] device bridge_slave_0 entered promiscuous mode [ 43.198511][ T3573] team0: Port device team_slave_0 added [ 43.213504][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.220998][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.228731][ T3569] device bridge_slave_1 entered promiscuous mode [ 43.235967][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.243160][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.251271][ T3570] device bridge_slave_0 entered promiscuous mode [ 43.265363][ T3573] team0: Port device team_slave_1 added [ 43.284770][ T3568] device hsr_slave_0 entered promiscuous mode [ 43.292319][ T3568] device hsr_slave_1 entered promiscuous mode [ 43.304368][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.311830][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.319459][ T3570] device bridge_slave_1 entered promiscuous mode [ 43.328271][ T3582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.346389][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.353593][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.380336][ T3573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.406190][ T3582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.431196][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.438137][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.464511][ T3573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.477299][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.500240][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.530640][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.547212][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.575304][ T3582] team0: Port device team_slave_0 added [ 43.607227][ T3582] team0: Port device team_slave_1 added [ 43.615427][ T3570] team0: Port device team_slave_0 added [ 43.632137][ T3569] team0: Port device team_slave_0 added [ 43.647984][ T3570] team0: Port device team_slave_1 added [ 43.662465][ T3569] team0: Port device team_slave_1 added [ 43.670465][ T3573] device hsr_slave_0 entered promiscuous mode [ 43.677024][ T3573] device hsr_slave_1 entered promiscuous mode [ 43.684564][ T3573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.693308][ T3573] Cannot create hsr debugfs directory [ 43.738024][ T3582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.745090][ T3582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.771163][ T3582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.800213][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.807169][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.833533][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.848346][ T3582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.855430][ T3582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.881547][ T3582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.893256][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.900373][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.926310][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.941202][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.948150][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.974359][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.995573][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.002555][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.028667][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.117065][ T3582] device hsr_slave_0 entered promiscuous mode [ 44.124020][ T3582] device hsr_slave_1 entered promiscuous mode [ 44.131145][ T3582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.138701][ T3582] Cannot create hsr debugfs directory [ 44.147109][ T3569] device hsr_slave_0 entered promiscuous mode [ 44.154207][ T3569] device hsr_slave_1 entered promiscuous mode [ 44.160887][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.168435][ T3569] Cannot create hsr debugfs directory [ 44.188012][ T3570] device hsr_slave_0 entered promiscuous mode [ 44.194948][ T3570] device hsr_slave_1 entered promiscuous mode [ 44.201722][ T3570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.209323][ T3570] Cannot create hsr debugfs directory [ 44.230589][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 44.230620][ T3571] Bluetooth: hci2: command 0x0409 tx timeout [ 44.230999][ T3571] Bluetooth: hci3: command 0x0409 tx timeout [ 44.263108][ T3571] Bluetooth: hci0: command 0x0409 tx timeout [ 44.269156][ T3571] Bluetooth: hci1: command 0x0409 tx timeout [ 44.373014][ T3568] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.402657][ T3568] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.414032][ T3568] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.426589][ T3568] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.549681][ T3573] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.559165][ T3573] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.584797][ T3573] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.606363][ T3573] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.627356][ T3570] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.638863][ T3570] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.648505][ T3570] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.659901][ T3570] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.726069][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.748045][ T3569] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.757795][ T3569] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.769721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.781936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.807581][ T3569] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.819373][ T3569] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.831202][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.856060][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.865144][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.875316][ T1404] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.882565][ T1404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.892894][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.933899][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.944550][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.953661][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.960758][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.979489][ T3573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.995654][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.005613][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.015296][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.024584][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.037830][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.046010][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.055133][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.066163][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.074666][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.103824][ T3582] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.116475][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.128417][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.137769][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.146903][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.155151][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.164549][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.174732][ T3573] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.182867][ T3582] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.192488][ T3582] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.214868][ T3582] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.244862][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.262221][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.271435][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.278497][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.286775][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.296173][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.304990][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.312466][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.322866][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.329733][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.361254][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.372078][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.388560][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.397981][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.407720][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.436944][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.446011][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.455089][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.464846][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.474114][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.483225][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.492796][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.507712][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.525206][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.535317][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.544987][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.553646][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.563203][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.571909][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.578936][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.586603][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.596331][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.605539][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.615007][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.623588][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.630782][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.638854][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.646968][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.690386][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.699574][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.709318][ T1404] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.716461][ T1404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.728954][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.738609][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.748153][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.757007][ T1404] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.764230][ T1404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.772930][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.780578][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.788041][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.798164][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.824653][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.843651][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.858550][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.868858][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.878074][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.886851][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.895543][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.905261][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.914031][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.923847][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.932576][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.941001][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.951689][ T3582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.964326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.974299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.989377][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.001033][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.028047][ T3582] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.038136][ T3570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.051325][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.060365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.067893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.078345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.086756][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.095164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.103294][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.111279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.119629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.131173][ T3573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.153470][ T3569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.166763][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.197034][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.206499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.215592][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.224768][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.235572][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.242696][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.287550][ T3568] device veth0_vlan entered promiscuous mode [ 46.298455][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.307400][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.317594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.321011][ T3613] Bluetooth: hci1: command 0x041b tx timeout [ 46.327429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.341110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.347674][ T3613] Bluetooth: hci0: command 0x041b tx timeout [ 46.351601][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.362395][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.369906][ T3613] Bluetooth: hci3: command 0x041b tx timeout [ 46.376170][ T3613] Bluetooth: hci4: command 0x041b tx timeout [ 46.376659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.382857][ T3613] Bluetooth: hci2: command 0x041b tx timeout [ 46.396578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.405545][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.415277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.423990][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.433111][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.441954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.450275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.458541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.467336][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.476209][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.489426][ T3573] device veth0_vlan entered promiscuous mode [ 46.507130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.517553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.528761][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.539506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.548086][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.558532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.567160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.576853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.589495][ T3568] device veth1_vlan entered promiscuous mode [ 46.605541][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.629631][ T3573] device veth1_vlan entered promiscuous mode [ 46.651593][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.668918][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.677436][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.689334][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.698483][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.706283][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.717016][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.724818][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.745089][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.765276][ T3568] device veth0_macvtap entered promiscuous mode [ 46.791257][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.801440][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.812004][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.821507][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.831132][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.843694][ T3568] device veth1_macvtap entered promiscuous mode [ 46.856194][ T3573] device veth0_macvtap entered promiscuous mode [ 46.869766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.878721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.887533][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.896380][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.912463][ T3573] device veth1_macvtap entered promiscuous mode [ 46.942959][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.956640][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.965883][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.975909][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.983557][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.994686][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.004008][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.017435][ T3582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.027391][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.045081][ T3570] device veth0_vlan entered promiscuous mode [ 47.053386][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.064005][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.072548][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.081952][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.093632][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.105215][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.117218][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.134188][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.147598][ T3570] device veth1_vlan entered promiscuous mode [ 47.155052][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.169671][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.179210][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.188305][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.197708][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.206761][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.215785][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.224773][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.233687][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.242098][ T3569] device veth0_vlan entered promiscuous mode [ 47.252253][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.263420][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.275150][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.295275][ T3568] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.304315][ T3568] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.314576][ T3568] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.324758][ T3568] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.337603][ T3573] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.348318][ T3573] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.357304][ T3573] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.367835][ T3573] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.377879][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.386526][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.396687][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.431060][ T3569] device veth1_vlan entered promiscuous mode [ 47.461538][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.469609][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.478932][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.487772][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.496526][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.510018][ T3570] device veth0_macvtap entered promiscuous mode [ 47.555411][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.566479][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.576985][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.585596][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.602355][ T3570] device veth1_macvtap entered promiscuous mode [ 47.624429][ T3582] device veth0_vlan entered promiscuous mode [ 