last executing test programs: 10.604324769s ago: executing program 1 (id=222): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x201, 0xe4340000, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x100}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x81}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 9.730652504s ago: executing program 2 (id=225): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x7}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0x11}, {0xffe6, 0xb}, {0xb, 0xc}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r4, 0x8922, 0x0) 9.723331343s ago: executing program 0 (id=226): mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) unshare(0x22020600) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x100b300, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x80}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x0}) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000"], 0x40}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x51c, 0x0, 0x25, 0x148, 0x340, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0xffffffff, 0xff000000, 'bridge_slave_1\x00', 'veth1\x00', {0xff}, {0xff}, 0x73, 0x2, 0x48}, 0x0, 0x2f8, 0x341, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x0, 0x2}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x578) 9.380578519s ago: executing program 0 (id=228): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES64=0x0], 0x50) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r3, &(0x7f0000000e00), 0x12) write(r3, 0x0, 0x0) 7.557888311s ago: executing program 2 (id=231): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0xdc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000400)={'\x00', 0x0, 0x80000001, 0x7, 0x3, 0x7, r0}) syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000c80)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x1, 0xc4d, &(0x7f0000001b40)="$eJzs3V1sXGdaB/DnnWMndsqyU9qmXbpIsxSxaZoE56OtUVrkbIy1K0VtVMcLNyCP40kY1R67trNKK1gFCbgBQVCRVsAFuUHigovcIKEVQhE3iwRIEajSIpAItI1WQoBXsLBiJYzOzDv22BvXbr6cNL/fbvKfc+Y9M++Z9jlzpprnTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEV/46RNDh9NOzwIAuJ9eG39j6Kj3fwB4pJzx+R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK2lKOKtSPHe2HKabC93DJxqti5cnBgdu/VmgylSVKJojy//DBw+cvTYiy+9PNzNj97+bvtMvD5+5kTt5Nzs/EJjcbExXZtoNc/OTTe2/Qh3uv1G+9svQG32zQvT584t1o4cOrru7ovVm7sf21s9Pvzsgee7YydGx8bGe8b09d/2s3+fdPceik+QXVHEFyPFNw5+K9UjohJ3XgtbHDvutcHoK+uvvRMTo2PtHZlp1ltL5Z2pkkf1RVR7Nhrp1sh9qMU7MhJxqfznVE54f7l74/P1hfrUTKN2ur6w1FxqzrVSpTPbcn+qUYnhFDEfEcvFTk+eB01/FPFqpLj5veU0FRFFtw5eeG38jaGjm2/Ydx8nucnTV4uI6/EQ1Cw8oHZHEb8dKd6dHIqzua7aZfNBxOfLfCXirTKvpbicl1N5gBiO+Lb3E3io9UURfxMp5tJymu7Wfvu88tSXa19qnZvrGds9r3zoPx/cT85NeIANRBFT7TP+5XT7/7ELAAAAAAAAAAAAALg/ivh6pLg6uy/NR29PabN1vnamPjXT+VZw97v/tbzVysrKSjV1spZzKOdIztM5J3PO57yU83LOKzmv5ryW83rOGzmXc0YlP3/OWs6hnCM5T+eczDmf81LOyzmvdLLb0bhyLa+/nvNGzuWcoe8JAAAAAAAAAAAAAAAAAACAu2wwiviNSPHvv/+V9u9KR/t36T99fPjkqU/1/mb8M1s8Tjn2UER8Pbb3m7y78m+Np0r5v7u/X8DWBqKIr+bf//vlnZ4MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwQKhEEb8SKb72neUUKSJGIiajkzeKnZ4dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFDanYp4NVL87O+OrK7ri4jU/n/HvvKvYzFS5HyizFdi5HA7KyMnyhyIOLQD8wdu3+Lb77xZn5lpLLjhhhturN7Y6SMTAAAAAAAAAAAAAAAAADzCUhF/Hyl+8veWUzUiLlZv7n5sb/X48LMHni+iaF8EIPWOf338zInaybnZ+YXG4mJjujbRap6dm25s9+kGTjVbFy5OjI7dk53Z0uA9nv/gwMm5+bcXmud/YemW9+8ZODG1uLRQP3vru2Mw+iKGetfsb094YnSsPemZZr3V3jRVNplgX0RtuzvDI29PKuJ/I8V7B78Zj+d1+fof/Z2lter/w19cW/rhvvW5+q9j+/jx6ePDJ/c8t53babsT3d8uvLIQxsZ7VvflWf5Qz7pqnte2HxseUWX9vxApfv6PitStoVz/P9BZKlbH/s9X12rq+IZctUP1/0TPuuP5qNXfFzGwNDvf/3TEwOLb7xxsztbPN843WseOvPzS8LGXXzz2Uv+uiIFzzZnG0Nqtbb92AAAAAAAAAAAAAAAAAHCv9KcivhApfunv/nK1bzz3/32qs7TW/9fb/7tvw+P0Xjdgs9u37PXboq+vV/mcKRXxVKR49s+eac83xR4973Cb9qQivlvW0/QX0+fyulz/ubP/1vV/aUOu2qH+38d71l3Kx4n/iBSP/8Ez8bme48TG7t5y3F9Eiqkf+WweF7vKcd3H6/REdxqDy7FfiRTvn14/tts3/cTa2MPb3S3YSWX9z0aKf/itv40fzevWX//j1vW/Z0Ou2qH6f7J3nyJi8e133qzPzDQWFrf9UsAjp6z/X48Uf/0n34zn8rqPuv5P9zo/+55bn4PdQTtU/0/1rKvmef3Yx3wtAAAAAAAAAAAA4GGxJxXxT5Hiz//0QDqY123n+7/TG3LVDn3/7+meddPrvv97725s+0UGAIAHRH8q4icixR9Pf5C6vbGb9v++stb/M7rxxL19Tv+D7T7/j3Wu/zH6/8vnTKmI/8t9vUNb9PX+eKT4tZ86kMelveW4ke50238PvDbXOnhiZmbubH2pPjXTqI3P1882ym33R4p//bfP5m0r7T7fbn90pzd4rSf4dyLFz33YHdvpCe72Uj65NvZwOfZgpPju++vHdvuunlobe6Qc+5uRYuy/bz1279rYo+XYf4wU//lurTt2Tzm2+3nu6bWxh87OzXzfRzYAAAAAAAAAAAAAAAAAAAB2Xn8qIkWKaz9zZbU3fv31v7rXAVh//a+N7tXv/1fvzm4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwEMhRRH/FSneG1tON4pyuWPgVLN14eLE6NitNxtMkaISRXt8+Wfg8JGjx1586eXhbn709nfbZ+L18TMnaifnZucXGouLjenaRKt5dm66se1HuL3ti03v2d9+AWqzb16YPndusXbk0NF1d1+s3tz92N7q8eFnDzzfHTsxOjY23jOmr3/bs99SunsPxSfIrijiryLFNw5+K/1zEVGJ266FVVscO+61wegr66+9ExOjY+0dmWnWW0vlnamSR/VFVHs2GunWyH2oxTsyEnEpIirlhPeXuzc+X1+oT800aqfrC0vNpeZcK1U6sy33pxqVGE4R8xGxvPnRikdUfxRxLVLc/N5y+pei84bWroMXXht/Y+jo5hv23cdJbvL01SLiejwENQsPqN1RxJOR4t3JoXi/6NRVu2w+iPh8ma9EvFXmtRSX83IqDxDDEd/2fgIPtb4o4nSkmEvL6YMi1377vPLUl2tfap2b6xnbPa986D8f3E/OTXiADUQRH7bP+JfTh97PAQAAAAAAAAAAAOABV8SrkeLq7L7U7g9d7Sltts7XztSnZjpf6+9+97+Wt1pZWVmppk7Wcg7lHMl5Oudkzvmcl3Jeznkl59Wc13Jez3mjnbvbjYnlclTy8+es5RzKOZLzdM7JnPM5L+W8nPNKzqs5r+W8nvNGzuWcH9H1DwAAAAAAAAAAAAAAAAAAd6QSRfxqpPjad5bTStH5fdnJ6OSN9X2uu3ZqjsC98f8BAAD//3zgG/w=") r5 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xa200, 0x22) write$FUSE_DIRENTPLUS(r5, 0x0, 0x4000) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0x40806685, 0x0) sendmsg$AUDIT_TTY_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000840) 6.157820865s ago: executing program 2 (id=232): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r2 = io_uring_setup(0x937, &(0x7f00000002c0)={0x0, 0x32b6, 0x80, 0x0, 0x35d}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)=""/242, 0xf2}], 0x1}, 0x18}], 0x1, 0x101, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000500)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}]}) lseek(r5, 0x0, 0x2) ioctl$DMA_BUF_SET_NAME_A(r5, 0x40046201, &(0x7f0000000040)=']\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 6.025404387s ago: executing program 4 (id=233): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x48}}, 0x0) 5.885715829s ago: executing program 3 (id=234): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001100)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001380)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c865534aa138605308cde6be03b4ec0251663c809fa1c4e38621d819ab4d5b12eb81ea0ed4ad7e253ee1ff3965364745ed877ed098d7df413175412f550c25ef6288d09d1661d24dc9115dacb", 0x5f}, {&(0x7f0000001bc0)="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", 0x1c8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9", 0x25}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001980)="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", 0x158}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)="b0a8002dc0a864ab53d84d493526ade0686327ab1eb58ed9b7bec33789c933bdce9687f27e17cfaa2c16d48e87169352ba7b5a186fbd605f5664c5caf9206636cf0f418dc00e5f9aca9a7e562d9130", 0x4f}, {&(0x7f0000001280)="aed864bf576ace1e4e64518b5286fc0bbd9dd2cdf97fc0b10a95fe897c64bd85a080f579d68b69f1a6bdfa09233fa5dc80f65d620bc8d2904717b4", 0x3b}, {&(0x7f0000001480)="5503015c95332885189a845e00401ea993f83be834b7f78c8ddcdb4ecb0fe1c6298aed088324cbb4", 0x28}], 0x3}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000002c0)="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", 0x1a3, 0x11, 0x0, 0x0) 5.87126394s ago: executing program 4 (id=235): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffcd0}}, 0x804) socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x900, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="410000000000000001000603000014000300060afc04090300f006e8ffff00000001080007003a3a2f2f140002"], 0x44}, 0x1, 0x1000000}, 0x0) 5.86286963s ago: executing program 0 (id=236): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x2c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "72dc09211489d25f3298701bba621ee9d02097edd4235d00264c82ae5aab913d0d"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xc4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x1, 0xfffff010}, {0x6}]}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {0x0}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) rt_sigpending(0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 5.542667525s ago: executing program 4 (id=237): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r2 = memfd_create(&(0x7f00000009c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) io_uring_setup(0x937, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}, 0x18}], 0x1, 0x101, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) lseek(0xffffffffffffffff, 0x0, 0x2) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f0000000040)=']\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 5.303423879s ago: executing program 3 (id=238): mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) unshare(0x22020600) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x100b300, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x80}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x0}) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000"], 0x40}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x51c, 0x0, 0x25, 0x148, 0x340, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0xffffffff, 0xff000000, 'bridge_slave_1\x00', 'veth1\x00', {0xff}, {0xff}, 0x73, 0x2, 0x48}, 0x0, 0x2f8, 0x341, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x0, 0x2}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x578) 4.640945571s ago: executing program 4 (id=239): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, r3, 0x1, 0x9, 0x800000, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}]}]}, 0x30}}, 0x34020840) 4.358330296s ago: executing program 0 (id=240): prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) select(0x40, &(0x7f0000000080)={0x2, 0x0, 0xfffffffffffffff2}, 0x0, 0x0, 0x0) 4.349665565s ago: executing program 3 (id=241): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x7}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0x11}, {0xffe6, 0xb}, {0xb, 0xc}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r4, 0x8922, 0x0) 4.057728141s ago: executing program 4 (id=242): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYRESDEC], &(0x7f0000000380)='syzkaller\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) mount_setattr(0xffffffffffffff9c, 0x0, 0x9100, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000280)={0x2, 0x1, 0x1000, 0x2000, &(0x7f0000ffc000/0x2000)=nil, 0x5, r1}) syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) io_uring_enter(0xffffffffffffffff, 0x50d4, 0x4000, 0x50, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) acct(&(0x7f0000000100)='./file0/bus\x00') chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) kexec_load(0x5, 0x3, &(0x7f0000001080), 0x3e0000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a010300000000000000000100000008000440000000000900010073797a300000000038000380340000800400018004000680140007800c000100636f756e74657200040002801400018006000100636f756e7465720080040280140000001000010000000000000000000000000a6115823951e1e677cf79ff2b86fec3d0140ce22908a9e22b04d5d92fb3a2eeea4f47ea0ac3793df7e3e12c0751d110c2f5d7c69f1c5c4371cf10b8cafa5728c506db60c69fef704dbc8652dba88ab1736c547c048c7043d26cc3a99eb2ec0258ce9d717bdb2e78bcf03fb63f5c0b3e1dd676d3a9509580120d9b5a10d9e3259108ffca72f3ddeb63fd2640d76a412337a1f0d6062574507a86823f98ec8efd343be01b130a2a4a764e3dd4ab6252b27cb8622135818fd8114c1278828696d98d8bdd37553f131d9c572bedffa7e9dceea60daa776437eaf3b75bf58c7dfbee34d0cb4e"], 0xe4}}, 0x0) fsopen(&(0x7f0000000380)='exfat\x00', 0x1) 4.049830681s ago: executing program 1 (id=243): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xdc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000400)={'\x00', 0x0, 0x80000001, 0x7, 0x3, 0x7, r0}) syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000c80)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x1, 