last executing test programs: 2m26.592026906s ago: executing program 4 (id=82): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[], 0x1c}}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/pm_trace', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='-'], 0x28) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getpid() r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup(r6) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=""/57, 0x0, &(0x7f0000000500)=""/4096}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x63, 0x79, 0x20, 0x5ac, 0x23f, 0xe0d8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xd6, 0x2}}]}}]}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 2m21.384401526s ago: executing program 4 (id=92): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000b40)={0x308, 0x10, 0x0, 0x70bd28, 0x25dfdbfb, "", [@generic="da9ca712c96b228757d484c75f0efcdb11fcd639008028e172a4e839d8428ab8846fd5aab33bb2d15928e0d17c3405019c0b7542a7908e410d4da4508eb34abae0c0d3185c2659e9cee64ed75f58743a45d1af810e81c2e28fd96408ef252f2fbf3c32185a31c40aa780be35b51ceafe63d70aa3a70b8d86b4f6fab25ec7a450d4aded553b1d538da06af911000d675ebf9a979f", @typed={0xe2, 0x79, 0x0, 0x0, @binary="03b0ca96d59356b72e271cc826f5118ca8bc4ce7031f7a6c4f65fd1fcc442b768e19733f6d3578795c9e7c96f56adfe09a75ca68033c2ff377e96404d1849711b95195f998faefcc04b6cb7750dd6ce7bbe6d680dc01c3f159381d1eb5a6829fa998563968b45d668670b55522e81f911e67bf15bc5e189a652db814a108d5d98492fc36cc15bdfab5e181bf33cc9e3a3f10f1f44590e92fe84d6d48438623740be1f1be0f23bc1b7218a40cb92bf5d7a6a398821a36e0964d792ed22280e10b25203369ecf26f99b42c9fc8995ecec1dec029c0b730c4719a261ab09ea8"}, @nested={0xc6, 0x32, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64=0x80}, @generic="48dd44a688fcfb06ad489e6d246c38bcdf0406c206d65ad34bee2a0fa67045bf3c55528701e8af02bddd7807f666439607a200051765fc255d5fb0330a9a902cd7470a9e91a593bd3aead89ba3b5a294bd9a4cd99d183bc0ce30d5166da1c098c5765d7989bd198b2c5b1de6a82265d7a7e71f8dc6e190162d13cc7be4dbc371b6e8a05059e75b82c478a9f27b02783f3464bd8bc4136f95f5ee", @typed={0xc, 0xc1, 0x0, 0x0, @str='debugfs\x00'}, @typed={0x8, 0xfe, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x10c, 0x0, 0x0, @fd}]}, @generic="a045c11cd874e1121194c72c731a7fcec72e8591c210ce33d3ea1d84dba9ef73a3ca6cf85f53274bde8adf12508e93549cf8f9121c61f4cae102540a23df2c916ea89746f9fa928e6e64f8b78fd7cf9bb71843f4f73b236af39d905670b14071f950c76fe79d05d01149ef7a3faf35536781986e65e2af306ff3eef64d9d3c63b34d4081c2447da93885da91593db3ec4ddb65c15a5efbfb590973cb9062714ebba30b2cb3095496174ff9aeddaec3ff9989f986fa"]}, 0x308}], 0x2, 0x0, 0x0, 0x800c854}, 0x4800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @local}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc018620c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}, {&(0x7f0000003480)=""/172, 0xac}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/108, 0x6c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/99, 0x63}}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001d00)=""/172, 0xac}], 0x3, &(0x7f0000001e80)=""/4096, 0x1000}}], 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 2m20.053795994s ago: executing program 4 (id=94): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @c}) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000500)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0", 0x2b}, 0x48, 0xfffffffffffffffd) syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc1}) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file1\x00') write$uinput_user_dev(r4, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xffffffff], [], [0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 2m17.616945988s ago: executing program 4 (id=97): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_mount_image$nilfs2(&(0x7f0000000180), &(0x7f0000000a80)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[], 0x1, 0xa95, &(0x7f0000000ac0)="$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") open$dir(0x0, 0x0, 0x0) r4 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f0000005680)="$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") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r5, 0x11a, 0x3, 0x0, &(0x7f00000004c0)=0x4) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f00000000c0)={0x4}) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f00000003c0)={[{@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@quota}, {@noinit_itable}, {@errors_continue}, {@errors_continue}, {@errors_remount}, {@delalloc}, {@auto_da_alloc}, {@norecovery}, {@errors_continue}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0xee, 0x442, &(0x7f0000000d00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000002540)='./file1\x00', 0x42, 0x0) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000018c0), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000002580)={{r6}, 0x0, 0x10, @unused=[0x0, 0x1d800000000000, 0xfffffffffffffffc, 0x80], @name="9f0090ab056951f90666ae22e622be2cbf1eac6fa3836f606f4991e3b3272f3372c38425c3b17dad859e0d758e5063dd01f2e277cfe583fc92c53123718864ca315c823019a892a2715e7e680816e3b1332bd8c3c86840e5d4a4b295f9ac50ac358c8656ac2004168c1b34489602042dc85a00b2e2b725dec6570fec7782d1f18a45b959f51683fb3bb9f8cf052c75b76bd57c8b60d32a05aceeef78f1d9fb4145f52edf0220f08f3dfa7f17a552044a767d700151d99439c2e8972f1b707f2c4bf3ee26df363940c32fb7f1f4bcb60bdee51f6fe724e4676f54cc04c9e8bd329cb4244b7baaf4b1bf42febcce0e59fa9320731b24dd6cd390c1400b028dec862ca89ec8eb985f49d1b43c352bbdcc617d7f54643e563e24d3fda5d7c95301271967ea6b4ebdfb8498b802f02f600f3e01b61fa18f9a7e7d0d90f1c3e014d1bddac90fbd647fa87e06beffd5728a7e5e665f01260ef8d9399b88895fe9f90b031e5af64e4ba5dbd358b1cb5d44d5e56be34ab9ea0dfcd31cbcbacd3e88ecb0bfc64a65385f8c6af23f4e529d477b395dbc845704949fdda1bb7b5a051287df31fe0fbf827e7700f302f80967977b4b659e9ae688bb199786aededc00f7a5d46010f3dc898bd6c73398038e4ef62e42b59930495208f1beafd570d27491fc33ede55e84d3bbb3bf6275e1452b66d4493bf76e821b378f5130480dc590901d2cb1af013dccf77c7175e7572c73f966f73a4dbbdce0e0314882e18bdc6ce4d31179d2395cac568419584bac3a10379b33688d2369f85e22068fcdf159a0ae88d223c5661321531a43d3f9a50c89a5214aff81a95458f488c5c3b965504c79309d1e5ff60a068f60f2e09f4aab7081a825ca21caca9ad1ba054a1dea957f857408582f686f7c9b8baa59bac92f5c8eebc9b1b2a9c2351de389fcb77071c426ab456bb93fb571ac27414eff39e4631bf539125cd7d288eabf5cd598b48d0314e82780f124f093a8c02f24a2e2277203fbd39cba11a5be41b1b58e8aa8ef06d1c720ccfb53893f698cedfa69ce3fd8a006b39ec362eae5a6e6b86c516459360561168f31254e843b271f8e2bc8256be29567a22e1f028ea68bb5335d7f8747e37893432d3ce2bc171a710bb1987dd0289bdff05ff1a843d03beb89ac18b103f9f5ced01cb16ee4a352d4c6d1cbae27af08836543388237fec0eed3943ab00f1792a876a820713ff154d29777f59a7c0946911a9db35b485dce84c5de452174c382cf3f320b361857cd3f9e031fdbc5df94b20a0e4e09ff171a08b7eaac8d10705fa9a47bc16627b4c66190bbb746e44ea50aaccabb66c36a8660dcd78999ce5c26f9576d53251e2dc693b5866412d2d9fa540bcbab0ffe907cdcecdf6f21b05fb4bb9ae72049054baba3f4dddc4636820b24dc5152571ede462ea875c3d3525f8037b2ae83e4695ca7daba645bccf1b250c7b42918ad099dd3aecd6d07c91c11b7f578950ba98e656ebe4d37eccd7d76262e2c73778feaadd5c9477c840d0ecd5c88c44fe4c464f78f9d616af14317d84330c53e9fcca674f4821dd3975b3f44dbba3267810579b37035d52ac0adaa750fccf5328501527039d6b32354627e501bc06353f95fb1cd7727d07219555910f7eb5d639b04943b5e5c0c8f5dc0894eb1b8787022705d195aed015cf6353331ba5f2b4dcf1a5ab07a891af50c03c015ebc369a3d4c2f5235c66002682f91a7682f11b2237edf7d83311b09f1ce39746e15283743b28aa8a3ad697b60fcbaf9c29656d43aa5567e8d4a85a654fa06de2c776de1b07c4034520952de25a27ee4899939489800cce28b97c726ff15fe1d9dad1b8d81aab56cacdf850b0957acd17e454b0893bc9eb3f1afc49f626f29f4496f3297ffdb7f8769acf3315bb5dad1581fb4c2639c96b4aaffcefc6c4284879eed262ea8c2308ce9483aee5f8023ed4ac7ee852690fab0568a49355b20891220852f9321441186ce144884ca0258a192f0c2055fc3d2fecb900d3e8231c4f4edfc7070fd180a7e60f242ed83e847092d117fcb1f3596e1d072d823c0c054dc5d931084bbf0e0baf8212011090890d07a605611dfe1d20c4a821454548f7bd9d46c12326585045c418d115d07ae1c22cf9ec61d27e3a3fc592f1c043441f3b0f45cde02fa9d10a2d49646312ac33ef12ed74409a81ca2e8aa6fc6cb77b28831541f001e7af9e3a95bb6e03d781c438db2ee59c63e7183bd3a6bad8c0d145d981d27e3bd1d3401596e20fda253c5d75aa6973447cd71b953fa54345f7e80ebd2e4d33a9d00aa22612246a604a92b5db9940a2fb7a9896c1dc7d62f1b6af1413f6ca2514f3fcf77419c4b6db7f222f7eb85134c571c1ffefee3629c00d59aff2e7a2f45b051a6034bf8a1a6ac52c3bf5927fa406a7dc78f49c692df7c5347dc94c4c047f7db76d0dde52dd5843eab67a5c92cf648d4d117e4585363555730ed928c80a595b7cafea97eb79945e9ba108b588a425be2bed8ca32124617290042f74e4715c8342db5399b2944db7797850f66f701baf4a048184b6645a70156c49dad65617155d77ee8af1a622efb1969f05075c1238d5a6776da66b0e1fba190a1a2db15ad78c92a376aa3d71e78c81e102e640c2e6263a28e93f3d7529c6a9403d20488e4b40db61b6d4d225a01ed75656c2e1bd29ddd9cadf8e97d952a9738fb56af87b1526ef608fd5ce1386307c2cf74a7bae4fbde7378f160dac0172c17414ab7bb4c328ba768abe693e7c6a07c474e2ef1a95cf85abe4bb79e02fee75b4e365e18f92cae546891f1813f0c7725176ca3556e98c62727682e5320a4b7bd983ae8c0179cf667e608a0e82d67afd280834e85f5599ac9ca397bf62b77beaefe77d90b3f63ed3d49bc74ffc9ff60197018ce0234fddb1f85bc734d05abdc63e2a2778bcdabe56b30397b775eaf92273efe0387415327d3c97ac36eb6be76e33e5c72b836b891a6a8f3fbb3c88017d4504068f83d812cb5735676b81b606c89127d0c7706cb73168724ea24f215db5bc2db161e210166e6507b2418aa1c8a2ed9847c3c96cc7176f864d916e5b16e14fbd9b065c632e62c30649ad8ee4cc0afdff76864c828fd37e199ff033e95fe76cdd87eff78bdebef91bcd0461268a273612a78bc02537f597cf4e1cc473e4c90ff485605c28298cc2c3eb11cec205db691c9bde2952e0017c372c5e64553ac9332bb774fdc378be54b4894b1bdc856de4cbfc90ed7ab6ce6b26be02858ef2707c6f8b8337906f336f3ec9bf14301dc04de4050b5ddabcea8f4a391f77ba113822d0fa8c0509ec3c9b393acc0de8f9d24b3cfa3993f0c51c1427104095860cef24bc89ece9af5915be8cb4a12dcc8d30f22a766212c6b365640ac9b422fa2e57be0198eb76ba7039b61fd7a813648da6909284c876408805f956add5303b3768a7f4f559fc9f133e8415f25bb1297521fc7d6ef5dee8f5d1d86d44bb951b66ae0de43f396c73bdb8bcbd571419f9929f248c26163b37663f74cdeef3a47ffde17ef8f465b49dff02d52667286f6de7737f79ec01768317891b9791fe97ff3f31d2b3974a2de73a18919344d95fd717aededea66c37257def48131ec7c785e44ae1c7ba1725bdff61b227a09f317304a653e1501b160275b6bd8f56dcb0dca36e3717195bf4ea3d2f6012306c2ac336ebbbd15cfb05d46f6a9d2647bda288e621db7f24598f2c9d61c0ace773f81070fcd6a14c3de328822db186dbb04124cd25317f0a99b2f077acc12b3e9a0fdfc06d81e67954c53411243d4dd74c920c87019671caf8dea8bdc49da68c994017aa6b4e6f1f79c585b97dcec4d12ee4b2a6bb25020cf2cdf0b44d073fd8c5719be3f8d5ddabb0a524a4262a0b60a63577af4ecdd5ed092752a6cc47260f78946d21eb79c5bcbdd27cb46e8822b8d584864f36311a804964a5e5db90654520e364093c31493ae4cdbdbab831308477c2bfbf838c66ce9df715e3760a15177fee52ad1a5d89527a3d5cb2973000446412163d139bd942ad433f8e3779a9a0249eb5b70c8bd3f543aed5ebba668d7095c2648c6a1673455abf7d92c41e2771629928f5cbedd81012d445fa09887faf6c01eb80ed6c622484cd535cf26b7a45efe15ee51a09378a68736fda07f7fb4bb6552018e33e7c727f5db271ad5d7719e5358cdfd23d90aa5ee9a3c5d2ebaee622204d06ce27d85c09281e9a780a8265fffa72e399e59b651fb881561857d1f4fbbfa0f2a2f96dc9226a155d5a4501b3730bc31d40e1519e6449af58a022f5fb40b4ccd5c9e06e1fb85de5bb39847a7e69fef9a74bb39f105f325a77bd48d420da3b4a1216207182a6578a75777588449e71555fe310b27c0ad55e555744f909bcffec342c1351ee07183c5f87be9729b3d2f98abd8d88dab9305bc9a9cf0ba83823dde78ac0231e232ae8ed7d4dab67d06cd9126b49bddf7c7f3c6ddbd73def39e87e73d792a8f035cfd4a6ad30291ee1e00692d4cfbc7d3b8643091a81c256f6cc85cd1c3223927f52b19e3b19276775798b0bd3b49a777753cd1c0fd3a434bc6d1caebb5262ea398b8605857fd221df32904add6f73154032ab4c4cfee533a624c8971518ef35180f302e1844966b03db800d748873c28e567c399aa71d4e468093c5b3b1ab4a7c0c0773f546af8e3c585e372439ffe8e53e176389fd56a8631ca5b4cd4ec092de4fe6a77efd209a92751f42e8f4cc2128cbfbb0a082d62f791521a42cb9febba45d7c2b9c7e54719d2921d7adf1d00fc083ccabe8aa766dad392230bbd80dd13e5e1536590f142c8c9c2d1a19d3fa07ebe0e5a11fadd2232a902c5d9ed1185ad79263b377f0efbcdd8c9599d060e5232d92826bd7ae748e30f71e1a2dad126ac17a157a82c322e7f5ac839258ef276641553e6b05c88abd29d906f62246f9f537f5e6913b364406cde563e79b946275be7e868f8e042e3f22cab37eb63f94f8e3938f9eb7c644d515040ae3a14ca358a987ea3725138f4dc124f3644bf0fbf22041c8299711c10283d35f6502435c093320d1d95ea32dd1ae8a5f2d5ffc96091003d98f6d0b6356a3d6ff3e9a69b4e04b5fa6feff50f11c593268c13b56bdee8c3d2855f6a136493a3d3262857e58620453b51c4d917a94266affebb71c11886ca53e052f6329e06ba7e06ee45be86d0498d6d37f2e2fef68d6af443b8a56a15e75565c17a8f1709580ef106e504e223036e8bbf871faabbcc9c0c1ac224fec3b69f10a2a6ed727602a82dba7b588cb9b1d44bf4a8e6b5a0ad2930d527b0d4b912a43bbb9b02f5b2a03ec723fdf2576747462c16978267def4b583a7a43849845922533c0b723101f295d874e73bccf7e269ca91f7a1c3aa19ad12615c5df23aa5a2625514d7b05c74d2fc618e6687245ed5dd8fc3b457d6f9f811bb8652d9695ba26575931c40c043fd43c9dd311d63cbc50258d523f097a6c6e15568a9eccef7b8ebf4395bbf5f7da40dd49ae184c450877c3fd13f07dc9cd02e51431c8d56e0bc6ab63fd20b7ec85a12325b704f6c78308c703860c8cfc105caebca5edc6bdea4055d0a0c8c2648718983807ab7e6c5926f6dfedd76b85b6241bca6c0cf280ad61843a4ce397d4dea16eb37d31106f0715d9b4a1dc8460835b3db3b587c72ab1549ece5ebbf7f738edace14c83f92b76cb63688bd45aeb56"}) ftruncate(r6, 