47.641831][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.649933][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.659063][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.675248][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.686864][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.696977][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.707754][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.719951][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.739349][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.749943][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.766431][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.777607][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.789762][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.800513][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.809228][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.818760][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.828858][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.838663][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.847563][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.873338][ T3582] device veth1_vlan entered promiscuous mode [ 47.883203][ T3569] device veth0_macvtap entered promiscuous mode [ 47.908220][ T3569] device veth1_macvtap entered promiscuous mode [ 47.928067][ T3570] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.932638][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.945078][ T3570] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.952601][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.960757][ T3570] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.969763][ T3570] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.001439][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.009586][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.018053][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.032582][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.043189][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.053412][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.064214][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.074468][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.085200][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.096656][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.114999][ T3582] device veth0_macvtap entered promiscuous mode [ 48.120207][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.129202][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.144980][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.155761][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.165280][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.173518][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.184023][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.192759][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.207275][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.218198][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.228365][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.239701][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.249737][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.260710][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.271869][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.285466][ T3582] device veth1_macvtap entered promiscuous mode [ 48.298552][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.298735][ T1404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.309666][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.316466][ T1404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.331269][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.339179][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.348457][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.357304][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.366504][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.375619][ T3569] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.384512][ T3569] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.394706][ T3569] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.404047][ T3620] Bluetooth: hci4: command 0x040f tx timeout [ 48.407629][ T3569] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.410296][ T3620] Bluetooth: hci3: command 0x040f tx timeout [ 48.424874][ T3620] Bluetooth: hci0: command 0x040f tx timeout [ 48.432322][ T3620] Bluetooth: hci1: command 0x040f tx timeout [ 48.447495][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.458442][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.468640][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.479500][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.479886][ T3614] Bluetooth: hci2: command 0x040f tx timeout [ 48.489513][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.507039][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.516888][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.527334][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.538695][ T3582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.578675][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.612093][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.623046][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.635592][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.645745][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.657137][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.667356][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.678332][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.688527][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.698984][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.718165][ T3582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.741146][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.757891][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.782991][ T3582] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.798754][ T3582] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.818583][ T3582] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.830928][ T3582] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.844438][ T25] audit: type=1326 audit(1728182740.257:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 48.896256][ T25] audit: type=1326 audit(1728182740.257:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 48.927367][ T25] audit: type=1326 audit(1728182740.257:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 48.927715][ T1404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.963760][ T25] audit: type=1326 audit(1728182740.257:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 48.996360][ T25] audit: type=1326 audit(1728182740.257:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.033354][ T1404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.047001][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.079844][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.088894][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.107608][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.130194][ T25] audit: type=1326 audit(1728182740.257:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.137374][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.207620][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.210266][ T25] audit: type=1326 audit(1728182740.257:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.238058][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.247639][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.258669][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.272357][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.290115][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.302716][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.316247][ T25] audit: type=1326 audit(1728182740.257:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.325384][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.338900][ T25] audit: type=1326 audit(1728182740.257:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.395505][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.419884][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.443227][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.457150][ T25] audit: type=1326 audit(1728182740.257:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 49.578188][ T3664] rdma_op ffff888079b451f0 conn xmit_rdma 0000000000000000 [ 49.598962][ T3663] netlink: 'syz.2.3': attribute type 10 has an invalid length. [ 49.727889][ T3663] team0: Device hsr_slave_0 failed to register rx_handler [ 49.868053][ T3663] syz.2.3 (3663) used greatest stack depth: 18424 bytes left [ 49.887045][ T3677] loop3: detected capacity change from 0 to 128 [ 49.967500][ T3679] netlink: 664 bytes leftover after parsing attributes in process `syz.0.15'. [ 49.994604][ T3677] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.058053][ T3677] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 50.225774][ T3694] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 50.572683][ T3614] Bluetooth: hci1: command 0x0419 tx timeout [ 50.578762][ T3614] Bluetooth: hci0: command 0x0419 tx timeout [ 50.584866][ T3614] Bluetooth: hci3: command 0x0419 tx timeout [ 50.590925][ T3614] Bluetooth: hci4: command 0x0419 tx timeout [ 50.598702][ T3700] Bluetooth: hci2: command 0x0419 tx timeout [ 50.755757][ T3715] program syz.2.25 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.765916][ T3715] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 51.477368][ T3727] loop4: detected capacity change from 0 to 512 [ 51.529975][ T3726] loop1: detected capacity change from 0 to 128 [ 51.530671][ T3727] ======================================================= [ 51.530671][ T3727] WARNING: The mand mount option has been deprecated and [ 51.530671][ T3727] and is ignored by this kernel. Remove the mand [ 51.530671][ T3727] option from the mount to silence this warning. [ 51.530671][ T3727] ======================================================= [ 51.611295][ T3727] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 51.668980][ T3726] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.687234][ T3726] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 51.851556][ T3727] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 51.938341][ T3745] netlink: 20 bytes leftover after parsing attributes in process `syz.2.41'. [ 51.954697][ T3747] netlink: 48 bytes leftover after parsing attributes in process `syz.0.43'. [ 51.991949][ T3727] netlink: 4 bytes leftover after parsing attributes in process `syz.4.32'. [ 52.030721][ T3727] device caif0 entered promiscuous mode [ 52.056086][ T3747] loop0: detected capacity change from 0 to 512 [ 52.156530][ T3747] EXT4-fs (loop0): Ignoring removed orlov option [ 52.266681][ T3747] EXT4-fs (loop0): mounted filesystem without journal. Opts: orlov,user_xattr,minixdf,,errors=continue. Quota mode: writeback. [ 52.420206][ T3747] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038 (0x7fffffff) [ 53.174370][ T3764] program syz.4.45 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.184118][ T3764] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 53.466582][ T3778] loop4: detected capacity change from 0 to 164 [ 53.549713][ T3778] attempt to access beyond end of device [ 53.549713][ T3778] loop4: rw=524288, want=263332, limit=164 [ 53.615563][ T3778] attempt to access beyond end of device [ 53.615563][ T3778] loop4: rw=0, want=263332, limit=164 [ 53.641505][ T3793] netlink: 12 bytes leftover after parsing attributes in process `syz.0.59'. [ 53.652642][ T3792] capability: warning: `syz.1.58' uses 32-bit capabilities (legacy support in use) [ 54.074370][ T3810] loop4: detected capacity change from 0 to 128 [ 54.192726][ T3812] program syz.2.64 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.202487][ T3812] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 54.604073][ T3810] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.813401][ T3810] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 54.874662][ T25] kauditd_printk_skb: 164 callbacks suppressed [ 54.874675][ T25] audit: type=1326 audit(1728182746.287:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 54.990101][ T25] audit: type=1326 audit(1728182746.347:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.020277][ T3810] loop_set_status: loop4 () has still dirty pages (nrpages=2) [ 55.098233][ T25] audit: type=1326 audit(1728182746.347:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.101716][ T3582] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 55.163948][ T3827] netlink: 'syz.2.73': attribute type 10 has an invalid length. [ 55.177303][ T3828] ------------[ cut here ]------------ [ 55.182967][ T3828] WARNING: CPU: 0 PID: 3828 at kernel/cgroup/cgroup.c:1424 cset_cgroup_from_root+0x1c7/0x230 [ 55.193144][ T3828] Modules linked in: [ 55.197047][ T3828] CPU: 0 PID: 3828 Comm: syz.3.71 Not tainted 5.15.167-syzkaller #0 [ 55.205133][ T3828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.215190][ T3828] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 55.216528][ T25] audit: type=1326 audit(1728182746.347:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.221264][ T3828] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 55.262921][ T3828] RSP: 0018:ffffc90002fd7958 EFLAGS: 00010087 [ 55.268999][ T3828] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 55.276974][ T3828] RDX: ffffc90004bb1000 RSI: 000000000000054c RDI: 000000000000054d [ 55.284949][ T3828] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 55.293016][ T3828] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807c170000 [ 55.301076][ T3828] R13: dffffc0000000000 R14: ffff888017f5c000 R15: ffffffff8c948000 [ 55.304179][ T25] audit: type=1326 audit(1728182746.347:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.309395][ T3828] FS: 00007f34542c16c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 55.309415][ T3828] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.309429][ T3828] CR2: 000000110c33225c CR3: 000000006201f000 CR4: 00000000003506f0 [ 55.355127][ T3828] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.363100][ T3828] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.369640][ T3582] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 55.371070][ T3828] Call Trace: [ 55.371079][ T3828] [ 55.371087][ T3828] ? __warn+0x15b/0x300 [ 55.371114][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.400046][ T25] audit: type=1326 audit(1728182746.347:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.400786][ T3828] ? report_bug+0x1b7/0x2e0 [ 55.427374][ T3828] ? handle_bug+0x3d/0x70 [ 55.431710][ T3828] ? exc_invalid_op+0x16/0x40 [ 55.434273][ T3582] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 55.436382][ T3828] ? asm_exc_invalid_op+0x16/0x20 [ 55.454347][ T3828] ? cset_cgroup_from_root+0x65/0x230 [ 55.459732][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.465277][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.470735][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.476195][ T3828] cgroup_path_ns_locked+0x6c/0xd0 [ 55.481317][ T3828] proc_cpuset_show+0x27d/0x3f0 [ 55.486170][ T3828] proc_single_show+0xf6/0x180 [ 55.490932][ T3828] seq_read_iter+0x43a/0xd10 [ 55.492729][ T3582] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 55.495530][ T3828] seq_read+0x452/0x5c0 [ 55.513505][ T3828] ? seq_open+0x140/0x140 [ 55.517840][ T3828] ? _copy_from_user+0x10f/0x170 [ 55.519964][ T25] audit: type=1326 audit(1728182746.347:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.544793][ T3828] ? common_file_perm+0x17d/0x1d0 [ 55.544828][ T3828] ? fsnotify_perm+0x442/0x590 [ 55.544850][ T3828] do_iter_read+0x4c6/0x760 [ 55.544882][ T3828] do_preadv+0x211/0x350 [ 55.563330][ T3828] ? do_writev+0x470/0x470 [ 55.567765][ T3828] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 55.573750][ T3828] ? vtime_user_exit+0x2d1/0x400 [ 55.578701][ T3828] ? syscall_enter_from_user_mode+0x2e/0x240 [ 55.584683][ T3828] ? lockdep_hardirqs_on+0x94/0x130 [ 55.586879][ T3582] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 55.589886][ T3828] ? syscall_enter_from_user_mode+0x2e/0x240 [ 55.603894][ T25] audit: type=1326 audit(1728182746.347:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.609698][ T3828] do_syscall_64+0x3b/0xb0 [ 55.636100][ T3828] ? clear_bhb_loop+0x15/0x70 [ 55.640787][ T3828] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.646683][ T3828] RIP: 0033:0x7f3455e48ff9 [ 55.650757][ T3582] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 55.651186][ T3828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.651205][ T3828] RSP: 002b:00007f34542c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 55.692015][ T3828] RAX: ffffffffffffffda RBX: 00007f3456000f80 RCX: 00007f3455e48ff9 [ 55.699988][ T3828] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000004 [ 55.700463][ T3582] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 55.707953][ T3828] RBP: 00007f3455ebb296 R08: 0000000000000000 R09: 0000000000000000 [ 55.707967][ T3828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.707977][ T3828] R13: 0000000000000000 R14: 00007f3456000f80 R15: 00007ffd1998b608 [ 55.708004][ T3828] [ 55.728977][ T25] audit: type=1326 audit(1728182746.347:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.729802][ T3828] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 55.758163][ T25] audit: type=1326 audit(1728182746.347:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3815 comm="syz.3.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3455e48ff9 code=0x7ffc0000 [ 55.770811][ T3828] CPU: 0 PID: 3828 Comm: syz.3.71 Not tainted 5.15.167-syzkaller #0 [ 55.770830][ T3828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.770840][ T3828] Call Trace: [ 55.770847][ T3828] [ 55.770855][ T3828] dump_stack_lvl+0x1e3/0x2d0 [ 55.828911][ T3828] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 55.834536][ T3828] ? panic+0x860/0x860 [ 55.838600][ T3828] ? cset_cgroup_from_root+0x180/0x230 [ 55.844048][ T3828] ? cset_cgroup_from_root+0x180/0x230 [ 55.849491][ T3828] panic+0x318/0x860 [ 55.853387][ T3828] ? __warn+0x16a/0x300 [ 55.857541][ T3828] ? fb_is_primary_device+0xd0/0xd0 [ 55.862760][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.868207][ T3828] __warn+0x2b2/0x300 [ 55.872186][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.877634][ T3828] report_bug+0x1b7/0x2e0 [ 55.881955][ T3828] handle_bug+0x3d/0x70 [ 55.886093][ T3828] exc_invalid_op+0x16/0x40 [ 55.890577][ T3828] asm_exc_invalid_op+0x16/0x20 [ 55.895408][ T3828] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 55.901547][ T3828] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 55.921131][ T3828] RSP: 0018:ffffc90002fd7958 EFLAGS: 00010087 [ 55.927183][ T3828] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 55.935133][ T3828] RDX: ffffc90004bb1000 RSI: 000000000000054c RDI: 000000000000054d [ 55.943086][ T3828] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 55.951037][ T3828] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807c170000 [ 55.958989][ T3828] R13: dffffc0000000000 R14: ffff888017f5c000 R15: ffffffff8c948000 [ 55.966954][ T3828] ? cset_cgroup_from_root+0x65/0x230 [ 55.972311][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.977759][ T3828] ? cset_cgroup_from_root+0x1c7/0x230 [ 55.983202][ T3828] cgroup_path_ns_locked+0x6c/0xd0 [ 55.988316][ T3828] proc_cpuset_show+0x27d/0x3f0 [ 55.993154][ T3828] proc_single_show+0xf6/0x180 [ 55.997908][ T3828] seq_read_iter+0x43a/0xd10 [ 56.002494][ T3828] seq_read+0x452/0x5c0 [ 56.006638][ T3828] ? seq_open+0x140/0x140 [ 56.010955][ T3828] ? _copy_from_user+0x10f/0x170 [ 56.015876][ T3828] ? common_file_perm+0x17d/0x1d0 [ 56.020886][ T3828] ? fsnotify_perm+0x442/0x590 [ 56.025638][ T3828] do_iter_read+0x4c6/0x760 [ 56.030139][ T3828] do_preadv+0x211/0x350 [ 56.034369][ T3828] ? do_writev+0x470/0x470 [ 56.038778][ T3828] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 56.044751][ T3828] ? vtime_user_exit+0x2d1/0x400 [ 56.049674][ T3828] ? syscall_enter_from_user_mode+0x2e/0x240 [ 56.055639][ T3828] ? lockdep_hardirqs_on+0x94/0x130 [ 56.060829][ T3828] ? syscall_enter_from_user_mode+0x2e/0x240 [ 56.066795][ T3828] do_syscall_64+0x3b/0xb0 [ 56.071193][ T3828] ? clear_bhb_loop+0x15/0x70 [ 56.075939][ T3828] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.081813][ T3828] RIP: 0033:0x7f3455e48ff9 [ 56.086214][ T3828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.105800][ T3828] RSP: 002b:00007f34542c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 56.114198][ T3828] RAX: ffffffffffffffda RBX: 00007f3456000f80 RCX: 00007f3455e48ff9 [ 56.122152][ T3828] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000004 [ 56.130127][ T3828] RBP: 00007f3455ebb296 R08: 0000000000000000 R09: 0000000000000000 [ 56.138081][ T3828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.146053][ T3828] R13: 0000000000000000 R14: 00007f3456000f80 R15: 00007ffd1998b608 [ 56.154019][ T3828] [ 56.157109][ T3828] Kernel Offset: disabled [ 56.161567][ T3828] Rebooting in 86400 seconds..