0xc4d, &(0x7f0000001b40)="$eJzs3V1sXGdaB/DnnWMndsqyU9qmXbpIsxSxaZoE56OtUVrkbIy1K0VtVMcLNyCP40kY1R67trNKK1gFCbgBQVCRVsAFuUHigovcIKEVQhE3iwRIEajSIpAItI1WQoBXsLBiJYzOzDv22BvXbr6cNL/fbvKfc+Y9M++Z9jlzpprnTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEV/46RNDh9NOzwIAuJ9eG39j6Kj3fwB4pJzx+R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK2lKOKtSPHe2HKabC93DJxqti5cnBgdu/VmgylSVKJojy//DBw+cvTYiy+9PNzNj97+bvtMvD5+5kTt5Nzs/EJjcbExXZtoNc/OTTe2/Qh3uv1G+9svQG32zQvT584t1o4cOrru7ovVm7sf21s9Pvzsgee7YydGx8bGe8b09d/2s3+fdPceik+QXVHEFyPFNw5+K9UjohJ3XgtbHDvutcHoK+uvvRMTo2PtHZlp1ltL5Z2pkkf1RVR7Nhrp1sh9qMU7MhJxqfznVE54f7l74/P1hfrUTKN2ur6w1FxqzrVSpTPbcn+qUYnhFDEfEcvFTk+eB01/FPFqpLj5veU0FRFFtw5eeG38jaGjm2/Ydx8nucnTV4uI6/EQ1Cw8oHZHEb8dKd6dHIqzua7aZfNBxOfLfCXirTKvpbicl1N5gBiO+Lb3E3io9UURfxMp5tJymu7Wfvu88tSXa19qnZvrGds9r3zoPx/cT85NeIANRBFT7TP+5XT7/7ELAAAAAAAAAAAAALg/ivh6pLg6uy/NR29PabN1vnamPjXT+VZw97v/tbzVysrKSjV1spZzKOdIztM5J3PO57yU83LOKzmv5ryW83rOGzmXc0YlP3/OWs6hnCM5T+eczDmf81LOyzmvdLLb0bhyLa+/nvNGzuWcoe8JAAAAAAAAAAAAAAAAAACAu2wwiviNSPHvv/+V9u9KR/t36T99fPjkqU/1/mb8M1s8Tjn2UER8Pbb3m7y78m+Np0r5v7u/X8DWBqKIr+bf//vlnZ4MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwQKhEEb8SKb72neUUKSJGIiajkzeKnZ4dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFDanYp4NVL87O+OrK7ri4jU/n/HvvKvYzFS5HyizFdi5HA7KyMnyhyIOLQD8wdu3+Lb77xZn5lpLLjhhhturN7Y6SMTAAAAAAAAAAAAAAAAADzCUhF/Hyl+8veWUzUiLlZv7n5sb/X48LMHni+iaF8EIPWOf338zInaybnZ+YXG4mJjujbRap6dm25s9+kGTjVbFy5OjI7dk53Z0uA9nv/gwMm5+bcXmud/YemW9+8ZODG1uLRQP3vru2Mw+iKGetfsb094YnSsPemZZr3V3jRVNplgX0RtuzvDI29PKuJ/I8V7B78Zj+d1+fof/Z2lter/w19cW/rhvvW5+q9j+/jx6ePDJ/c8t53babsT3d8uvLIQxsZ7VvflWf5Qz7pqnte2HxseUWX9vxApfv6PitStoVz/P9BZKlbH/s9X12rq+IZctUP1/0TPuuP5qNXfFzGwNDvf/3TEwOLb7xxsztbPN843WseOvPzS8LGXXzz2Uv+uiIFzzZnG0Nqtbb92AAAAAAAAAAAAAAAAAHCv9KcivhApfunv/nK1bzz3/32qs7TW/9fb/7tvw+P0Xjdgs9u37PXboq+vV/mcKRXxVKR49s+eac83xR4973Cb9qQivlvW0/QX0+fyulz/ubP/1vV/aUOu2qH+38d71l3Kx4n/iBSP/8Ez8bme48TG7t5y3F9Eiqkf+WweF7vKcd3H6/REdxqDy7FfiRTvn14/tts3/cTa2MPb3S3YSWX9z0aKf/itv40fzevWX//j1vW/Z0Ou2qH6f7J3nyJi8e133qzPzDQWFrf9UsAjp6z/X48Uf/0n34zn8rqPuv5P9zo/+55bn4PdQTtU/0/1rKvmef3Yx3wtAAAAAAAAAAAA4GGxJxXxT5Hiz//0QDqY123n+7/TG3LVDn3/7+meddPrvv97725s+0UGAIAHRH8q4icixR9Pf5C6vbGb9v++stb/M7rxxL19Tv+D7T7/j3Wu/zH6/8vnTKmI/8t9vUNb9PX+eKT4tZ86kMelveW4ke50238PvDbXOnhiZmbubH2pPjXTqI3P1882ym33R4p//bfP5m0r7T7fbn90pzd4rSf4dyLFz33YHdvpCe72Uj65NvZwOfZgpPju++vHdvuunlobe6Qc+5uRYuy/bz1279rYo+XYf4wU//lurTt2Tzm2+3nu6bWxh87OzXzfRzYAAAAAAAAAAAAAAAAAAAB2Xn8qIkWKaz9zZbU3fv31v7rXAVh//a+N7tXv/1fvzm4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwEMhRRH/FSneG1tON4pyuWPgVLN14eLE6NitNxtMkaISRXt8+Wfg8JGjx1586eXhbn709nfbZ+L18TMnaifnZucXGouLjenaRKt5dm66se1HuL3ti03v2d9+AWqzb16YPndusXbk0NF1d1+s3tz92N7q8eFnDzzfHTsxOjY23jOmr3/bs99SunsPxSfIrijiryLFNw5+K/1zEVGJ266FVVscO+61wegr66+9ExOjY+0dmWnWW0vlnamSR/VFVHs2GunWyH2oxTsyEnEpIirlhPeXuzc+X1+oT800aqfrC0vNpeZcK1U6sy33pxqVGE4R8xGxvPnRikdUfxRxLVLc/N5y+pei84bWroMXXht/Y+jo5hv23cdJbvL01SLiejwENQsPqN1RxJOR4t3JoXi/6NRVu2w+iPh8ma9EvFXmtRSX83IqDxDDEd/2fgIPtb4o4nSkmEvL6YMi1377vPLUl2tfap2b6xnbPa986D8f3E/OTXiADUQRH7bP+JfTh97PAQAAAAAAAAAAAOABV8SrkeLq7L7U7g9d7Sltts7XztSnZjpf6+9+97+Wt1pZWVmppk7Wcg7lHMl5Oudkzvmcl3Jeznkl59Wc13Jez3mjnbvbjYnlclTy8+es5RzKOZLzdM7JnPM5L+W8nPNKzqs5r+W8nvNGzuWcH9H1DwAAAAAAAAAAAAAAAAAAd6QSRfxqpPjad5bTStH5fdnJ6OSN9X2uu3ZqjsC98f8BAAD//3zgG/w=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xa200, 0x22) write$FUSE_DIRENTPLUS(r3, 0x0, 0x4000) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0x40806685, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000840) 4.017344631s ago: executing program 2 (id=244): openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080c30000000e8fe55a1190015000600142603600e1209004000f8ff0700a80016000a0004400a080000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed", 0xba}], 0x1}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) socket$nl_route(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x10}) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 3.653134848s ago: executing program 1 (id=245): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e78, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x80}}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket(0x2c, 0x4, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d39"]) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, 0x0, 0x20000002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000640)={'#! ', './file0', [{}, {0x20, 'rp\xee\xff\xe4'}, {0x20, '\x12~\x85\xecZ@\xb5\x18\xec\x182\xc9L\xdc\xb2\x81\xdam\xa8\xc5{\x92\x14\xce\xf2\xb8\xf7\xa9\xa7\x00X \x93t\x91!%\xff\x13\xdc\aIY\x0e\xb4zh\\\x06\r\xe8^Z\x81\xb8$:P\x83\x98_\xa1\x98\xd6\xd2g-\xefr\x14<\xd1\xb84\x94\xa09\x9f\x12I\xed\xd5dT#f\xb4\xf3\x88\xcf\xde\x00\xd4\x81WN\xca\xb5c\xbf\r\xb0Q\xa9\xbaC\xd2\xa2\x1d~\xc5D(\x92A\x12f\x83fn\xd0\xb6\x02\x116t:|\x94\xc7\xac\xf6\xbc~m\xd6\xd1\xe5\xe0\xdd\xc2\x9cl#\x85\xab\xe7\xa9\xcb\"\xd2\x97\x10\xa5\xa8\xc1\x8d@U\a]Gi^\xd2\xdf\xb0\xa5!\x836\x92\xc9\x92\xe4'}], 0xa, "7bad65c4da5338577feb172ca63250224c76e2027f000000000000007e2ac7fe2e31a2e87e3ee43ed92dfbb6bc0700de24db4ec870b8000000000000002c65e7495fe9afeb28bb60e91e23e104f6dbbf40e1fc2ab1a77fd9f6414e438f"}, 0x11f) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x11, 0x148, 0x13c, 0x10, 0x1d4, 0x2a8, 0x2a8, 0x1d4, 0x2a8, 0xac, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'sit0\x00'}, 0x10, 0xf4, 0x13c, 0x1c, {}, [@common=@unspec=@helper={{0x44}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x140}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x2c4) socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f00000001c0)) 3.153682436s ago: executing program 0 (id=246): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES64=0x0], 0x50) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r3, &(0x7f0000000e00), 0x12) write(r3, 0x0, 0x0) 2.437699598s ago: executing program 1 (id=247): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffcd0}}, 0x804) socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x900, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="410000000000000001000603000014000300060afc04090300f006e8ffff00000001080007003a3a2f2f140002"], 0x44}, 0x1, 0x1000000}, 0x0) 2.175172543s ago: executing program 3 (id=248): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0xe1) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000900)={0x8, 0x3, {}, {0xee00}, 0x1, 0x81}) 2.083350624s ago: executing program 2 (id=249): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r2 = memfd_create(&(0x7f00000009c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) io_uring_setup(0x937, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}, 0x18}], 0x1, 0x101, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) lseek(0xffffffffffffffff, 0x0, 0x2) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f0000000040)=']\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.860337218s ago: executing program 1 (id=250): openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_REMOVE(r0, 0x0, 0x20000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x363945a638c543bb, 0x84) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x28, r4, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 1.823070839s ago: executing program 4 (id=251): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x2c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "72dc09211489d25f3298701bba621ee9d02097edd4235d00264c82ae5aab913d0d"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xc4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x1, 0xfffff010}, {0x6}]}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {0x0}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) rt_sigpending(0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.392462406s ago: executing program 0 (id=252): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r4, 0x720, &(0x7f0000000000)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x1b, "90a50180e64f610d47832b870a71a4c9f144d76e768800100000e52829667a8393"}}) 1.19408138s ago: executing program 3 (id=253): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) 770.373456ms ago: executing program 1 (id=254): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r2 = io_uring_setup(0x937, &(0x7f00000002c0)={0x0, 0x32b6, 0x80, 0x0, 0x35d}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)=""/242, 0xf2}], 0x1}, 0x18}], 0x1, 0x101, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000500)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}]}) lseek(r5, 0x0, 0x2) ioctl$DMA_BUF_SET_NAME_A(r5, 0x40046201, &(0x7f0000000040)=']\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 503.5µs ago: executing program 2 (id=255): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x201, 0xe4340000, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x100}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x81}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 0s ago: executing program 3 (id=256): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r3, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @null, @null, @default, @bcast, @default]}, 0x40) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.209' (ED25519) to the list of known hosts. [ 69.175478][ T4253] cgroup: Unknown subsys name 'net' [ 69.283915][ T4253] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 70.782540][ T4253] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 71.388360][ T1279] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.394863][ T1279] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.045374][ T4268] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.054200][ T4268] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.064754][ T4282] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.072795][ T4282] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.079465][ T4278] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.080827][ T4282] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.089199][ T4278] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.094862][ T4282] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.102660][ T4278] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.109236][ T4282] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.116530][ T4278] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.122740][ T4282] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.130100][ T4278] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.143593][ T4282] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.146661][ T4278] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.150993][ T4282] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.158534][ T4278] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.173029][ T4278] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.173525][ T4284] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.180707][ T4278] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.188459][ T4284] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.194502][ T4278] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.201484][ T4284] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.209131][ T4278] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.216800][ T4284] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.223854][ T4285] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.269095][ T4282] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.277505][ T4285] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.279022][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.295864][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.743667][ T4265] chnl_net:caif_netlink_parms(): no params data found [ 73.764449][ T4267] chnl_net:caif_netlink_parms(): no params data found [ 73.878753][ T4271] chnl_net:caif_netlink_parms(): no params data found [ 