0x0) 2m14.421382255s ago: executing program 4 (id=103): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, 0x0, 0x0) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000d00)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r2) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3}, 0x14}}, 0x40000) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600), r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x400, 0x130, 0x230, 0x0, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="7323087e75f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'vxcan1\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bedd9a904e23c4554cff03000000000000b662964b3a14bf7fcaf4a2ee97923e6475dddd96b849b2a3c7d267b948345f870d97879d6cb969d626863fbae4e4eb"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xfffffffffffffed9, 0xe8}, {0x28}}}}, 0x272) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', 0x0, r0, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40008013}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="347e7d0000000000000000000000f6a985b0287fc7ddd1d39500", @ANYRES16, @ANYBLOB="00032cbd7000ffdbdf250c00000008000300", @ANYRES32, @ANYBLOB="0800090001ac0f0008003700f093cace050008000300000008003700000000000c000a009721e887699e4083"], 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x890) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0xb0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x745}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x31, 0xac, "35390a134d484593745c68056075c09ffb5b2646001b106f69cedb9f7d1e1da35c7dbd25173981cce4169e339f"}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3, 0x49}}]}, 0x9c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x3d8, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_vlan\x00'}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x128, 0x148, 0x0, {0x4100}, [@common=@inet=@hashlimit1={{0x58}, {'veth1\x00', {0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x7ffd, 0xd4}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 2m13.187484074s ago: executing program 4 (id=107): socket$inet6_sctp(0xa, 0x0, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000200)=0x9, 0x4) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x59032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000962000/0x3000)=nil, &(0x7f0000582000/0x2000)=nil, 0x3000}) recvmmsg(r3, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r5 = gettid() move_pages(r5, 0x6, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000040)=[0x8, 0x1000], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) 33.810383345s ago: executing program 0 (id=235): openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) socket$inet(0x2, 0x3, 0x1) pipe2(0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080), 0x208e24b) utimes(&(0x7f0000000000)='.\x00', 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xa37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x98, 0x0, 0x0, 0x0, 0xd, 0x2, 0x0, 0xffff, 0x0, 0xfffffffffffffffa, 0xf, 0x0, 0xd5, 0x8, 0x0, 0x2, 0xfffffffffffffff7}) 24.626767676s ago: executing program 0 (id=243): socket$pppl2tp(0x18, 0x1, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000340)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='#/::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<+\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[\a\x00\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce5<\x0e\xd25\fo\x8f^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r4) accept4$tipc(r3, 0x0, 0x0, 0x0) 14.653660634s ago: executing program 0 (id=259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x2, 0x300}, {0x6e}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xc, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="00bc7811e943bbb3bc31a70c81525069e4320000000000", @ANYRES64, @ANYRES32, @ANYBLOB="c1f2a76544c59866ac8c487b2dda29292062a54819bb2a570867a105a334323aae0fa2cbe24fe923d0833aa072cabbdaca17799f8e3361e58e58405b1eb4589aa06346b5ca447050557237ada791d9bdcee30f680870a9945af38ff5831e42da6a50310dda88975e5e1488c76da81842973f561be9cb897f2367509f6683fd4f8e6c4ff1bf629dee8d260810524ed5292b22f5061ca91c3fd4965d3984b423723daed71f6b54aebc36b480ba039f3925b46c865b765449e3803abb32b6a881dcee196ca1727afb3392", @ANYRESHEX], 0x1, 0x1a2, &(0x7f0000000000)="$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") listxattr(0x0, 0x0, 0x0) r4 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r4, 0x0) epoll_create1(0x80000) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x180c0, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRES8, @ANYRES8, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES8=0x0], 0x1, 0x1d9, &(0x7f00000001c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x9) 11.450339221s ago: executing program 1 (id=260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x18, &(0x7f0000000240)=ANY=[], 0x1, 0x713, &(0x7f0000000f80)="$eJzs3UFv2+YZAOBXjtN6HlAM2zAUQZqybg8JkDqS3Dowehg0mbbZyqJAykWCHYqicYagTjs0G7B4hy6XbjvsJ+zQ6/5E/8Ru+w297zQPoiTXdmzZSxyrK55HSPiJfMnv/WiBrylTVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUWuv1uuNWnSy7tad5GTt1SLfnLB8vL1vDk0m9BtRG/yLubl4dTjr1Z8fiVmIq8PG1ZgbTOZi98e/+Ml7P5udGa8/IaEL8ejx7qcf7+xsfzHtRKZkPe1mZZ5tttbTJCvzZGV5uX5rY61M1rJOWt4t++lm0i7SVj8vkuvtG0ljZWUpSRfv5lvd9dVWJx3PvP12s15fTt5f7KWtosy7t95fLNsbWaeTddermMHiQczt5DefFx9k/aSftjaT5P6Dne2l05IcBDXOEtQ8LahZbzYbjWazsfzuyru36/XZZn0uDs2oHxGHVknq9dnxi7Y2epGfeV8f8M9nWYkXZubQs/jT5J/seRy24VzMjOp/dCKLbmzFnUiOfbRjNYrIY/OE5SPfRPyxatxKJ/Z7sP6Pq/yr3y2+MvhvYW707NpJ9f+EXC7u8Sgex258Gh/HTuzEdnwx9YyGj/zGXuVF97MeaXQjizLyyGIzWtWcZDQniZVYjuWox0exEWtRRhJrkUUn0ijjbpTRj7R6RbWjiDRa0Y88ikjierTjRiTRiJVYiaVIIo3FuBt5bEU31mM1WtVW7seDar8vTchxP6hxlqDmhKBxMX9p9LqcfeoXgsn1//Z+/f97VR8evXUBxYnvh0vjxvkewOE57I3rf+zt/acqGdPOCAAAADhvterd99q1l/afr2Wd9NdTzgoAAAA4T9VlyFcHk8uD1mtRG5z/16edFgAAAHCOanFt9C7AfLw+bI0/CeVNAAAAAPiBqP7+f20wmR+0Xo/ahPP/l6aQIAAAAPDc/vLdPfZ349h77Ja9mYiYjYjak96dt2oPW4O41sNLw/UuHd1if+1K7ZXRRqrJ8uzoWTu9Whvd/XL/Jpjfjib3T7vXf60oLj9vAhEzo5g37g2n9/aXVL3Mr2WddLGdd95rRKv1ykw/vdP//WcP/hAx6P2v3c1XanH/wc724ief79yrcnky2MqTh6O7udf+h1x+F68NY157OZ4a8W7ULlcfxBj1Oz/st35w/KOxjIf0ozP0+dU4ZqF6t+dJzB8e/9ygz8biSaOfr708Wv+5Rv7VOPjN628OJ8dk0ZyQRbUvmgf3/5F9caYs4s3Ts1g6LYul58wCYFru71ehw3X38n79f6ruPsNR7mKq+1dxfRhz/Up1YJ29cswRvX7sEX3v0pEa++zV7R9xYxhzYxx8Uo0djPlv+/02qn6/Hqzw9Yn9lp3xDnn427g183j37QdV7PZnzebScv2dev3dZlyuhjGaDDL9t9oDwGEL1fX/k75j5/iIS9XVAMPa/U68MYz47qx6UJP2K95P9y8pWIxP4vPYiXtxs/q0QXXFwbH9zh+4DOFmLIySnR9Oj5y1zh/4hpebp5zVDWPHv7ucJXb49TIA8EOycEod3q//4+/iG0dUJXRY/28eOO+eO+a8+3Atn3x2fLCWAwAvRlp8W5vv/7lWFFnvo8bKSqPV30iTIm9/kBTZ6nqaZN1+WrQ3Wt31NOkVeT9v551B48NsNS2TcqvXy4t+spYXSS8vszu/jKyTJqOvfi/TzVa3n7XLXidtlWnSzrv9VrufrGZlO+lt/aqTlV/u7e0NVi57aTtby9qtfpZ3kzLfKtrpYpKUaToK3EiLJFtNu/1sLRs0u0mvyF6O4m7yYd7Z2kyT1bRsF1mvnxdVNuO+su5aXmxWm12c9s4GgO+JR493P/14Z2f7i+Mbc3Hioqrxr8mrDxvTHiMAcNikKv3U1WcAAAAAAAAAAAAAAMBUnPL5v2dv1I7MmYmIF9XXBTT2Rne+v5hO9768kHGNP+Dxf//TeQGNrw/MSb4H+Vx4Y5pHJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA43n8DAAD//6pnU8o=") readlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=""/203, 0xcb) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1810714, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x9}}, {@noblock_validity}, {@usrquota}, {@journal_dev={'journal_dev', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@nobarrier}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9f}}, {@nodiscard}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r3, 0x80045518, &(0x7f0000000000)=@usbdevfs_connect) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 11.233864802s ago: executing program 3 (id=270): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x101880a, &(0x7f0000000740)={[{@jqfmt_vfsold}, {}, {@acl}, {@fsync_mode_strict}, {@inline_xattr}, {@fsync_mode_posix}, {@fsync_mode_strict}, {@background_gc_on}, {@noinline_xattr}, {@discard_unit_block}, {@fsync_mode_strict}, {@alloc_mode_def}, {@extent_cache}, {@compress_chksum}]}, 0x1, 0x550b, &(0x7f00000079c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x201, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000001600010a000000000000b7a3a78fa193e50500000000000014000000fe8000"/48], 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x5c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x5c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x20000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 10.074150263s ago: executing program 1 (id=262): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2010480, &(0x7f00000001c0), 0x45, 0x76a, &(0x7f0000000fc0)="$eJzs3d9rW1UcAPDvTdt17aatIOh8KghaGEvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FNwQwRdBxQdBX/bsj/nmqz9e9b/wQTamdsOJD1K5adJla9KlW5MI+XzgNOfce9Nzvjn3nnuSe0kC6FsT6Z9MxKGI+CiJGKstTyJiqJobjDixud3t9bV8mpLY2Hjzj6S6za31tXw0PCd1oFZ4MiJ+fD/icGZ7veWV1flcsVhYqpWnKgvnp8orq0fOLeTmCnOFxWPTMzNHj79w/NjexfrXL6sHr3/82rPfnPjnvSeufvhTEifiYG1dYxx7ZSImaq/JUPoS3uXVva6sx5JeN4AHkh6aA5tHeRyKsRio5loY6WbLAIBOeTciNgCAPpM4/wNAn6l/DnBrfS1fT739RKK7brwSEfs3469f39xcM1i7Zre/eh109FZy15WRJCLG96D+iYj44ru3v0pTdOg6JEAzly5HxJnxie3jf7LtnoXdeq6NbSbuKRv/oHu+T+c/Lzab/2W25j/RZP4z3OTYfRD3P/4z1/agmpbS+d/LDfe23W6Iv2Z8oFZ6pDrnG0rOnisW0rHt0YiYjKHhtDy9Qx2TN/+92Wpd4/zvz0/e+TKtP328s0Xm2uDw3c+ZzVVyDxNzoxuXI54abBZ/stX/SYv576k263j9pQ8+b7UujT+Nt562x99ZG1cinmna/3fuaEt2vD9xqro7TNV3iia+/fWz0Vb1N/Z/mtL66+8FuiHt/9Gd4x9PGu/XLO++jp+vjP3Qat3942++/+9L3qrm99WWXcxVKkvTEfuSN7YvP3rnufVyffs0/smnmx//O+3/6XvCM23GP3j9968fPP7OSuOf3VX/7z5z9fb8QKv62+v/mWpusraknfGv3QY+zGsHAAAAAAAAAAAAAAAAAAAAAAAAAO3KRMTBSDLZrXwmk81u/ob34zGaKZbKlcNnS8uLs1H9rezxGMrUv+pyrOH7UKdr34dfLx+9p/x8RDwWEZ8Oj1TL2XypONvr4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5kCL3/9P/Tbc69YBAB2zv9cNAAC6zvkfAPrP7s7/Ix1rBwDQPd7/A0D/cf4HgP7j/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECHnTp5Mk0bf6+v5dPy7IWV5fnShSOzhfJ8dmE5n82Xls5n50qluWIhmy8ttPxHlzYfiqXS+ZlYXL44VSmUK1PlldXTC6Xlxcrpcwu5ucLpwlDXIgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA9pVXVudzxWJhSUZGRmYr0zhKjPRugAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4n/svAAD//9EyKso=") getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f0000000180), &(0x7f0000000100)=r4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r5, &(0x7f0000000300), 