73.941613][ T4273] chnl_net:caif_netlink_parms(): no params data found [ 73.990649][ T4267] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.999077][ T4267] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.007972][ T4267] device bridge_slave_0 entered promiscuous mode [ 74.017246][ T4265] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.024368][ T4265] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.032440][ T4265] device bridge_slave_0 entered promiscuous mode [ 74.045538][ T4265] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.052948][ T4265] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.061299][ T4265] device bridge_slave_1 entered promiscuous mode [ 74.085637][ T4267] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.092789][ T4267] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.101113][ T4267] device bridge_slave_1 entered promiscuous mode [ 74.116734][ T4274] chnl_net:caif_netlink_parms(): no params data found [ 74.176237][ T4265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.205165][ T4267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.221194][ T4265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.230611][ T4271] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.237956][ T4271] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.246639][ T4271] device bridge_slave_0 entered promiscuous mode [ 74.259404][ T4267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.279836][ T4271] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.287788][ T4271] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.295830][ T4271] device bridge_slave_1 entered promiscuous mode [ 74.372908][ T4265] team0: Port device team_slave_0 added [ 74.381122][ T4271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.401040][ T4267] team0: Port device team_slave_0 added [ 74.407338][ T4273] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.414452][ T4273] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.423448][ T4273] device bridge_slave_0 entered promiscuous mode [ 74.432466][ T4271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.443041][ T4265] team0: Port device team_slave_1 added [ 74.459331][ T4267] team0: Port device team_slave_1 added [ 74.465505][ T4274] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.472660][ T4274] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.481037][ T4274] device bridge_slave_0 entered promiscuous mode [ 74.488794][ T4273] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.496271][ T4273] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.504156][ T4273] device bridge_slave_1 entered promiscuous mode [ 74.535419][ T4274] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.542927][ T4274] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.551114][ T4274] device bridge_slave_1 entered promiscuous mode [ 74.601144][ T4271] team0: Port device team_slave_0 added [ 74.614895][ T4265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.622206][ T4265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.648283][ T4265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.670531][ T4267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.677590][ T4267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.703685][ T4267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.724789][ T4271] team0: Port device team_slave_1 added [ 74.732474][ T4273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.743126][ T4265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.750395][ T4265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.776715][ T4265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.788696][ T4267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.796057][ T4267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.822317][ T4267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.835897][ T4274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.858975][ T4273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.883179][ T4274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.925152][ T4273] team0: Port device team_slave_0 added [ 74.942986][ T4274] team0: Port device team_slave_0 added [ 74.949390][ T4271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.956815][ T4271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.983092][ T4271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.004297][ T4273] team0: Port device team_slave_1 added [ 75.012256][ T4274] team0: Port device team_slave_1 added [ 75.026128][ T4271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.033112][ T4271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.059351][ T4271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.111164][ T4265] device hsr_slave_0 entered promiscuous mode [ 75.118499][ T4265] device hsr_slave_1 entered promiscuous mode [ 75.146769][ T4267] device hsr_slave_0 entered promiscuous mode [ 75.153800][ T4267] device hsr_slave_1 entered promiscuous mode [ 75.160887][ T4267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.169018][ T4267] Cannot create hsr debugfs directory [ 75.187424][ T4273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.194511][ T4273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.220832][ T4273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.233034][ T4274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.240146][ T4274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.266261][ T4274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.279005][ T4274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.286048][ T4274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.312347][ T4274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.312485][ T4285] Bluetooth: hci4: command 0x0409 tx timeout [ 75.330137][ T4278] Bluetooth: hci2: command 0x0409 tx timeout [ 75.346684][ T4273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.353681][ T4273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.379746][ T4273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.386435][ T4278] Bluetooth: hci0: command 0x0409 tx timeout [ 75.396935][ T4285] Bluetooth: hci3: command 0x0409 tx timeout [ 75.403650][ T4286] Bluetooth: hci1: command 0x0409 tx timeout [ 75.447478][ T4271] device hsr_slave_0 entered promiscuous mode [ 75.454524][ T4271] device hsr_slave_1 entered promiscuous mode [ 75.461467][ T4271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.469538][ T4271] Cannot create hsr debugfs directory [ 75.581805][ T4273] device hsr_slave_0 entered promiscuous mode [ 75.588892][ T4273] device hsr_slave_1 entered promiscuous mode [ 75.595443][ T4273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.603311][ T4273] Cannot create hsr debugfs directory [ 75.615181][ T4274] device hsr_slave_0 entered promiscuous mode [ 75.622724][ T4274] device hsr_slave_1 entered promiscuous mode [ 75.629895][ T4274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.637690][ T4274] Cannot create hsr debugfs directory [ 75.919262][ T4265] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.930912][ T4265] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.947670][ T4265] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.962880][ T4265] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.026671][ T4267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.042210][ T4267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.062938][ T4267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.072783][ T4267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.100286][ T4274] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.117517][ T4274] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.131717][ T4274] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.153172][ T4274] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.286640][ T4265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.304482][ T4273] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.318541][ T4273] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.348685][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.359580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.370263][ T4273] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.380844][ T4273] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.404329][ T4265] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.433581][ T4274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.462451][ T4267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.476162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.485336][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.495338][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.502816][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.511910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.534564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.544410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.553824][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.561040][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.570961][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.581903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.590648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.603303][ T4274] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.617835][ T4271] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.631931][ T4271] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.643678][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.652920][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.662091][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.669665][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.679117][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.688192][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.713556][ T4271] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.727886][ T4271] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.740403][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.750395][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.760922][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.770479][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.779438][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.786648][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.794761][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.806496][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.814692][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.824944][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.839275][ T4267] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.856111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.864051][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.872298][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.881485][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.890262][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.897425][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.922263][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.931217][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.943848][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.953395][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.971543][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.980263][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.990378][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.004325][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.011535][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.029842][ T4265] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.040644][ T4265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.066544][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.075282][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.092960][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.105099][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.117109][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.131009][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.142052][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.158073][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.190643][ T4274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.203457][ T4274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.258588][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.267122][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.286930][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.296781][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.316389][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.330326][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.344114][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.386237][ T4285] Bluetooth: hci2: command 0x041b tx timeout [ 77.387980][ T4273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.392301][ T4285] Bluetooth: hci4: command 0x041b tx timeout [ 77.418704][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.436624][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.445338][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.455972][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.464828][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.473856][ T4285] Bluetooth: hci1: command 0x041b tx timeout [ 77.477228][ T4286] Bluetooth: hci3: command 0x041b tx timeout [ 77.480057][ T4284] Bluetooth: hci0: command 0x041b tx timeout [ 77.497359][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.509945][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.519245][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.544305][ T4267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.562096][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.570620][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.625457][ T4273] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.642154][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.658915][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.679193][ T4265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.710425][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.731570][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.748284][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.755440][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.799824][ T4271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.821864][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.830757][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.840326][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.850233][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.857429][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.865414][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.890491][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.903536][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.911706][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.949406][ T4274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.969050][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.979195][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.988701][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.998335][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.008918][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.018601][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.037394][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.053777][ T4271] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.078222][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.088371][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.098207][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.108233][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.129676][ T4265] device veth0_vlan entered promiscuous mode [ 78.141329][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.152302][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.160990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.170907][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.179827][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.187034][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.202752][ T4273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.216755][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.242453][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.251584][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.260263][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.269304][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.278738][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.287730][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.297817][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.307248][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.314390][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.323336][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.369625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.382757][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.392583][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.408052][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.417129][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.426024][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.434868][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.445214][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.454755][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.463761][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.474282][ T4267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.483271][ T4265] device veth1_vlan entered promiscuous mode [ 78.514347][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.530212][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.544092][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.561989][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.578598][ T4271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.596963][ T4271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.616087][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.631119][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.674935][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.691408][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.732080][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.753294][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.773329][ T4274] device veth0_vlan entered promiscuous mode [ 78.800509][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.816747][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.839402][ T4265] device veth0_macvtap entered promiscuous mode [ 78.860059][ T4274] device veth1_vlan entered promiscuous mode [ 78.898276][ T4265] device veth1_macvtap entered promiscuous mode [ 78.942551][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.954507][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.969090][ T4273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.013261][ T4274] device veth0_macvtap entered promiscuous mode [ 79.032576][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.049251][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.063317][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.080072][ T4265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.119282][ T4274] device veth1_macvtap entered promiscuous mode [ 79.130462][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.141002][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.150305][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.159730][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.168975][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.182799][ T4265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.208959][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.224367][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.244518][ T4265] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.268920][ T4265] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.283361][ T4265] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.292421][ T4265] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.325134][ T4274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.342530][ T4274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.363863][ T4274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.382706][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.392026][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.401431][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.410420][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.419653][ T4273] device veth0_vlan entered promiscuous mode [ 79.444040][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.457350][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.465545][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.465916][ T4284] Bluetooth: hci4: command 0x040f tx timeout [ 79.473583][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.479036][ T4284] Bluetooth: hci2: command 0x040f tx timeout [ 79.499626][ T4271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.510759][ T4274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.522229][ T4274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.534393][ T4274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.547077][ T4285] Bluetooth: hci1: command 0x040f tx timeout [ 79.552377][ T4273] device veth1_vlan entered promiscuous mode [ 79.553136][ T4285] Bluetooth: hci0: command 0x040f tx timeout [ 79.567521][ T4286] Bluetooth: hci3: command 0x040f tx timeout [ 79.597954][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.615042][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.624328][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.644568][ T4274] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.654496][ T4274] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.664033][ T4274] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.673590][ T4274] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.706726][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.714970][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.726426][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.735260][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.746220][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.800160][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.814430][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.825934][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.883103][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.891717][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.901658][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.913247][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.922805][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.931436][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.941772][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.959122][ T4273] device veth0_macvtap entered promiscuous mode [ 79.966194][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.987102][ T4267] device veth0_vlan entered promiscuous mode [ 79.993931][ T4271] device veth0_vlan entered promiscuous mode [ 80.001532][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.010198][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.021664][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.030761][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.047147][ T4273] device veth1_macvtap entered promiscuous mode [ 80.064673][ T4267] device veth1_vlan entered promiscuous mode [ 