0x0}, 0x20) pwritev2(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5405, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) ptrace$poke(0xffffffffffffffff, r1, &(0x7f0000000300), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x24}, 0x24}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000600)=ANY=[], 0x0) 9.003320086s ago: executing program 3 (id=263): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x2015}) read$FUSE(r2, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x6a, 0x2}, @cond}) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000100)}) write$char_usb(r5, &(0x7f0000000040)="e2", 0x2250) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x1, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000240)={0x60002009}) epoll_pwait2(r3, &(0x7f0000000180), 0x1, 0x0, 0x0, 0xfffffd06) syz_emit_ethernet(0xae, &(0x7f0000000440)=ANY=[@ANYRES64=r4], 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="682ad9ec5c58"}, 0x14) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") 6.642072893s ago: executing program 1 (id=264): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_emit_ethernet(0xa3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e23, 0x40000, @mcast2, 0x4000000}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x51}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x23000000}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@d, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) capset(&(0x7f0000000080), &(0x7f0000000040)={0x200000, 0x200000}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6b}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x200848, &(0x7f0000000240)={[{@allow_utime={'allow_utime', 0x3d, 0x1}}, {@discard}, {@namecase}, {@namecase}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@gid}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@umask={'umask', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0x6016}}, {@gid}]}, 0x3, 0x1534, &(0x7f0000000880)="$eJzs3AucTtX6OPDnWWvtMSTeJrkMa61n8yaXZZIklyS5JEmSJLklJE1yJCExhCQNSUguQxJDyHVi0rjf75eEJGmSJCS3ZP0/Ez5Op87/nPM7/Y7z+c3z/Xz2Z9Yzez9rP/t93v2+e2+X77oOrdWkdvVGRAT/Frz4IwkAYgFgIADkBYAAAMrHlY/LWp9TYtK/txP253o49WpXwK4m7n/2xv3P3rj/2Rv3P3vj/mdv3P9squXKuZ2zfnL/szU+/xnLzjZPK3QdL9l34ef/2Rl///8fkllm7Fdry9zQDSDmn03h/mdv3P//s4J/ZiPuf/bG/c+uYq92Aey/AJ//2UGOv7uG+5+9cf8Zy86u9vPnq71A5L/sNTia82Jj/pWcOf/G8TPGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY/8BZ/wVCgAuj692XYwxxhhjjDHGGPvz+BxXuwLGGGOMMcYYY4z970MQIEFBADGQA2IhJ+QCAQDXQh7ICxG4DuLgesgHN0B+KAAFoRDEQ2EoAhoMWCAIoSgUgyjcCMXhJigBJaEUlAYHZSABboaycAuUg1uhPNwGFeB2qAiVoDJUgTugKtwJ1eAuqA53Qw2oCbWgNtwDdeBeqAv3QT24H+rDA9AAHoSG8BA0goehMTwCTeBRaAqPQTNoDi2gJbT6H+W/CD3hJegFvSEJ+kBfeBn6QX8YAK/AQHgVBsFrMBheh2QYAkPhDRgGb8JweAtGwEgYBW/DaHgHxsBYGAfjIQUmwER4FybBezAZ3ocpMBVSYRpMhw9gBsyEWfAhzIY5MBfmwXxYAGnwESyERZAOH8Ni+AQyYAkshWWwHFbASlgFq2ENrIV1sB42wEbYBJthC2yFbbAddsBO+BR2wWewG/bAXvgc9sEX/2L+6b/J74aAgAIFKlQYgzEYi7GYC3NhbsyNeTAPRjCCcRiH+TAf5sf8WBALYjzGYxEsggYNEhIWxaIYxSgWx+JYAktgKSyFDh0mYAKWxVuwHJbD8lgeK2AFrIiVsBJWwSpYFatiNayG1bE61sAaWAtr4T14D/bBulgX62E9rI/1Lz+ewkbYCBtjY2yCTbApNsVm2AxbYAtsha2wNbbGNtgG22E7bI/tsQN2wERMxI7YETthJ+yMnbELdsGu2BW7YXfsnvliDsCX8CXsjTVEH+yLfbEfJucYgK/gK/gqDsLX8DV8HZNxCA7FN/ANfBOH4ykcgSNxFI7CquIdHINjkcR4TMEUnIgTcRJOwqxC38epmIrTcDpOxxk4E2fihzgb5+AcnIfzcAGmYRouxEWYjum4GE9jBi7BpbgMl+MKXI6rcDWuwrW4DtfiBtyAm3ATbsEtuA234Q7cgZ+iAsDPcA/uwWTch/twP+7HA3gAD+JBzMRMPISH8DAexiN4BI/iUTyGx/EEHseTeBJP4Wk8g2fwHJ7D8/h8/DeNPy25JhlEFiWUiBExIlbEilwil8gtcos8Io+IiIiIE3Ein8gn8ov8oqAoKOJFvCgiiggjjCARxgCAiIqoKC6KixKihCglSgknnEgQCaKsKCvKiXKivLhNVBC3i4qikmjrqogqoqpo56qJu0R1UV3UEDVFLVFb1BZ1RB1RV9QV9UQ9UV/UFw3Eg6Kh6IMD8GGR1ZkmYgg2FUOxmWgu5KVPsNZiOLYRbUU78aQYiSOwg2jtEsUzoqMYg53EX8RYfE50EeOxq3hBdBPdRQ/xougp2rheoreYjH1EXzEV+4n+YoB4RczAmuJDnJ2zlnhdJIshYqh4QyzAN8Vw8ZYYIUaKUeJtMVq8I8aIsWKcGC9SxAQxUbwrJon3xGTxvpgipopUMU1MFx+IGWKmmCU+FLPFHDFXzBPzxQKRJj4SC8UikS4+FovFJyJDLBFLxTKxXKwQK8UqsVqsEWvFOrFebBAbxSaxWWwRW8U2sV3sEDvFp2KX+EzsFnvEXvG52Ce+EPvFl+KA+EocFF+LTPGNOCS+FYfFd+KI+F4cFT+IY+K4OCF+FCfFT+KUOC3OiLPinPhZnBe/iAvCC5AohZRSyUDGyBwyVuaUueQ1MrcMLr2618k4eb3MJ2+Q+WUBWVAWkvGysCwitTTSSpKhLCqLyai8URaXN8kSsqQsJUtLJ8vIBHmzLCtvkeXkrbK8vE1WkLfLirKSrCyryDtkVXmnhMjFfdSQNWUtWVveI5PgXllX3ifryftlffmAbCAflA3lQ7KRfFg2lo/IJvJR2VQ+JpvJ5rKFbClbycdla/mEbCPbynbySdlePiU7yKdlonxGdpT+0lvkOdlFPi+7yhdkN9ld9pC/yAvSy16yt4Q+IPvKl2U/2V8OiAUA+aocJF+Tg+XrMlkOkUPlG3KYfFMOl2/JEXKkHCXflqPlO3KMHCvHyfEyRU6QE+W7cpJ8T06W78spcqpMldPkADnw15lmSfkP89/9g/zBv+59k9wst8itcpvcLnfInfLTC957uVvulnvlXrlP7pP75X55QB6QB+VBmSkz5SF5SB6Wh+UReUQelUflMXlcnpU/ypPyJ3lKnpan5Vl5Tp6T5y+9BqBQCSWVUoGKUTlUrMqpcqlrVG51rcqj8qqIuk7FqetVPnWDyq8KqIKqkIpXhVURpZVRVpEKVVFVTEXVjXjpDaNKqdLKqTIqQd38r+Sr4uomVUKV/E3+5fqS/k59rVQr1Vq1Vm1UG9VOtVPtVXvVQXVQiSpRdVQdVSfVSXVWnVUX1UV1VV1VN9VN9VA9VE/VU/VSvVSSSlJ91cuqn+qvBqhX1ED1qhqkBqnBarBKVslqqBqqhqlhargarkaoEWqUGqVGq9FqjBqjxqlxKkWlqIlqopqkJqnJarKaoqaoVJWqpqvpaoaaoWapWWq2mq3mqrlqvpqv0lSaWqgWqnSVrharxSpDLVFL1DK1TK1QK9QqtUqtUWvUOrVObVAbVIbarDarrWqr2q62q51qp9qldqndarfaq/aqfWqf2q/2qwPqgDqoDqpMlakOqUPqsDqsjqgj6qg6qo6pY+qEOqFOqpPqlDqlzqgz6pw6p86r8+qCupB12ReIQAQqUEFMEBPEBrFBriBXkDvIHeQJ8gSRIBLEBXFBvuCGIH9QICgYFArig8JBkUAHJrCBuNT0aHBjUDy4KSgRlAxKBaUDF5QJEoKbg7LBLUG54NagfHBbUCG4PagYVAoqB1WCO4KqwZ1BteCuoHpwd1AjqBnUCmoH9wR1gnuDusF9Qb3g/qB+8EDQIHgwaBg8FDQKHg4aB48ETYJHg6bBY0GzoHnQImgZtPpT5/f+VIEnXC/dWyfpPrqvfln30/31AP2KHqhf1YP0a3qwfl0n6yF6qH5DD9Nv6uH6LT1Cj9Sj9Nt6tH5Hj9Fj9Tg9XqfoCXqifldP0u/pyfp9PUVP1al6mp6uP9Az9Ew9S3+oZ+s5eq6ep+frBTpNf6QX6kU6XX+sF+tPdIZeopfqZXq5XqFX6lV6tV6j1+p1er3eoDfqTXqz3qK36m16u96hd+pP9S79md6t9+i9+nO9T3+h9+sv9QH9lT6ov9aZ+ht9SH+rD+vv9BH9vT6qf9DH9HF9Qv+oT+qf9Cl9Wp/RZ/U5/bM+r3/RF7TPurjP+no3yigTY2JMrIk1uUwuk9vkNnlMHhMxERNn4kw+k8/kN/lNQVPQxJt4U8QUMVnIkClqipqoiZriprgpYUqYUqaUccaZBJNgypqyppwpZ8qb8qaCqWAqmoqmsqls7jB3mDvNneYuc5e529xtapqaprapbeqYOqauqWvqmXqmvqlvGpgGpqFpaBqZRqaxaWyamCamqWlqmplmpoVpYVqZVqa1aW3amDamnWln2pv2poPpYBJNouloOppOppPpbDqbLqaL6Wq6mm6mm+lhepiepqfpZXqZJJNk+pq+pp/pZwaYAWagGWgGmUFmsBlskk2yGWqGmmFmmBluhpsRZqQZlXWhat4xY8xYM86MNykmxUw0E80kM8lMNpPNFDPFpJpUM91MNzPMDDPLzDKzzWwz18w18818k2bSzEKz0KSbdLPYLDYZJsMsNUvNcrPcrDQrzWqz2qw1a816WG82mo1ms9lstpqtZrvZbnaanWaX2WV2m91mr9lr9pl9Zr/Zbw6YA+agOWgyTaY5ZA6Zw+awOWKOmKPmqDlmjpkT5oQ5aU6aU+aUOWPOmHOmwKXvS29ibU6by15jc9trbR6b1/5tXNAWsvG2sC1itc1vC/wmNtbaErakLWVLW2fL2AR78+/iiraSrWyr2DtsVXunrfa7uI6919a199l69n5b297zm7i+fcA2sI/ahogAtrltbFvaJvZR29Q+ZpvZ5raFbWnb26dsB/u0TbTP2I722d/FC+0iu9qusWvtOrvb7rFn7Fl72H5nz9mfbS/b2w60r9pB9jU72L5uk+2Q38Wj7Nt2tH3HjrFj7Tg7/nfxFDvVptppdrr9wM6wM38Xp9mP7GybbufaeXa+XfBrnFVTuv3YLraf2AwbwFK7zC63K+xKu+pyrT6v3WA32k12l/3MbrXb7Ha7w+68fCFs99i99nO7z35hD9lv7QH7lT1oj9hM+82vcdbxHbHf26P2B3vMHrcn7I/2pP1JXc7OOvYf7S/2gvUWCAlIkqKAYigHxVJOykXXUG66lvJQXorQdRRH11M+uoHyUwEqSIUongpTEdJkyBJRSEWpGEXpRrpcXikqTY7KUALdTGXpFipHt1J5uo0q0O1UkSpRZapCd1BVupOq0V1Une6mGlSTclJtuofq0L1Ul+6jenQ/1acHqAE9SA3pIWpED1NjeoSa0KPUlB6jZtScWlBLakWPU2t6gtpQW2pHT1J7eoo60NOUSM9QR3qWOtFfqDM9R13oeepKL1A36k496EXqSS9RL+pNSdSH+tLL1I/60wB6hQbSqzSIXqPB9Dol0xAaSm/QMHqThtNbNIJG0ih6m0bTOzSGxtI4Gk8pNIEm0rs0id6jyfQ+TaGplErTaDp9QDNoJs2iD2k2zaG5NI/m0wJKo49oIS2idPqYFtMnlEFLaCkto+W0glbSKlpNa2gtraP1tIE20ibaTFtoK22j7bSDdtKntIs+o920h/bS57SPvqD99CUdoK/oIH1NmfQNHaJv6TB9R0foe9+bfqBjdJxO0I90kn6iU3SaztBZOkc/03n6hS6QJwgxFKEMVRiEMWGOMDbMGeYKrwlzh9eGecK8YSS8LowLrw/zhTeE+cMCYcGwUBgfFg6LhDo0oQ0pDMOiYbEwGt4YFg9vCkuEJcNSYenQhWXChPDmsGx4S1guvDUsH94WVghvDyuGlcJH768S3hFWDe8Mq4V3hdXDu8MaYc2wVlg7vCesE94b1g3vC+uF94flwgfCBuGDYcPwobBR+HDYOHwkbBI+GjYNHwubhc3DFmHLsFX4eNg6fCJsE7YN24VPhu3Dp8IO4dNhYvhM2DF89tf1Dyz6++uTwj5h3/Dl8OXQ+/vk/OiCaFr0o+jC6KJoevTj6OLoJ9GM6JLo0uiy6PLoiujK6Kro6uia6Nrouuj66IboxuimqPe1c4BDJ5x0ygUuxuVwsS6ny+WucbndtS6Py+si7joX5653+dwNLr8r4Aq6Qi7eFXZFnHbGWUcudEVdMRd1N7ri7iZXwpV0pVxp51wZl+BaulaulWvtnnBtXFvXzj3pnnRPuafc0+5p94zr6J51ndxfXGf3nOvinnfPuxdcN9fd9XAvup5uQp6L52SS6+v6un6unxvgBriBbqAb5Aa5wW6wS3bJbqgb6oa5YW64G+5GuBFulBvlRrvRbowb48a5cS7FpbiJbqKb5Ca5yW6ym+KmuFSX6qa76W6Gm+Gqzry4l7lurpvv5rs0l+YWuqxrxnS32C12GS7DLXVL3XK33K10K91qt9qtdWvderfebXQb3Wa32W11W912t93tdDvdLrfL7fZ5L07q9rn9br874A64g+5rl+m+cYfct+6w+84dcd+7o+4Hd8wddyfcj+6k+8mdcqfdGXfWnXM/u/PuF3fBeZcSmRCZGHk3MinyXmRy5P3IlMjUSGpkWmR65IPIjMjMyKzIh5HZkTmRuZF5kfmRBZG0yEeRhZFFkfTIx5HFkU8iGZElkaWRZZHlkRUR7wtvDX1RX8xH/Y2+uL/Jl/AlfSlf2jtfxif4m31Zf4sv52/15f1tvoK/3Vf0lXxl/5hv5pv7Fr6lb+Uf9639E76Nb+vb+Sd9e/+U7+Cf9on+Gd/RP+s7+b/4zv4538U/77v6F3w339338C/6nv4l38v39km+j+/rX/b9fH8/wL/iB/pX/SD/mh/sX/fJfogf6t/ww/ybfrh/y4/wI/2omLf96Mu3yDDep/gJfqJ/10/y7/nJ/n0/xU/1qX6an+4/8DP8TD/Lf+hn+zl+rp/n5/sFPs1/5Bf6RT7df+wX+098hl9y+aGyX+lX+dV+jV/r1/n1foPf6Df5zX6L3+q3+e1+h9/pP/W7/Gd+t9/j9/rP/T7/hd/vv/QH/Ff+oP/aZ/pv/CH/rT/sv/NH/Pf+qP/BH/PH/Qn/oz/pf/Kn/Gl/xp/15/zP/rz/xV/gf7PGGGOMMfZPmXBlKH675uLj/D5/kCP+auO+AHDttkKZf70+64pyff6L4/4ivn0EAJ7p3fXhy0uNGklJSZe2zZAQFJsHcPlPgrLEwJV4CbSDpyAR2kLZP6y/v+h+jv7B/NHbAHL9VU4sXImvzP8lACb9wfyPPzlqYYXwTNz/Z/55ACWKXcnJCVfiJdDu1+crbaHc36m/QOt/UH/Or1IA2vxVTm51Jb5SfwI8Ac9C4m+2ZIwxxhhjjDHGLuovKne+fP95+W98/tH9eby6kpMDrsT/6P6cMcYYY4wxxhhjV99z3Xs8/XhiYtvO//qg2v8o658eNIX/rZl58IcD7wEu/0YBwL85IUDWQP4nj2LLf2RfyZdOnb9dtfysD+C/o5V/xuAqfzAxxhhjjDHG/nRXLvp/+3t1tQpijDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcayof/Efyd2tY+RMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYu9r+XwAAAP//ZJ8CwQ==") 6.639813793s ago: executing program 0 (id=265): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x1008c54, &(0x7f00000002c0)=ANY=[@ANYBLOB="757466383d302c74696d655f6f66667365743d3078666666666666666666666666376661612c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c6e6f6e756d7461696c3d302c696f636861727365743d69736f383835392d362c646f733178666c6f7070792c726f6469722c73686f72746e616d653d77696e6e742c756d61736b3d30303030303030303030303030303030303030303030362c757466383d302c756e695f786c6174653d312c756e6979786c6174653d302c726f6469722c6e66732c0060ea548dcd4f35f1b2ea2859869bb24cf0509444"], 0x1, 0x2f5, &(0x7f0000002300)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x2, 0xc, 0x0, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000140), &(0x7f00000004c0)=@tcp}, 0x20) r4 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000140), &(0x7f0000000080)=@tcp6=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0xa, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x7, r7, 0x1, 0x0, 0x6, @remote}, 0x11) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, 0x0, 0x0) 6.56177625s ago: executing program 2 (id=266): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x105000, 0x0) socket$packet(0x11, 0x3, 0x300) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) dup(0xffffffffffffffff) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000100000d030000000000000000000000000000000000000b000000000000000000000006040000000000957e3144f7d200e1cdc62ddad8921e2445282eb57d4ed31a00fc02efcb0e3923effa828a44a7c7c08651b65080e2fe5d325dae09cd76151379e4213525bb141cd9613d594e74644b6b32efd4960893aeff1a345c8d9c5debfaf8e1"], &(0x7f00000007c0)=""/235, 0x46, 0xeb, 0x1, 0x0, 0x0, @void, @value}, 0x20) 4.943245106s ago: executing program 0 (id=267): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x50, r5, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) 4.79049004s ago: executing program 1 (id=268): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb4000003) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000580)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000fbb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x42000000) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000040)={0x8, 0x0, 0x4}, &(0x7f0000000740)=[{}, {}, {}, {}]) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000400)='./file0\x00', 0xc896, &(0x7f0000000500)=ANY=[@ANYBLOB='rodir,shortname=winnt\x00\x00n=0,uni_xlate=1,utf8=0,utf8=1,nonumtail=0,utf8=0,uni_xlate=0,flush,shortname=mixed,sh\t\x00tname=lower,rodir,shortname=winnt,shortname=lower,utf8=1,\x00\x00\x00\x00\x00\x00\\\x00'], 0xfe, 0x2aa, &(0x7f0000000a40)="$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") 4.727541617s ago: executing program 2 (id=269): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x719e, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r4) accept4$tipc(r3, 0x0, 0x0, 0x0) 3.450138279s ago: executing program 2 (id=271): pipe(0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYBLOB, @ANYBLOB="dec3757550db9ad6c3", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB="100000"], 0x5c, 0x0) socket$inet6(0xa, 0x2, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_clone3(&(0x7f00000004c0)={0x200001000, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340), {0xe}, &(0x7f0000000740)=""/238, 0xee, &(0x7f0000000100)=""/54, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) sched_setscheduler(0x0, 0x2, &(0x7f0000000600)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3}, [@printk={@s}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="290000000300000000000000000000000000000000000000080000000000001067726f75705f696400"], 0x29) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0xffffffffffffffda, r4, {0x7, 0x28, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) 2.474704783s ago: executing program 3 (id=272): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000140)=0x2, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000002100), r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getstat={0xe0, 0x15, 0x0, 0x70bd29, 0x0, {{'digest_null-generic\x00'}, '\x00', '\x00', 0x0, 0x2400}}, 0xe0}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @handle=@pci={{0x8}, {0x11}}]}, 0x3c}}, 0x0) sendmsg$nl_crypto(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xf, &(0x7f00000016c0)=ANY=[@ANYRESDEC, @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014100000b7030000000000008555090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500"/89], &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffef0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)={@map, r6, 0x5, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000100), &(0x7f0000000140)=r3}, 0x20) sendmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001400)='H', 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/56, 0x6a}], 0x300) 2.283842181s ago: executing program 2 (id=273): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r4, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000100)={0x14, r5, 0x5}, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x100) chdir(0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x12, 0xfffffffffffffffd) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/72, 0x48) unlink(&(0x7f0000000080)='./file0\x00') 2.236459235s ago: executing program 3 (id=274): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0xfff9}) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xc, 0xfffffffffffff800}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0xc8, 0x8, 0x0, 0x5803, 0x320, 0x2e8, 0x2e8, 0x320, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, [], [], 'erspan0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd8, 0x0, {0x0, 0x2000000000000}}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) r3 = socket$inet6(0xa, 0x3, 0xff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xc9) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_buf(r4, 0x0, 0x2a, &(0x7f0000000000)="bae27b3e0e1197e9aa6c14b91931ab80fa7e7ad7ce23a720cfa7cff5674b1df7a5f9e2099b0ca7d069c6b22a", 0x2c) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.114297623s ago: executing program 2 (id=275): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000240)=0x409, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x8000000004) r7 = socket$netlink(0x10, 0x3, 0x8000000004) sendto(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000240)={0x80, 0x6, 0x347, 0x0, 0x0, 0x0, 0x0}) writev(r7, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) writev(r6, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff81000e220e227f000008925aa80013007b0009008000", 0x2c}], 0x1) 1.113895434s ago: executing program 3 (id=276): io_setup(0x80000000, &(0x7f0000000540)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fffffff]}, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0xaf55aca6) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) geteuid() 0s ago: executing program 2 (id=277): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) setgid(0xee00) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0xfffb}, 0xe) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x100010, r4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000002900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000010, &(0x7f00000022c0)=ANY=[], 0x9, 0x6d2, &(0x7f00000004c0)="$eJzs3cFvHFcdB/DvrNeOt1TBaROaQxFWIhWkiMSJlUK4YBBCOVSoKoeercRprG6SKnFRWiFIAcEJiUP/gILkGweExD0oXLiUW68+VkLiEiEU9bJoZmfXu/Y6Xif2OoHPJxrPe/Nm3vzmN29mvOusNsD/rctn0ryfIpfPvHG3rG+sL7Y31heP1M3tJGW5kTS7sxQ3k+JBslS2FwNTBubbfLx66a3PHm583q0166laf6q/3exYIY/Yx716ynzd3/zILafH6r/bVxVeXkxypZ4Pmxm3r6EVy6Sdrudw6Drb3NvL5jte78Czr/d0KrrPzW3mkhfqJ3P1O0F9d2hMLsKDsae7HAAAADynPr112BEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA86f+/v+inhr1PPMpet//P9NbVpefQUtjr3n/QOMAAAAAAAAAgMn42qM8yt0c7dU7RfU3/1NV5Xi+6CRfyvu5k5XcztnczXLWspbbOZ9kbqCjmbvLa2u3z/e3LI3e8sLILS9M6ogBAAAAAAAA4H/SL9La/Ps/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8C4pkqjurpuPJf8p55tJoZrMt95J/JJk57Hj3oBi18P7k4wAAAICnMvsE23z5UR7lbo726p2ifM2fr1Svl2fzfm5mLatZSzsruVq/hi5f9Tc21hfbG+uLN8qprA/3+71/7SmMmbqHqao2as8nqzVauZbVasnZXKmCuZpGd9+nk5O9eAbiGvBRGVPx3dqYkTXrtJY7+91O7yLsi+G3IhqPWbO1GVzSz8hCHVu55bFuBorqjZpkayZ2PTvNodpc1et0f0/n0+i/83P8AHL+Qj0vj+fXB5rzvepnopEqExd6o6+8Zh6fieTrf/nj29fbN9+9fu3OmWfnkHYxtcPyrWNicSATrzzXmWjucf2FKhMn+vXL+WF+nDOZz5u5ndX8JMtZy0o6dftyPZ7Ln3OPz9TSUO3N3SKZqc9L95yNE9N8flCVlnOq2vZoVlPkVq5mJa9X/y7kfL6Vi7mYSwNn+MSOcVfHVl31ja1Xfe9M/3Vk8Ke/URfKu9tvNu9yS4874p1G537p3vvLvB4byGt31D/sr3Vs4DpYGMjSS73sTI/sfG/3xi1vtZf7+OUuz4nJmqszUV5AvadEL7qXu5loVs+i7eP8951yu7RvdjrXl9/bof97W+qv1fNyWK1/dbe1e0afiv1VnqqXMlvfSYZHR9n2cv8uM9DW2RzL3bbhJ2653YmqrSh6V+qPcqsaANuv1Jn6d7jtPV2o2l4Z2bZYtZ0caBv6fSu30s7VCeQPgCfx97f7xbm8MNP6Z+vT1ietX7Wut96Y/f6Rbx95dSbTf5v+TnNh6rXGq8Wf80l+tvn6HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeHJ3Pvjw3eV2e+X26EJj56ahQitbl+zU85HR/RT1F/qMsa/nojCbZGhJ9T1HEw+jtTWMbYXOz5OJ56f3nVaj1/ltWWhuG1GjCktDS/60vcOP9hhhMd51cYCFRia706mMHgCHeFMCJuLc2o33zt354MNvrt5YfmflnZWb0xcvXlq4dPH1xXPXVtsrC92fhx0lcBA2H/qHHQkAAAAAAAAAAAAwrlEfDDj14m4fGhnrMx7+ZyEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwLy6fSfN+ipxfOLtQ1jfWF9vl1CtvrtlM0mgkxU+T4kGylO6UuYHuivzhQToj9vPx6qW3Pnu48flmX83u+kmjnu/s8a1J7tVT5pNM1fOnMNTflafur/h37xjKhH3R6XSWni4+2B//DQAA//9KkvWS") kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.75' (ED25519) to the list of known hosts. [ 59.415348][ T3629] cgroup: Unknown subsys name 'net' [ 59.546993][ T3629] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 61.155782][ T3629] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 62.532931][ T3646] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.542961][ T3646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.551754][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.559580][ T3646] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.565221][ T3656] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.568116][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.576573][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.582761][ T3646] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.588997][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.595567][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.604036][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.609995][ T3646] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.623784][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.623966][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.631289][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.641593][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.645492][ T3646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.653396][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 62.659907][ T3646] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.667400][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.673491][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.680676][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 62.687569][ T3646] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.695106][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.701416][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 62.715754][ T3646] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 62.723244][ T3646] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.730542][ T3646] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.760410][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 62.767749][ T3646] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.211863][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 63.257141][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 63.319457][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 63.361921][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 63.425943][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 63.484787][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.492192][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.502108][ T3640] device bridge_slave_0 entered promiscuous mode [ 63.525593][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.532797][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.541257][ T3647] device bridge_slave_0 entered promiscuous mode [ 63.557891][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.565168][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.573760][ T3640] device bridge_slave_1 entered promiscuous mode [ 63.590101][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.597490][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.605596][ T3647] device bridge_slave_1 entered promiscuous mode [ 63.692163][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.699315][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.707539][ T3652] device bridge_slave_0 entered promiscuous mode [ 63.718969][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.726213][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.734820][ T3641] device bridge_slave_0 entered promiscuous mode [ 63.744651][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.760617][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.770522][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.777638][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.787239][ T3652] device bridge_slave_1 entered promiscuous mode [ 63.794696][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.802022][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.809878][ T3641] device bridge_slave_1 entered promiscuous mode [ 63.836002][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.847488][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.873746][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.880980][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.888856][ T3649] device bridge_slave_0 entered promiscuous mode [ 63.931184][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.938321][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.946612][ T3649] device bridge_slave_1 entered promiscuous mode [ 63.971890][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.983566][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.004492][ T3647] team0: Port device team_slave_0 added [ 64.014617][ T3640] team0: Port device team_slave_0 added [ 64.022398][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.033509][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.052276][ T3647] team0: Port device team_slave_1 added [ 64.059902][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.072293][ T3640] team0: Port device team_slave_1 added [ 64.093771][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.163996][ T3652] team0: Port device team_slave_0 added [ 64.176362][ T3641] team0: Port device team_slave_0 added [ 64.200145][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.207264][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.233996][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.246424][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.253722][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.279690][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.292392][ T3652] team0: Port device team_slave_1 added [ 64.298660][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.306314][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.332333][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.345623][ T3641] team0: Port device team_slave_1 added [ 64.353840][ T3649] team0: Port device team_slave_0 added [ 64.369327][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.376356][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.405155][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.441733][ T3649] team0: Port device team_slave_1 added [ 64.463113][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.470093][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.496651][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.517925][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.525004][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.551335][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.563952][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.571074][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.597090][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.610587][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.617557][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.643651][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.687316][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.694738][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.720971][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.754758][ T3647] device hsr_slave_0 entered promiscuous mode [ 64.761918][ T3647] device hsr_slave_1 entered promiscuous mode [ 64.781036][ T3658] Bluetooth: hci1: command tx timeout [ 64.781051][ T3655] Bluetooth: hci0: command tx timeout [ 64.781272][ T3655] Bluetooth: hci2: command tx timeout [ 64.809328][ T3641] device hsr_slave_0 entered promiscuous mode [ 64.816443][ T3641] device hsr_slave_1 entered promiscuous mode [ 64.823326][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.831466][ T3641] Cannot create hsr debugfs directory [ 64.837560][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.844659][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.861168][ T3655] Bluetooth: hci3: command tx timeout [ 64.870925][ T3650] Bluetooth: hci4: command tx timeout [ 64.882626][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.897252][ T3640] device hsr_slave_0 entered promiscuous mode [ 64.904315][ T3640] device hsr_slave_1 entered promiscuous mode [ 64.911143][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.918716][ T3640] Cannot create hsr debugfs directory [ 64.997034][ T3652] device hsr_slave_0 entered promiscuous mode [ 65.004318][ T3652] device hsr_slave_1 entered promiscuous mode [ 65.011495][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.019075][ T3652] Cannot create hsr debugfs directory [ 65.056909][ T3649] device hsr_slave_0 entered promiscuous mode [ 65.063871][ T3649] device hsr_slave_1 entered promiscuous mode [ 65.071648][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.079229][ T3649] Cannot create hsr debugfs directory [ 65.418252][ T3647] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.443609][ T3647] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.457295][ T3647] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.467713][ T3647] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.507206][ T3641] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.517408][ T3641] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.534792][ T3641] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.547518][ T3641] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.626418][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.635644][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.655506][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.666020][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.736484][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.761753][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.779001][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.816054][ T3652] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.835324][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.852774][ T3652] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.867330][ T3652] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.886848][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.896335][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.905863][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.913236][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.928253][ T3652] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.947021][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.959235][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.968730][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.979573][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.990963][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.998255][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.026325][ T3649] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.039275][ T3649] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.053864][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.070111][ T3649] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.085331][ T3649] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.095119][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.104404][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.115699][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.124771][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.153552][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.161807][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.169573][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.178675][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.214295][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.222444][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.232233][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.249984][ T3647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.261766][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.284508][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.298221][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.308194][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.337672][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.349018][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.365461][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.372700][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.391724][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.406121][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.439649][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.448404][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.457610][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.469281][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.481959][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.489057][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.523589][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.536929][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.550162][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.561944][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.569171][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.581088][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.590005][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.599231][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.606430][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.668923][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.677007][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.688954][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.698227][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.708727][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.717709][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.727347][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.738480][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.769815][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.779894][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.791766][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.801984][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.810989][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.820274][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.828960][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.842203][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.858360][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.868908][ T3650] Bluetooth: hci2: command tx timeout [ 66.872294][ T3658] Bluetooth: hci1: command tx timeout [ 66.879828][ T3658] Bluetooth: hci0: command tx timeout [ 66.881505][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.909923][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.918275][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.927657][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.941105][ T3658] Bluetooth: hci3: command tx timeout [ 66.941115][ T3650] Bluetooth: hci4: command tx timeout [ 66.953279][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.965039][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.972805][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.982277][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.991189][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.004954][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.027163][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.039067][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.079235][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.088821][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.106963][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.118055][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.130507][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.139163][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.148631][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.157597][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.166870][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.184260][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.192951][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.202165][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.214985][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.222175][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.259144][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.268632][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.278919][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.289628][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.299263][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.308757][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.315905][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.324145][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.338017][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.354724][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.366279][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.373461][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.436408][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.445526][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.454408][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.465129][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.473751][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.482099][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.491808][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.501466][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.511376][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.521012][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.529635][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.538593][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.547227][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.556435][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.565214][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.572348][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.580903][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.588898][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.597113][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.616932][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.627212][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.645382][ T3647] device veth0_vlan entered promiscuous mode [ 67.668740][ T3647] device veth1_vlan entered promiscuous mode [ 67.684954][ T3652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.703211][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.719164][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.727831][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.737496][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.746567][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.782654][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.797725][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.807545][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.818291][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.827738][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.838247][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.847168][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.856489][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.865139][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.889763][ T3647] device veth0_macvtap entered promiscuous mode [ 67.908645][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.925813][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.936583][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.949145][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.964462][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.976322][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.989657][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.007809][ T3647] device veth1_macvtap entered promiscuous mode [ 68.059814][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.069871][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.105957][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.126294][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.135206][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.150052][ T3641] device veth0_vlan entered promiscuous mode [ 68.175598][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.185903][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.212514][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.223517][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.240073][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.264335][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.288619][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.313956][ T3641] device veth1_vlan entered promiscuous mode [ 68.329440][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.337993][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.353065][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.375831][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.398653][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.416375][ T3647] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.426721][ T3647] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.436249][ T3647] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.445051][ T3647] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.483312][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.511555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.519170][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.551846][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.618391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.629475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.639628][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.655306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.671089][ T3641] device veth0_macvtap entered promiscuous mode [ 68.707476][ T3652] device veth0_vlan entered promiscuous mode [ 68.724804][ T3641] device veth1_macvtap entered promiscuous mode [ 68.756883][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.767067][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.779409][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.788758][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.798019][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.807584][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.816764][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.825254][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.844758][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.861990][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.873679][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.887476][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.898707][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.909997][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.922269][ T3652] device veth1_vlan entered promiscuous mode [ 68.939655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.947461][ T3658] Bluetooth: hci0: command tx timeout [ 68.947502][ T3658] Bluetooth: hci1: command tx timeout [ 68.947531][ T3658] Bluetooth: hci2: command tx timeout [ 68.965312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.975299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.984747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.994768][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.006004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.014700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.020511][ T3655] Bluetooth: hci3: command tx timeout [ 69.025816][ T3658] Bluetooth: hci4: command tx timeout [ 69.032153][ T3641] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.042594][ T3641] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.053292][ T3641] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.062382][ T3641] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.100111][ T3649] device veth0_vlan entered promiscuous mode [ 69.109652][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.119958][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.129273][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.138631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.148261][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.188004][ T3640] device veth0_vlan entered promiscuous mode [ 69.205764][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.215260][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.225375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.233345][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.234062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.255757][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.266870][ T3640] device veth1_vlan entered promiscuous mode [ 69.291882][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.305636][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.314543][ T3649] device veth1_vlan entered promiscuous mode [ 69.345592][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.354222][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.364398][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.392409][ T3652] device veth0_macvtap entered promiscuous mode [ 69.414590][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.432050][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.453432][ T3652] device veth1_macvtap entered promiscuous mode [ 69.468643][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.478176][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.493660][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.506821][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.516291][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.525462][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.533792][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.543802][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.559682][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.571852][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.583435][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.594245][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.607300][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.623617][ T3640] device