80.075705][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.084228][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.131002][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.141154][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.150304][ T4271] device veth1_vlan entered promiscuous mode [ 80.186554][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.221294][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.234229][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.253263][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.268231][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.281306][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.293396][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.306423][ T4273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.325385][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.337904][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.349833][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.360914][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.373310][ T4273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.388421][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.402477][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.414162][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.429965][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.446726][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.456085][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.488839][ T4273] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.498956][ T4273] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.510871][ T4273] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.520748][ T4273] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.532703][ T4267] device veth0_macvtap entered promiscuous mode [ 80.544689][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.553450][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.562972][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.576006][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.585525][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.593264][ T4271] device veth0_macvtap entered promiscuous mode [ 80.640659][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.650651][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.662654][ T4271] device veth1_macvtap entered promiscuous mode [ 80.713274][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.732604][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.755849][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.771045][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.782359][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.799490][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.836984][ T4271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.883261][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.901084][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.917007][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.938725][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.953055][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.971116][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.988558][ T4271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.008262][ T4271] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.023173][ T4271] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.051109][ T4271] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.059985][ T4271] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.086846][ T4267] device veth1_macvtap entered promiscuous mode [ 81.112573][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.128730][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.142313][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.153641][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.170255][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.180560][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.301823][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.326733][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.341005][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.352324][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.362775][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.373567][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.383706][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.395730][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.407678][ T4267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.428169][ T4367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.441463][ T4367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.452015][ T4387] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 81.470319][ T4387] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 81.478032][ T4387] Zero length message leads to an empty skb [ 81.478055][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.494295][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.503496][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.522620][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.533742][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.543950][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.546863][ T4286] Bluetooth: hci2: command 0x0419 tx timeout [ 81.557921][ T4285] Bluetooth: hci4: command 0x0419 tx timeout [ 81.561087][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.576562][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.587681][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.597639][ T4267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.608154][ T4267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.620289][ T4267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.629009][ T4286] Bluetooth: hci0: command 0x0419 tx timeout [ 81.629022][ T4285] Bluetooth: hci1: command 0x0419 tx timeout [ 81.642149][ T4286] Bluetooth: hci3: command 0x0419 tx timeout [ 81.654033][ T4389] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6'. [ 81.744345][ T4267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.761905][ T4267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.773753][ T4267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.791025][ T4267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.804282][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.820660][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.974500][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.044093][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.061662][ T4367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.074806][ T4367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.090886][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.110666][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.140682][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.194605][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.249041][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.258843][ T4367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.335958][ T4367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.356511][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.974557][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.081992][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.172560][ T4367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.282024][ T4404] loop0: detected capacity change from 0 to 2048 [ 83.337840][ T4401] loop3: detected capacity change from 0 to 512 [ 83.387663][ T4404] NILFS (loop0): unrecognized mount option "smackfshat=%" [ 83.434763][ T4401] ======================================================= [ 83.434763][ T4401] WARNING: The mand mount option has been deprecated and [ 83.434763][ T4401] and is ignored by this kernel. Remove the mand [ 83.434763][ T4401] option from the mount to silence this warning. [ 83.434763][ T4401] ======================================================= [ 83.526733][ T4403] loop1: detected capacity change from 0 to 32768 [ 83.742397][ T4403] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 83.763276][ T4401] EXT4-fs (loop3): orphan cleanup on readonly fs [ 84.714782][ T4401] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.4: bg 0: block 248: padding at end of block bitmap is not set [ 84.732036][ T4421] capability: warning: `syz.1.8' uses 32-bit capabilities (legacy support in use) [ 84.882878][ T4401] Quota error (device loop3): write_blk: dquota write failed [ 84.970290][ T4401] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 84.981032][ T26] audit: type=1800 audit(1753434805.726:2): pid=4403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.8" name="bus" dev="loop1" ino=17059 res=0 errno=0 [ 85.071088][ T4416] 9pnet: Unknown protocol version 9 [ 85.088132][ T4401] EXT4-fs error (device loop3): ext4_acquire_dquot:6814: comm syz.3.4: Failed to acquire dquot type 1 [ 85.160339][ T4425] tipc: Started in network mode [ 85.166112][ T4425] tipc: Node identity 8e983a0662b1, cluster identity 4711 [ 85.173645][ T4425] tipc: Enabled bearer , priority 0 [ 85.225552][ T4425] device syzkaller0 entered promiscuous mode [ 85.248263][ T4401] EXT4-fs (loop3): 1 truncate cleaned up [ 85.269092][ T4401] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 85.365529][ T4401] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 85.428739][ T4274] ocfs2: Unmounting device (7,1) on (node local) [ 85.495631][ T4426] tipc: Resetting bearer [ 85.546078][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 85.554377][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 85.562641][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 85.571514][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 85.616107][ T4433] netlink: 108 bytes leftover after parsing attributes in process `syz.0.11'. [ 85.650607][ T4401] EXT4-fs (loop3): re-mounted. Quota mode: writeback. [ 85.685714][ T4424] tipc: Resetting bearer [ 85.712897][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 85.784170][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 85.814928][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 85.909233][ T4430] Quota error (device loop3): do_check_range: Getting block 1536 out of range 0-5 [ 85.927141][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.011848][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.020787][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.241733][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.323827][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.412604][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.426117][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.435211][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.445877][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.527137][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.621375][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.708536][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x4 [ 86.750470][ T1173] cfg80211: failed to load regulatory.db [ 86.774203][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.862485][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 86.954314][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 87.003259][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x2 [ 87.066367][ T4341] hid-generic 00A0:0008:0003.0001: unknown main item tag 0x0 [ 87.195355][ T4341] hid-generic 00A0:0008:0003.0001: hidraw0: HID v0.05 Device [syz1] on syz0 [ 87.342731][ T4349] tipc: Node number set to 3962124806 [ 87.495985][ T4273] EXT4-fs (loop3): unmounting filesystem. [ 87.548940][ T4424] tipc: Disabling bearer [ 88.937423][ T4446] fido_id[4446]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 88.954334][ T4457] loop3: detected capacity change from 0 to 256 [ 88.965521][ T4457] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 