veth0_macvtap entered promiscuous mode [ 69.638956][ T3649] device veth0_macvtap entered promiscuous mode [ 69.665912][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.676932][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.687205][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.696533][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.707783][ T3640] device veth1_macvtap entered promiscuous mode [ 69.727820][ T3649] device veth1_macvtap entered promiscuous mode [ 69.757040][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.769168][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.789292][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.803571][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.819764][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.829413][ T3722] loop1: detected capacity change from 0 to 1024 [ 69.838478][ T3722] EXT4-fs: Ignoring removed orlov option [ 69.848224][ T3722] EXT4-fs: Ignoring removed orlov option [ 69.856745][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.859397][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.876427][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.896047][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.913953][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.924327][ T3722] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 69.924953][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.954624][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.970535][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.985957][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.994139][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.003033][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.018263][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.028593][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.043749][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.056023][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.073457][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.091211][ T3652] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.100175][ T3652] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.116391][ T3652] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.131621][ T3652] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.171928][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.191561][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.201563][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.213245][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.223732][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.235198][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.245146][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.256901][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.309004][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.439115][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.531167][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.579735][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.828783][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.894496][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.951037][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.972218][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.020765][ T3658] Bluetooth: hci2: command tx timeout [ 71.027252][ T3658] Bluetooth: hci1: command tx timeout [ 71.032868][ T3658] Bluetooth: hci0: command tx timeout [ 71.068534][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.079688][ T3647] EXT4-fs (loop1): unmounting filesystem. [ 71.086661][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.100773][ T3650] Bluetooth: hci3: command tx timeout [ 71.103361][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.106197][ T3650] Bluetooth: hci4: command tx timeout [ 71.120167][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.176778][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.188645][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.195032][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.200889][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.205194][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.215420][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.236648][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.237085][ T3730] loop1: detected capacity change from 0 to 1024 [ 71.247862][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.265029][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.275621][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.293297][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.307482][ T3649] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.348004][ T3649] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.366047][ T3649] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.378649][ T3649] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.412646][ T3734] loop0: detected capacity change from 0 to 1024 [ 71.429524][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.462890][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.474007][ T3734] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 71.495734][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.519850][ T3730] EXT4-fs: Ignoring removed orlov option [ 71.568927][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.592431][ T3730] EXT4-fs (loop1): Test dummy encryption mode enabled [ 71.638903][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.660354][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 71.671899][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 71.683369][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 71.730271][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 71.740985][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 71.798532][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.842125][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.850249][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 71.868491][ T3730] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 71.981101][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 72.015239][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.024185][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 72.639645][ T3641] EXT4-fs (loop0): unmounting filesystem. [ 73.108877][ T26] audit: type=1326 audit(1728391207.347:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3748 comm="syz.0.7" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd25f7dff9 code=0x0 [ 73.194411][ T3647] EXT4-fs (loop1): unmounting filesystem. [ 73.273941][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.286699][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.319724][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.320998][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.348198][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.358364][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.372857][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.374728][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.405560][ T3709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.432404][ T3709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.445154][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.456972][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.486791][ T3709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.498097][ T3709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.552457][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.108898][ T3650] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 74.121125][ T3650] CPU: 0 PID: 3650 Comm: kworker/u5:4 Not tainted 6.1.112-syzkaller #0 [ 74.129431][ T3650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.139530][ T3650] Workqueue: hci1 hci_rx_work [ 74.144282][ T3650] Call Trace: [ 74.147600][ T3650] [ 74.150564][ T3650] dump_stack_lvl+0x1e3/0x2cb [ 74.155300][ T3650] ? nf_tcp_handle_invalid+0x642/0x642 [ 74.160806][ T3650] ? panic+0x764/0x764 [ 74.164923][ T3650] sysfs_create_dir_ns+0x2c6/0x390 [ 74.170082][ T3650] ? sysfs_warn_dup+0xa0/0xa0 [ 74.174806][ T3650] kobject_add_internal+0x6df/0xd10 [ 74.180050][ T3650] kobject_add+0x14e/0x210 [ 74.184500][ T3650] ? lockdep_hardirqs_on+0x94/0x130 [ 74.189732][ T3650] ? device_add+0x3c2/0xfd0 [ 74.194269][ T3650] ? kobject_init+0x1d0/0x1d0 [ 74.198984][ T3650] ? __raw_spin_lock_init+0x41/0x100 [ 74.204297][ T3650] ? get_device_parent+0x128/0x400 [ 74.209439][ T3650] device_add+0x476/0xfd0 [ 74.213806][ T3650] hci_conn_add_sysfs+0xe4/0x1f0 [ 74.218814][ T3650] le_conn_complete_evt+0xcc6/0x1320 [ 74.224164][ T3650] ? hci_le_big_info_adv_report_evt+0x390/0x390 [ 74.230453][ T3650] ? rcu_is_watching+0x11/0xb0 [ 74.235268][ T3650] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 74.240950][ T3650] ? lockdep_hardirqs_on+0x94/0x130 [ 74.246185][ T3650] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 74.251870][ T3650] hci_le_enh_conn_complete_evt+0x181/0x410 [ 74.257817][ T3650] hci_event_packet+0xa40/0x1510 [ 74.262823][ T3650] ? hci_remote_host_features_evt+0x210/0x210 [ 74.268958][ T3650] ? bis_list+0x290/0x290 [ 74.273344][ T3650] ? kcov_remote_start+0x27/0x7c0 [ 74.278425][ T3650] ? hci_send_to_monitor+0x99/0x4d0 [ 74.283687][ T3650] hci_rx_work+0x3cd/0xce0 [ 74.288143][ T3650] ? do_raw_spin_unlock+0x137/0x8a0 [ 74.293381][ T3650] ? process_one_work+0x7a9/0x11d0 [ 74.298509][ T3650] process_one_work+0x8a9/0x11d0 [ 74.303473][ T3650] ? worker_detach_from_pool+0x260/0x260 [ 74.309122][ T3650] ? _raw_spin_lock_irqsave+0x120/0x120 [ 74.314705][ T3650] ? kthread_data+0x4e/0xc0 [ 74.319230][ T3650] ? wq_worker_running+0x97/0x190 [ 74.324265][ T3650] worker_thread+0xa47/0x1200 [ 74.328960][ T3650] ? release_firmware_map_entry+0x186/0x186 [ 74.334879][ T3650] kthread+0x28d/0x320 [ 74.338957][ T3650] ? worker_clr_flags+0x190/0x190 [ 74.343993][ T3650] ? kthread_blkcg+0xd0/0xd0 [ 74.348592][ T3650] ret_from_fork+0x1f/0x30 [ 74.353032][ T3650] [ 74.371813][ T3650] kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 74.391154][ T3650] Bluetooth: hci1: failed to register connection device [ 74.410994][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.419043][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.524068][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.566218][ T3755] netlink: 'syz.3.4': attribute type 10 has an invalid length. [ 74.648520][ T3755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.664794][ T3763] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 74.670870][ T3755] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 75.414291][ T3767] loop1: detected capacity change from 0 to 1024 [ 75.426675][ T3767] EXT4-fs: Ignoring removed orlov option [ 75.432666][ T3767] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.889959][ T3767] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 75.953401][ T3766] sched: RT throttling activated [ 76.179592][ T3647] EXT4-fs (loop1): unmounting filesystem. [ 76.187761][ T3778] loop2: detected capacity change from 0 to 512 [ 76.222568][ T3778] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.260287][ T3778] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 76.274574][ T3755] syz.3.4 (3755) used greatest stack depth: 20136 bytes left [ 76.286810][ T3780] loop0: detected capacity change from 0 to 512 [ 76.338459][ T3780] ======================================================= [ 76.338459][ T3780] WARNING: The mand mount option has been deprecated and [ 76.338459][ T3780] and is ignored by this kernel. Remove the mand [ 76.338459][ T3780] option from the mount to silence this warning. [ 76.338459][ T3780] ======================================================= [ 76.416937][ T3778] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 76.460335][ T3650] Bluetooth: hci1: command tx timeout [ 76.474620][ T3778] System zones: 0-2, 18-18, 34-34 [ 76.491286][ T3778] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 76.509051][ T3780] EXT4-fs (loop0): Test dummy encryption mode enabled [ 76.525901][ T3778] EXT4-fs (loop2): 1 truncate cleaned up [ 76.535255][ T3778] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 76.638757][ T3780] EXT4-fs error (device loop0): __ext4_iget:5055: inode #11: block 1: comm syz.0.10: invalid block [ 76.664188][ T26] audit: type=1800 audit(1728391210.907:3): pid=3778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 77.574997][ T3780] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.10: couldn't read orphan inode 11 (err -117) [ 77.628133][ T3780] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 79.625975][ T3778] EXT4-fs error (device loop2): ext4_get_first_dir_block:3589: inode #12: block 13: comm syz.2.