89.015481][ T4457] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 89.039643][ T4457] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 89.070640][ T4457] UDF-fs: Scanning with blocksize 512 failed [ 89.101776][ T4457] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 90.125146][ T4457] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 90.709654][ T4470] sp0: Synchronizing with TNC [ 91.183035][ T4477] loop0: detected capacity change from 0 to 2048 [ 91.193949][ T4477] NILFS (loop0): unrecognized mount option "smackfshat=%" [ 91.351765][ T4475] loop1: detected capacity change from 0 to 32768 [ 92.363347][ T4475] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 92.656498][ T4274] ocfs2: Unmounting device (7,1) on (node local) [ 92.977245][ T4493] loop0: detected capacity change from 0 to 32768 [ 93.131162][ T4497] tipc: Started in network mode [ 93.197337][ T4497] tipc: Node identity 42ea5777d098, cluster identity 4711 [ 93.246410][ T4497] tipc: Enabled bearer , priority 0 [ 93.304898][ T4498] device syzkaller0 entered promiscuous mode [ 94.366479][ T4319] tipc: Node number set to 2456967031 [ 95.538628][ T4509] read_mapping_page failed! [ 95.562777][ T4497] tipc: Resetting bearer [ 95.708087][ T4509] diRead: read_metapage failed [ 95.712971][ T4509] jfs_lookup: iget failed on inum 32 [ 95.736055][ T4494] tipc: Resetting bearer [ 95.930818][ T4494] tipc: Disabling bearer [ 96.043859][ T4521] loop2: detected capacity change from 0 to 8 [ 96.079511][ T4521] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 96.093538][ T4378] udevd[4378]: incorrect cramfs checksum on /dev/loop2 [ 96.214654][ T4523] process 'syz.2.36' launched './file2' with NULL argv: empty string added [ 96.231849][ T4523] cramfs: Error -5 while decompressing! [ 96.237846][ T4523] cramfs: ffffffff96d711a8(26)->ffff8880715e0000(4096) [ 96.245013][ T4523] cramfs: Error -3 while decompressing! [ 96.250841][ T4523] cramfs: ffffffff96d711c2(26)->ffff8880715ca000(4096) [ 96.261184][ T4523] cramfs: Error -3 while decompressing! [ 96.272719][ T4523] cramfs: ffffffff96d711dc(16)->ffff8880715c8000(4096) [ 96.286256][ T4523] cramfs: Error -5 while decompressing! [ 96.293402][ T4523] cramfs: ffffffff96d711a8(26)->ffff8880715e0000(4096) [ 99.465034][ T4550] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 100.200825][ T4565] tipc: Enabled bearer , priority 0 [ 100.215302][ T4565] device syzkaller0 entered promiscuous mode [ 100.658431][ T4568] tipc: Resetting bearer [ 100.894546][ T4561] tipc: Resetting bearer [ 101.196979][ T4561] tipc: Disabling bearer [ 102.761870][ T4588] loop0: detected capacity change from 0 to 8 [ 105.985895][ T4611] netlink: 168864 bytes leftover after parsing attributes in process `syz.2.63'. [ 105.999628][ T4611] netlink: del zone limit has 4 unknown bytes [ 106.618260][ T4625] loop0: detected capacity change from 0 to 128 [ 107.084143][ T4633] netlink: 12 bytes leftover after parsing attributes in process `syz.3.70'. [ 107.613892][ T4625] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 107.630904][ T4629] loop1: detected capacity change from 0 to 4096 [ 107.671243][ T4625] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 108.378563][ T4625] EXT4-fs warning (device loop0): verify_group_input:151: Cannot add at group 27 (only 1 groups) [ 108.577786][ T4648] capability: warning: `syz.1.76' uses deprecated v2 capabilities in a way that may be insecure [ 108.682507][ T4265] EXT4-fs (loop0): unmounting filesystem. [ 108.727259][ T4650] loop2: detected capacity change from 0 to 8 [ 108.806509][ T4650] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 108.888658][ T4654] cramfs: Error -5 while decompressing! [ 108.894328][ T4654] cramfs: ffffffff96d751a8(26)->ffff888068623000(4096) [ 108.901543][ T4654] cramfs: Error -3 while decompressing! [ 108.907261][ T4654] cramfs: ffffffff96d751c2(26)->ffff88806863c000(4096) [ 108.914306][ T4654] cramfs: Error -3 while decompressing! [ 108.920037][ T4654] cramfs: ffffffff96d751dc(16)->ffff88806863d000(4096) [ 108.927361][ T4654] cramfs: Error -5 while decompressing! [ 108.933026][ T4654] cramfs: ffffffff96d751a8(26)->ffff888068623000(4096) [ 109.935545][ T4422] udevd[4422]: incorrect cramfs checksum on /dev/loop2 [ 109.988409][ T4653] netlink: 8 bytes leftover after parsing attributes in process `syz.1.76'. [ 110.332518][ T4665] netlink: 32 bytes leftover after parsing attributes in process `syz.4.80'. [ 111.538495][ T4679] loop1: detected capacity change from 0 to 16 [ 111.724108][ T4681] loop2: detected capacity change from 0 to 32768 [ 111.823057][ T4679] erofs: (device loop1): mounted with root inode @ nid 36. [ 111.870040][ T4681] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 112.294977][ T4658] loop0: detected capacity change from 0 to 32768 [ 112.308679][ T4679] erofs: (device loop1): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 112.320221][ T4658] XFS: ikeep mount option is deprecated. [ 112.358167][ T4679] syz.1.86: attempt to access beyond end of device [ 112.358167][ T4679] loop1: rw=0, sector=296, nr_sectors = 8 limit=16 [ 112.406948][ T4679] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 112.424254][ T4271] ocfs2: Unmounting device (7,2) on (node local) [ 112.459082][ T4658] XFS (loop0): Mounting V5 Filesystem [ 112.462434][ T4679] erofs: (device loop1): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 112.533875][ T4658] XFS (loop0): AIL initialisation failed: error -12 [ 112.640597][ T4658] XFS (loop0): log mount failed [ 112.876351][ T4698] netlink: 12 bytes leftover after parsing attributes in process `syz.4.88'. [ 113.034493][ T4702] loop1: detected capacity change from 0 to 1024 [ 113.276406][ T4709] loop3: detected capacity change from 0 to 8 [ 113.278467][ T4704] loop4: detected capacity change from 0 to 1024 [ 113.282852][ T4705] hfsplus: request for non-existent node 33423360 in B*Tree [ 113.413735][ T4709] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 113.573127][ T4705] hfsplus: request for non-existent node 33423360 in B*Tree [ 113.590746][ T4704] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 114.117778][ T4702] hfsplus: request for non-existent node 33423360 in B*Tree [ 114.126307][ T4702] hfsplus: request for non-existent node 33423360 in B*Tree [ 114.138072][ T4423] udevd[4423]: incorrect cramfs checksum on /dev/loop3 [ 114.231210][ T4720] cramfs: Error -5 while decompressing! [ 114.237152][ T4720] cramfs: ffffffff96d711a8(26)->ffff888050468000(4096) [ 114.244346][ T4720] cramfs: Error -3 while decompressing! [ 114.250056][ T4720] cramfs: ffffffff96d711c2(26)->ffff888050469000(4096) [ 114.257119][ T4720] cramfs: Error -3 while decompressing! [ 114.262774][ T4720] cramfs: ffffffff96d711dc(16)->ffff88805046a000(4096) [ 114.270154][ T4720] cramfs: Error -5 while decompressing! [ 114.275788][ T4720] cramfs: ffffffff96d711a8(26)->ffff888050468000(4096) [ 114.642372][ T4711] hfsplus: request for non-existent node 33423360 in B*Tree [ 115.919318][ T4711] hfsplus: request for non-existent node 33423360 in B*Tree [ 116.008487][ T4719] hfsplus: request for non-existent node 33423360 in B*Tree [ 116.065751][ T4719] hfsplus: request for non-existent node 33423360 in B*Tree [ 116.363326][ T4731] loop0: detected capacity change from 0 to 32768 [ 117.143437][ T4734] netlink: 8 bytes leftover after parsing attributes in process `syz.2.93'. [ 117.221690][ T4267] EXT4-fs (loop4): unmounting filesystem. [ 118.166221][ T4742] loop4: detected capacity change from 0 to 256 [ 118.570777][ T4742] FAT-fs (loop4): Directory bread(block 64) failed [ 118.599090][ T4742] FAT-fs (loop4): Directory bread(block 65) failed [ 118.669375][ T4742] FAT-fs (loop4): Directory bread(block 66) failed [ 118.676709][ T4742] FAT-fs (loop4): Directory bread(block 67) failed [ 118.683391][ T4742] FAT-fs (loop4): Directory bread(block 68) failed [ 118.692158][ T4742] FAT-fs (loop4): Directory bread(block 69) failed [ 118.698908][ T4742] FAT-fs (loop4): Directory bread(block 70) failed [ 118.706092][ T4742] FAT-fs (loop4): Directory bread(block 71) failed [ 118.712732][ T4742] FAT-fs (loop4): Directory bread(block 72) failed [ 119.491485][ T4755] loop3: detected capacity change from 0 to 2048 [ 119.498386][ T4742] FAT-fs (loop4): Directory bread(block 73) failed [ 119.613987][ T4755] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 119.690520][ T4755] UDF-fs: error (device loop3): udf_read_inode: (ino 1345) failed !bh [ 120.612562][ T4770] loop2: detected capacity change from 0 to 1024 [ 120.841850][ T4766] loop0: detected capacity change from 0 to 32768 [ 120.901956][ T4772] loop1: detected capacity change from 0 to 32768 [ 121.585965][ T4776] loop3: detected capacity change from 0 to 2048 [ 121.603038][ T4776] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 121.610860][ T4776] UDF-fs: Scanning with blocksize 512 failed [ 121.650600][ T4776] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 122.827859][ T4781] read_mapping_page failed! [ 122.896254][ T4781] ERROR: (device loop0): txCommit: [ 122.896254][ T4781] [ 123.391421][ T4786] read_mapping_page failed! [ 123.396916][ T26] audit: type=1800 audit(1753434843.676:3): pid=4776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.106" name="file1" dev="loop3" ino=818 res=0 errno=0 [ 123.436306][ T4781] ERROR: (device loop0): remounting filesystem as read-only [ 123.478030][ T4770] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 123.525027][ T4786] jfs_create: dtInsert returned -EIO [ 123.538480][ T4783] read_mapping_page failed! [ 123.543220][ T4783] diRead: read_metapage failed [ 123.556128][ T4786] ERROR: (device loop1): jfs_create: [ 123.556128][ T4786] [ 123.674292][ T4786] ERROR: (device loop1): remounting filesystem as read-only [ 123.687131][ T4783] jfs_lookup: iget failed on inum 32 [ 123.713265][ T4795] netlink: 8 bytes leftover after parsing attributes in process `syz.4.110'. [ 123.954592][ T4797] loop3: detected capacity change from 0 to 32768 [ 123.996980][ T4788] read_mapping_page failed! [ 124.326878][ T4788] diRead: read_metapage failed [ 124.331779][ T4788] jfs_lookup: iget failed on inum 32 [ 124.729010][ T4271] EXT4-fs (loop2): unmounting filesystem. [ 126.654034][ T4807] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.410095][ T4830] loop2: detected capacity change from 0 to 1024 [ 128.437662][ T4830] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 128.585205][ T4837] loop1: detected capacity change from 0 to 16 [ 128.676931][ T4837] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 128.683763][ T4837] cramfs: unsupported filesystem features [ 128.691123][ T4271] EXT4-fs (loop2): unmounting filesystem. [ 128.700624][ T4378] udevd[4378]: incorrect cramfs checksum on /dev/loop1 [ 128.841015][ T4378] udevd[4378]: incorrect cramfs checksum on /dev/loop1 [ 128.996837][ T4839] loop0: detected capacity change from 0 to 1024 [ 129.156593][ T4839] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 129.441549][ T4848] loop1: detected capacity change from 0 to 32768 [ 130.602257][ T4866] loop2: detected capacity change from 0 to 1024 [ 130.700205][ T4265] EXT4-fs (loop0): unmounting filesystem. [ 130.816955][ T4864] loop4: detected capacity change from 0 to 4096 [ 130.914017][ T4864] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 131.005945][ T4864] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 131.231272][ T4864] ntfs: volume version 3.1. [ 131.290066][ T4869] hub 9-0:1.0: USB hub found [ 131.295930][ T4869] hub 9-0:1.0: 1 port detected [ 131.332269][ T4864] ntfs: (device loop4): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 131.899526][ T4864] ntfs: (device loop4): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 132.040032][ T4864] ntfs: (device loop4): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 132.422770][ T4883] loop3: detected capacity change from 0 to 512 [ 132.555967][ T4883] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 132.564265][ T4881] loop2: detected capacity change from 0 to 32768 [ 132.612042][ T4881] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 132.678190][ T4883] EXT4-fs (loop3): orphan cleanup on readonly fs [ 132.697335][ T4883] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:511: comm syz.3.137: Block bitmap for bg 0 marked uninitialized [ 132.762764][ T4883] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 132.830565][ T1279] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.845877][ T1279] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.866355][ T4893] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 132.953843][ T4883] EXT4-fs (loop3): 1 orphan inode deleted [ 133.010329][ T4883] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 133.030313][ T4271] ocfs2: Unmounting device (7,2) on (node local) [ 133.129816][ T4886] loop1: detected capacity change from 0 to 2048 [ 133.388589][ T4886] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 133.430358][ T4883] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 133.661987][ T4883] EXT4-fs (loop3): re-mounted. Quota mode: none. [ 133.868288][ T4901] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 134.295942][ T4905] loop4: detected capacity change from 0 to 1024 [ 134.507436][ T4273] EXT4-fs (loop3): unmounting filesystem. [ 134.670473][ T4905] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 134.718559][ T4907] loop0: detected capacity change from 0 to 32768 [ 134.802943][ T4910] netlink: 4 bytes leftover after parsing attributes in process `syz.2.145'. [ 135.066622][ T4918] 9pnet: Unknown protocol version 9 [ 135.593642][ T4267] EXT4-fs (loop4): unmounting filesystem. [ 136.258668][ T4924] loop1: detected capacity change from 0 to 512 [ 137.460805][ T4932] tipc: Enabled bearer , priority 0 [ 137.507690][ T4932] device syzkaller0 entered promiscuous mode [ 137.666424][ T4932] tipc: Resetting bearer [ 137.693823][ T4938] netlink: 8 bytes leftover after parsing attributes in process `syz.2.152'. [ 137.710795][ T4931] tipc: Resetting bearer [ 137.814912][ T4931] tipc: Disabling bearer [ 138.606319][ T4950] loop1: detected capacity change from 0 to 1024 [ 138.613679][ T4950] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.620363][ T4950] EXT4-fs: inline encryption not supported [ 140.146694][ T4950] EXT4-fs error (device loop1): ext4_orphan_get:1426: comm syz.1.155: bad orphan inode 11 [ 140.158693][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.165255][ T4950] ext4_test_bit(bit=10, block=4) = 1 [ 140.170671][ T4950] is_bad_inode(inode)=0 [ 140.174857][ T4950] NEXT_ORPHAN(inode)=3254779904 [ 140.179890][ T4950] max_ino=32 [ 140.183196][ T4950] i_nlink=0 [ 140.198248][ T4950] EXT4-fs error (device loop1): ext4_map_blocks:635: inode #3: block 2: comm syz.1.155: lblock 2 mapped to illegal pblock 2 (length 1) [ 140.222617][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.229265][ T4950] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 140.237577][ T4950] EXT4-fs error (device loop1): ext4_map_blocks:635: inode #3: block 48: comm syz.1.155: lblock 0 mapped to illegal pblock 48 (length 1) [ 140.252000][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.258598][ T4950] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 140.267811][ T4950] EXT4-fs error (device loop1): ext4_acquire_dquot:6814: comm syz.1.155: Failed to acquire dquot type 0 [ 140.279379][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.285949][ T4950] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5915: Corrupt filesystem [ 140.301148][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.307830][ T4950] EXT4-fs error (device loop1): ext4_evict_inode:279: inode #11: comm syz.1.155: mark_inode_dirty error [ 140.319538][ T4950] EXT4-fs (loop1): Remounting filesystem read-only [ 140.326270][ T4950] EXT4-fs warning (device loop1): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 140.336574][ T4950] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 140.479816][ T4274] EXT4-fs (loop1): unmounting filesystem. [ 140.502006][ T4274] EXT4-fs error (device loop1): __ext4_get_inode_loc:4507: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 140.735529][ T4274] EXT4-fs (loop1): Remounting filesystem read-only [ 140.763285][ T4274] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5915: Corrupt filesystem [ 140.770428][ T4958] loop4: detected capacity change from 0 to 64 [ 140.814978][ T4274] EXT4-fs (loop1): Remounting filesystem read-only [ 140.840228][ T4274] EXT4-fs error (device loop1): ext4_quota_off:7120: inode #3: comm syz-executor: mark_inode_dirty error [ 140.893664][ T4274] EXT4-fs (loop1): Remounting filesystem read-only [ 141.084873][ T4963] loop3: detected capacity change from 0 to 764 [ 141.521126][ T4968] loop1: detected capacity change from 0 to 32768 [ 141.559826][ T4963] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 142.315184][ T4975] loop3: detected capacity change from 0 to 32768 [ 142.344949][ T4975] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 142.509907][ T4273] ocfs2: Unmounting device (7,3) on (node local) [ 142.969789][ T4982] loop4: detected capacity change from 0 to 32768 [ 145.501508][ T4989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.167'. [ 147.190795][ T4992] sched: RT throttling activated [ 147.386120][ T4993] 9pnet: Unknown protocol version 9 [ 147.442898][ T4995] loop4: detected capacity change from 0 to 4096 [ 147.477157][ T4995] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 147.662390][ T4995] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 147.755218][ T4995] ntfs3: loop4: Failed to load $Extend. [ 148.785756][ T4995] syz.4.168 (4995) used greatest stack depth: 20336 bytes left [ 149.225821][ T5012] netlink: 'syz.1.171': attribute type 10 has an invalid length. [ 149.359832][ T5012] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 149.772699][ T5021] loop1: detected capacity change from 0 to 32768 [ 150.706686][ T5021] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 152.246481][ T4274] ocfs2: Unmounting device (7,1) on (node local) [ 152.631463][ T5041] device bpq0 entered promiscuous mode [ 152.689020][ T5041] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 152.788299][ T5039] loop1: detected capacity change from 0 to 32768 [ 153.042158][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.147199][ T5042] bond0: (slave rose0): Enslaving as an active interface with an up link [ 153.214196][ T4438] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 153.286689][ T5046] tipc: Started in network mode [ 153.297608][ T5046] tipc: Node identity d6963acc52f3, cluster identity 4711 [ 153.325930][ T5046] tipc: Enabled bearer , priority 0 [ 153.334965][ T5046] device syzkaller0 entered promiscuous mode [ 153.674580][ T5047] loop4: detected capacity change from 0 to 4096 [ 153.764620][ T5060] 9pnet: Unknown protocol version 9 [ 154.039606][ T5059] loop1: detected capacity change from 0 to 64 [ 154.366688][ T41] tipc: Node number set to 2221226700 [ 154.504247][ T5066] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 154.653739][ T5046] tipc: Resetting bearer [ 155.291930][ T5045] tipc: Resetting bearer [ 155.694080][ T5045] tipc: Disabling bearer [ 156.074840][ T5082] netlink: 12 bytes leftover after parsing attributes in process `syz.1.190'. [ 157.052509][ T5085] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.874829][ T5088] loop2: detected capacity change from 0 to 32768 [ 157.943722][ T5088] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 158.061296][ T4271] ocfs2: Unmounting device (7,2) on (node local) [ 159.196915][ T5105] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 160.164147][ T5114] loop2: detected capacity change from 0 to 8 [ 160.171301][ T5114] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 160.295117][ T5118] cramfs: Error -5 while decompressing! [ 160.300937][ T5118] cramfs: ffffffff96d711a8(26)->ffff8880535ff000(4096) [ 160.308360][ T5118] cramfs: Error -3 while decompressing! [ 160.314046][ T5118] cramfs: ffffffff96d711c2(26)->ffff888051798000(4096) [ 160.321135][ T5118] cramfs: Error -3 while decompressing! [ 160.326888][ T5118] cramfs: ffffffff96d711dc(16)->ffff888051799000(4096) [ 160.334370][ T5118] cramfs: Error -5 while decompressing! [ 160.340076][ T5118] cramfs: ffffffff96d711a8(26)->ffff8880535ff000(4096) [ 166.738692][ T5143] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 166.814302][ T5145] loop0: detected capacity change from 0 to 2048 [ 166.835901][ T5145] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 166.843607][ T5145] UDF-fs: Scanning with blocksize 512 failed [ 166.857958][ T5145] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 167.714800][ T5151] tipc: Enabled bearer , priority 0 [ 167.970264][ T5151] tipc: Resetting bearer [ 168.039136][ T5157] device syzkaller0 entered promiscuous mode [ 168.080117][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 168.117909][ T5148] tipc: Resetting bearer [ 168.176656][ T5148] tipc: Disabling bearer [ 168.428537][ T5160] loop1: detected capacity change from 0 to 32768 [ 168.509949][ T5160] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 168.829222][ T4274] ocfs2: Unmounting device (7,1) on (node local) [ 168.877950][ T5171] loop0: detected capacity change from 0 to 64 [ 168.962831][ T5175] 9pnet: Unknown protocol version 9 [ 170.341890][ T5183] loop3: detected capacity change from 0 to 8 [ 170.363742][ T5183] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 170.533111][ T4407] udevd[4407]: incorrect cramfs checksum on /dev/loop3 [ 170.648106][ T5184] cramfs: Error -5 while decompressing! [ 170.654113][ T5184] cramfs: ffffffff96d751a8(26)->ffff888052de1000(4096) [ 170.663221][ T5184] cramfs: Error -3 while decompressing! [ 170.670153][ T5184] cramfs: ffffffff96d751c2(26)->ffff888052de3000(4096) [ 170.677444][ T5184] cramfs: Error -3 while decompressing! [ 170.683213][ T5184] cramfs: ffffffff96d751dc(16)->ffff888052de4000(4096) [ 170.690837][ T5184] cramfs: Error -5 while decompressing! [ 170.705515][ T5184] cramfs: ffffffff96d751a8(26)->ffff888052de1000(4096) [ 171.260358][ T4407] udevd[4407]: incorrect cramfs checksum on /dev/loop3 [ 172.300965][ T5187] loop2: detected capacity change from 0 to 1024 [ 172.536593][ T5187] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 173.393417][ T4271] EXT4-fs (loop2): unmounting filesystem. [ 173.628095][ T5218] netlink: 8 bytes leftover after parsing attributes in process `syz.0.226'. [ 173.638089][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.226'. [ 173.669198][ T5222] tipc: Enabled bearer , priority 0 [ 173.696516][ T5222] device syzkaller0 entered promiscuous mode [ 173.863014][ T5219] tipc: Resetting bearer [ 173.948613][ T5219] tipc: Disabling bearer [ 174.018204][ T5235] 9pnet: Unknown protocol version 9 [ 175.734203][ T5245] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 175.734203][ T5245] The task syz.3.230 (5245) triggered the difference, watch for misbehavior. [ 176.672090][ T5250] loop2: detected capacity change from 0 to 2048 [ 176.689649][ T5250] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 176.697438][ T5250] UDF-fs: Scanning with blocksize 512 failed [ 176.709395][ T5250] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 177.651623][ T5265] loop0: detected capacity change from 0 to 1024 [ 178.142596][ T5265] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 178.463433][ T5277] netlink: 8 bytes leftover after parsing attributes in process `syz.3.238'. [ 178.531583][ T5277] netlink: 4 bytes leftover after parsing attributes in process `syz.3.238'. [ 178.767543][ T4265] EXT4-fs (loop0): unmounting filesystem. [ 178.954382][ T5286] tipc: Started in network mode [ 178.980756][ T5286] tipc: Node identity 422b3aeeff9e, cluster identity 4711 [ 179.023947][ T5286] tipc: Enabled bearer , priority 0 [ 179.058396][ T5290] device syzkaller0 entered promiscuous mode [ 179.170046][ T5285] tipc: Resetting bearer [ 179.339798][ T5297] loop1: detected capacity change from 0 to 2048 [ 179.352989][ T5297] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 179.360774][ T5297] UDF-fs: Scanning with blocksize 512 failed [ 179.373240][ T5297] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 179.513901][ T5285] tipc: Disabling bearer [ 180.101977][ T5309] 9pnet: Unknown protocol version 9 [ 180.704362][ T5300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.242'. [ 182.118131][ T5326] loop4: detected capacity change from 0 to 1024 [ 182.328338][ T5326] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 183.497323][ T5345] device bpq0 left promiscuous mode [ 184.043234][ T5346] ================================================================== [ 184.051386][ T5346] BUG: KASAN: use-after-free in rose_transmit_link+0x5b6/0x730 [ 184.058947][ T5346] Read of size 1 at addr ffff888055105c32 by task syz.3.256/5346 [ 184.066665][ T5346] [ 184.069001][ T5346] CPU: 0 PID: 5346 Comm: syz.3.256 Not tainted 6.1.147-syzkaller #0 [ 184.076978][ T5346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.087046][ T5346] Call Trace: [ 184.090329][ T5346] [ 184.093262][ T5346] dump_stack_lvl+0x168/0x22e [ 184.097948][ T5346] ? read_lock_is_recursive+0x10/0x10 [ 184.103329][ T5346] ? show_regs_print_info+0x12/0x12 [ 184.108528][ T5346] ? load_image+0x3b0/0x3b0 [ 184.113042][ T5346] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 184.118423][ T5346] ? __virt_addr_valid+0x188/0x540 [ 184.123548][ T5346] ? __virt_addr_valid+0x465/0x540 [ 184.128678][ T5346] ? rose_transmit_link+0x5b6/0x730 [ 184.133915][ T5346] print_report+0xa8/0x200 [ 184.138344][ T5346] kasan_report+0x10b/0x140 [ 184.142855][ T5346] ? rose_transmit_link+0x5b6/0x730 [ 184.148066][ T5346] rose_transmit_link+0x5b6/0x730 [ 184.153109][ T5346] ? skb_put+0x117/0x210 [ 184.157360][ T5346] rose_write_internal+0x1096/0x1eb0 [ 184.162653][ T5346] ? debug_object_assert_init+0x1ed/0x2f0 [ 184.168402][ T5346] ? rose_validate_nr+0x120/0x120 [ 184.173435][ T5346] ? skb_queue_purge+0x64/0x1b0 [ 184.178294][ T5346] rose_release+0x22a/0x4f0 [ 184.182896][ T5346] sock_close+0xd5/0x240 [ 184.187148][ T5346] ? sock_mmap+0x90/0x90 [ 184.191398][ T5346] __fput+0x22c/0x920 [ 184.195393][ T5346] task_work_run+0x1ca/0x250 [ 184.199997][ T5346] ? task_work_cancel+0x230/0x230 [ 184.205030][ T5346] get_signal+0x11a6/0x1350 [ 184.209564][ T5346] arch_do_signal_or_restart+0xb0/0x1230 [ 184.215206][ T5346] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 184.220585][ T5346] ? wake_bit_function+0x200/0x200 [ 184.225710][ T5346] ? __might_fault+0xa6/0x120 [ 184.230403][ T5346] ? get_sigframe_size+0x10/0x10 [ 184.235345][ T5346] ? __sys_connect+0x239/0x410 [ 184.240117][ T5346] ? exit_to_user_mode_loop+0x3b/0x110 [ 184.245598][ T5346] exit_to_user_mode_loop+0x70/0x110 [ 184.250908][ T5346] exit_to_user_mode_prepare+0xb1/0x140 [ 184.256465][ T5346] syscall_exit_to_user_mode+0x16/0x40 [ 184.261935][ T5346] do_syscall_64+0x58/0xa0 [ 184.266358][ T5346] ? clear_bhb_loop+0x60/0xb0 [ 184.271037][ T5346] ? clear_bhb_loop+0x60/0xb0 [ 184.275715][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 184.281639][ T5346] RIP: 0033:0x7f0adb18e9a9 [ 184.286080][ T5346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.305703][ T5346] RSP: 002b:00007f0adafde038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 184.314128][ T5346] RAX: fffffffffffffe00 RBX: 00007f0adb3b6160 RCX: 00007f0adb18e9a9 [ 184.322102][ T5346] RDX: 0000000000000040 RSI: 0000200000000100 RDI: 000000000000000d [ 184.330089][ T5346] RBP: 00007f0adb210d69 R08: 0000000000000000 R09: 0000000000000000 [ 184.338082][ T5346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 184.346190][ T5346] R13: 0000000000000000 R14: 00007f0adb3b6160 R15: 00007ffc95f04998 [ 184.354193][ T5346] [ 184.357219][ T5346] [ 184.359542][ T5346] Allocated by task 5128: [ 184.363871][ T5346] kasan_set_track+0x4b/0x70 [ 184.368473][ T5346] __kasan_kmalloc+0x8e/0xa0 [ 184.373076][ T5346] rose_add_node+0x227/0xdb0 [ 184.377682][ T5346] rose_rt_ioctl+0xa4c/0xe90 [ 184.382284][ T5346] rose_ioctl+0x27a/0x790 [ 184.386623][ T5346] sock_do_ioctl+0xd3/0x2f0 [ 184.391176][ T5346] sock_ioctl+0x4ed/0x6e0 [ 184.395509][ T5346] __se_sys_ioctl+0xfa/0x170 [ 184.400116][ T5346] do_syscall_64+0x4c/0xa0 [ 184.404533][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 184.410437][ T5346] [ 184.412761][ T5346] Freed by task 5345: [ 184.416735][ T5346] kasan_set_track+0x4b/0x70 [ 184.421331][ T5346] kasan_save_free_info+0x2d/0x50 [ 184.426373][ T5346] ____kasan_slab_free+0x126/0x1e0 [ 184.431512][ T5346] slab_free_freelist_hook+0x131/0x1a0 [ 184.436979][ T5346] __kmem_cache_free+0xb6/0x1f0 [ 184.441833][ T5346] rose_rt_device_down+0x4e2/0x530 [ 184.446957][ T5346] rose_device_event+0x600/0x690 [ 184.451900][ T5346] raw_notifier_call_chain+0xcb/0x160 [ 184.457273][ T5346] __dev_notify_flags+0x178/0x2d0 [ 184.462303][ T5346] dev_change_flags+0xe3/0x1a0 [ 184.467064][ T5346] dev_ifsioc+0x159/0xe90 [ 184.471399][ T5346] dev_ioctl+0x578/0xea0 [ 184.475646][ T5346] sock_do_ioctl+0x222/0x2f0 [ 184.480238][ T5346] sock_ioctl+0x4ed/0x6e0 [ 184.484573][ T5346] __se_sys_ioctl+0xfa/0x170 [ 184.489167][ T5346] do_syscall_64+0x4c/0xa0 [ 184.493585][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 184.499484][ T5346] [ 184.501807][ T5346] The buggy address belongs to the object at ffff888055105c00 [ 184.501807][ T5346] which belongs to the cache kmalloc-512 of size 512 [ 184.515858][ T5346] The buggy address is located 50 bytes inside of [ 184.515858][ T5346] 512-byte region [ffff888055105c00, ffff888055105e00) [ 184.529057][ T5346] [ 184.531386][ T5346] The buggy address belongs to the physical page: [ 184.537799][ T5346] page:ffffea0001544100 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888055105800 pfn:0x55104 [ 184.549253][ T5346] head:ffffea0001544100 order:2 compound_mapcount:0 compound_pincount:0 [ 184.557575][ T5346] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 184.565584][ T5346] raw: 00fff00000010200 ffffea0000902308 ffffea00015c4908 ffff888017441c80 [ 184.574182][ T5346] raw: ffff888055105800 0000000000100006 00000001ffffffff 0000000000000000 [ 184.582768][ T5346] page dumped because: kasan: bad access detected [ 184.589188][ T5346] page_owner tracks the page as allocated [ 184.594900][ T5346] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4274, tgid 4274 (syz-executor), ts 79791824720, free_ts 22584245740 [ 184.616276][ T5346] post_alloc_hook+0x173/0x1a0 [ 184.621050][ T5346] get_page_from_freelist+0x1a26/0x1ac0 [ 184.626605][ T5346] __alloc_pages+0x1df/0x4e0 [ 184.631222][ T5346] alloc_slab_page+0x5d/0x160 [ 184.635923][ T5346] new_slab+0x87/0x2c0 [ 184.639990][ T5346] ___slab_alloc+0xbc6/0x1220 [ 184.644665][ T5346] __kmem_cache_alloc_node+0x1a0/0x260 [ 184.650215][ T5346] __kmalloc+0xa0/0x240 [ 184.654375][ T5346] fib6_info_alloc+0x2e/0xe0 [ 184.658973][ T5346] ip6_route_info_create+0x44f/0x1210 [ 184.664346][ T5346] addrconf_f6i_alloc+0x1b9/0x3f0 [ 184.669374][ T5346] ipv6_add_addr+0x43a/0xf90 [ 184.673965][ T5346] addrconf_add_linklocal+0x285/0x6b0 [ 184.679340][ T5346] addrconf_addr_gen+0x4f1/0x600 [ 184.684282][ T5346] addrconf_init_auto_addrs+0x6de/0xa60 [ 184.689835][ T5346] addrconf_notify+0xaca/0xf40 [ 184.694609][ T5346] page last free stack trace: [ 184.699275][ T5346] free_unref_page_prepare+0x8b4/0x9a0 [ 184.704734][ T5346] free_unref_page+0x2e/0x3f0 [ 184.709416][ T5346] free_contig_range+0x9d/0x150 [ 184.714290][ T5346] destroy_args+0xef/0x8bf [ 184.718727][ T5346] debug_vm_pgtable+0x32a/0x37e [ 184.723587][ T5346] do_one_initcall+0x214/0x7a0 [ 184.728361][ T5346] do_initcall_level+0x137/0x1e4 [ 184.733310][ T5346] do_initcalls+0x4b/0x8a [ 184.737656][ T5346] kernel_init_freeable+0x3fa/0x5ac [ 184.742854][ T5346] kernel_init+0x19/0x1b0 [ 184.747192][ T5346] ret_from_fork+0x1f/0x30 [ 184.751619][ T5346] [ 184.753937][ T5346] Memory state around the buggy address: [ 184.759565][ T5346] ffff888055105b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.767627][ T5346] ffff888055105b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.775709][ T5346] >ffff888055105c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.783764][ T5346] ^ [ 184.789392][ T5346] ffff888055105c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.797452][ T5346] ffff888055105d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.805526][ T5346] ================================================================== [ 184.815493][ T5346] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 184.822742][ T5346] CPU: 0 PID: 5346 Comm: syz.3.256 Not tainted 6.1.147-syzkaller #0 [ 184.830750][ T5346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.840819][ T5346] Call Trace: [ 184.844105][ T5346] [ 184.847045][ T5346] dump_stack_lvl+0x168/0x22e [ 184.851737][ T5346] ? memcpy+0x3c/0x60 [ 184.856171][ T5346] ? show_regs_print_info+0x12/0x12 [ 184.861385][ T5346] ? load_image+0x3b0/0x3b0 [ 184.865910][ T5346] panic+0x2c9/0x710 [ 184.869819][ T5346] ? bpf_jit_dump+0xd0/0xd0 [ 184.874333][ T5346] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 184.880245][ T5346] ? _raw_spin_unlock+0x40/0x40 [ 184.885112][ T5346] check_panic_on_warn+0x80/0xa0 [ 184.890058][ T5346] ? rose_transmit_link+0x5b6/0x730 [ 184.895273][ T5346] end_report+0x66/0x110 [ 184.899536][ T5346] kasan_report+0x118/0x140 [ 184.904058][ T5346] ? rose_transmit_link+0x5b6/0x730 [ 184.909279][ T5346] rose_transmit_link+0x5b6/0x730 [ 184.914319][ T5346] ? skb_put+0x117/0x210 [ 184.918574][ T5346] rose_write_internal+0x1096/0x1eb0 [ 184.923875][ T5346] ? debug_object_assert_init+0x1ed/0x2f0 [ 184.929607][ T5346] ? rose_validate_nr+0x120/0x120 [ 184.934648][ T5346] ? skb_queue_purge+0x64/0x1b0 [ 184.939513][ T5346] rose_release+0x22a/0x4f0 [ 184.944052][ T5346] sock_close+0xd5/0x240 [ 184.948338][ T5346] ? sock_mmap+0x90/0x90 [ 184.952609][ T5346] __fput+0x22c/0x920 [ 184.956628][ T5346] task_work_run+0x1ca/0x250 [ 184.961250][ T5346] ? task_work_cancel+0x230/0x230 [ 184.966298][ T5346] get_signal+0x11a6/0x1350 [ 184.970831][ T5346] arch_do_signal_or_restart+0xb0/0x1230 [ 184.976480][ T5346] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 184.981868][ T5346] ? wake_bit_function+0x200/0x200 [ 184.986999][ T5346] ? __might_fault+0xa6/0x120 [ 184.991701][ T5346] ? get_sigframe_size+0x10/0x10 [ 184.996658][ T5346] ? __sys_connect+0x239/0x410 [ 185.001445][ T5346] ? exit_to_user_mode_loop+0x3b/0x110 [ 185.006925][ T5346] exit_to_user_mode_loop+0x70/0x110 [ 185.012252][ T5346] exit_to_user_mode_prepare+0xb1/0x140 [ 185.017837][ T5346] syscall_exit_to_user_mode+0x16/0x40 [ 185.023324][ T5346] do_syscall_64+0x58/0xa0 [ 185.027759][ T5346] ? clear_bhb_loop+0x60/0xb0 [ 185.032447][ T5346] ? clear_bhb_loop+0x60/0xb0 [ 185.037139][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.043053][ T5346] RIP: 0033:0x7f0adb18e9a9 [ 185.047484][ T5346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.067108][ T5346] RSP: 002b:00007f0adafde038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 185.075538][ T5346] RAX: fffffffffffffe00 RBX: 00007f0adb3b6160 RCX: 00007f0adb18e9a9 [ 185.083525][ T5346] RDX: 0000000000000040 RSI: 0000200000000100 RDI: 000000000000000d [ 185.091505][ T5346] RBP: 00007f0adb210d69 R08: 0000000000000000 R09: 0000000000000000 [ 185.099491][ T5346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 185.107473][ T5346] R13: 0000000000000000 R14: 00007f0adb3b6160 R15: 00007ffc95f04998 [ 185.115470][ T5346] [ 185.118806][ T5346] Kernel Offset: disabled [ 185.123149][ T5346] Rebooting in 86400 seconds..