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=12, rec_len=0, size=4096 fake=1 [ 79.747039][ T3641] EXT4-fs (loop0): unmounting filesystem. [ 79.767457][ T3778] EXT4-fs error (device loop2): ext4_get_first_dir_block:3592: inode #12: comm syz.2.3: directory missing '.' [ 79.788939][ T3800] rdma_op ffff88805bfa29f0 conn xmit_rdma 0000000000000000 [ 79.972747][ T3804] syz.0.15 uses obsolete (PF_INET,SOCK_PACKET) [ 80.079698][ T3806] netlink: 'syz.1.17': attribute type 1 has an invalid length. [ 80.100405][ T3689] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 80.192349][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 80.344660][ T3810] syz.0.15 uses old SIOCAX25GETINFO [ 80.510715][ T3689] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 80.605969][ T3689] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 81.116172][ T3815] netlink: 'syz.1.19': attribute type 1 has an invalid length. [ 81.151378][ T3689] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 81.282886][ T3819] hub 9-0:1.0: USB hub found [ 81.291446][ T3819] hub 9-0:1.0: 8 ports detected [ 81.507536][ T3689] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.668624][ T3689] usb 4-1: Product: 抡֨顼쐼⃉ꝫ㧨㙘ܓ슪ꀡ⚃⶟墔蓼༣鴾Ꚑ儧홳ڋ쪗鸎 [ 81.890172][ T3689] usb 4-1: Manufacturer: 她蕋멳龜ؔ됛ꦆ뗮齔㗘మᆤ幽埍瀷쬎룱窛퍽黱覝轤㴓犂讯࣍䉙녒ⶇ扚† [ 81.961701][ T14] cfg80211: failed to load regulatory.db [ 82.029895][ T3689] usb 4-1: SerialNumber: syz [ 82.522577][ T3832] loop2: detected capacity change from 0 to 64 [ 82.540755][ T3832] hfs: dir_umask requires a value [ 82.546140][ T3832] hfs: unable to parse mount options [ 83.771948][ T3689] usb 4-1: 0:2 : does not exist [ 84.271124][ T3689] usb 4-1: USB disconnect, device number 2 [ 89.318131][ T3659] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 89.390875][ T3634] udevd[3634]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 91.051329][ T3858] ipt_rpfilter: unknown options [ 93.762776][ T3875] loop4: detected capacity change from 0 to 1024 [ 93.882588][ T3658] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 93.887389][ T3658] Bluetooth: hci0: Injecting HCI hardware error event [ 93.914141][ T3650] Bluetooth: hci0: hardware error 0x00 [ 95.223011][ T3880] loop3: detected capacity change from 0 to 2048 [ 95.276099][ T3880] UDF-fs: bad mount option "dmod=00000000" or missing value [ 95.288088][ T3863] syz.2.29 (3863) used greatest stack depth: 19232 bytes left [ 95.439446][ T3634] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 95.970111][ T3892] loop3: detected capacity change from 0 to 2048 [ 95.984831][ T3893] netlink: 4 bytes leftover after parsing attributes in process `syz.4.36'. [ 97.959100][ T3655] Bluetooth: hci4: command tx timeout [ 97.965371][ T3650] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 98.737826][ T3892] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.315862][ T3899] loop0: detected capacity change from 0 to 32768 [ 99.464572][ T3899] XFS (loop0): Mounting V5 Filesystem [ 99.582038][ T3912] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 99.588902][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 99.623703][ T3918] input: syz0 as /devices/virtual/input/input5 [ 99.634125][ T3901] device veth0_vlan left promiscuous mode [ 99.641841][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 99.666720][ T3899] XFS (loop0): Ending clean mount [ 99.703797][ T3916] vhci_hcd: connection closed [ 99.707399][ T3833] vhci_hcd: stop threads [ 99.739323][ T3901] device veth0_vlan entered promiscuous mode [ 99.932802][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.936236][ T3833] vhci_hcd: release socket [ 99.964223][ T3833] vhci_hcd: disconnect device [ 99.964948][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.985718][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.048140][ T3689] usb 18-1: SetAddress Request (2) to port 0 [ 100.065084][ T3689] usb 18-1: new SuperSpeed USB device number 2 using vhci_hcd [ 101.001575][ T3641] XFS (loop0): Unmounting Filesystem [ 103.129612][ T26] audit: type=1326 audit(1728391236.347:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3927 comm="syz.2.44" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f529417dff9 code=0x0 [ 103.235246][ T3658] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 103.244604][ T3658] Bluetooth: hci3: Injecting HCI hardware error event [ 103.256038][ T3650] Bluetooth: hci3: hardware error 0x00 [ 104.069657][ T3943] loop4: detected capacity change from 0 to 512 [ 104.689699][ T3950] loop0: detected capacity change from 0 to 1024 [ 105.992225][ T3943] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 106.048278][ T3689] usb 18-1: device descriptor read/8, error -110 [ 106.074051][ T3743] hfsplus: b-tree write err: -5, ino 4 [ 106.110450][ T3943] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 106.120101][ T3943] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.46: Failed to acquire dquot type 0 [ 106.140444][ T3650] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 106.226296][ T3943] EXT4-fs (loop4): Remounting filesystem read-only [ 106.241499][ T3943] EXT4-fs (loop4): 1 orphan inode deleted [ 106.247306][ T3943] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 106.323479][ T3943] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038 (0x7fffffff) [ 106.435322][ T3957] loop2: detected capacity change from 0 to 256 [ 110.291576][ T3689] usb usb18-port1: attempt power cycle [ 110.402360][ T3957] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 110.436014][ T3658] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 110.445270][ T3658] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 110.454337][ T3658] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 110.466821][ T3658] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 110.480274][ T3658] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 110.488015][ T3658] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 110.694322][ T3640] EXT4-fs (loop4): unmounting filesystem. [ 110.733245][ T3797] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.550363][ T3658] Bluetooth: hci2: command tx timeout [ 112.567399][ T26] audit: type=1326 audit(1728391245.307:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 112.721973][ T26] audit: type=1326 audit(1728391245.307:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 112.905858][ T3980] Zero length message leads to an empty skb [ 112.963089][ T3689] usb usb18-port1: unable to enumerate USB device [ 112.985905][ T3797] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.033382][ T3983] netlink: 40 bytes leftover after parsing attributes in process `syz.2.53'. [ 113.054582][ T26] audit: type=1326 audit(1728391245.327:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 113.336416][ T26] audit: type=1326 audit(1728391245.327:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 113.473131][ T26] audit: type=1326 audit(1728391245.337:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 113.505047][ T26] audit: type=1326 audit(1728391245.347:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 113.509905][ T3797] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.123731][ T26] audit: type=1326 audit(1728391245.347:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 114.152672][ T3988] device lo entered promiscuous mode [ 114.206618][ T26] audit: type=1326 audit(1728391245.347:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 114.221009][ T3980] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 114.232996][ T26] audit: type=1326 audit(1728391245.367:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 114.294968][ T3987] device lo left promiscuous mode [ 114.326845][ T26] audit: type=1326 audit(1728391245.367:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x7ffc0000 [ 114.437568][ T3797] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.631448][ T3650] Bluetooth: hci2: command tx timeout [ 115.086504][ T4013] loop4: detected capacity change from 0 to 512 [ 115.775208][ T4013] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 115.785015][ T4013] EXT4-fs (loop4): 1 truncate cleaned up [ 115.790783][ T4013] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 115.863475][ T4016] loop3: detected capacity change from 0 to 1024 [ 115.881460][ T4009] process 'syz.2.57' launched './file0' with NULL argv: empty string added [ 116.052242][ T4023] loop0: detected capacity change from 0 to 512 [ 116.059547][ T4023] EXT4-fs (loop0): unable to read superblock [ 116.101194][ T3640] EXT4-fs (loop4): unmounting filesystem. [ 116.271036][ T4025] loop3: detected capacity change from 0 to 2048 [ 116.743869][ T3650] Bluetooth: hci2: command tx timeout [ 117.461268][ T3968] chnl_net:caif_netlink_parms(): no params data found [ 117.490330][ T4021] I/O error, dev loop3, sector 2040 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 118.780338][ T3658] Bluetooth: hci2: command tx timeout [ 119.175543][ T3968] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.192936][ T3968] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.212764][ T3968] device bridge_slave_0 entered promiscuous mode [ 119.374057][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.410398][ T3968] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.473377][ T3968] device bridge_slave_1 entered promiscuous mode [ 121.220913][ T3968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.299222][ T3968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.476298][ T4091] loop0: detected capacity change from 0 to 256 [ 122.842900][ T4102] loop2: detected capacity change from 0 to 128 [ 122.852603][ T4102] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 123.039207][ T4105] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 123.771106][ T3968] team0: Port device team_slave_0 added [ 123.789190][ T3968] team0: Port device team_slave_1 added [ 124.024283][ T3797] device hsr_slave_0 left promiscuous mode [ 124.131699][ T3797] device hsr_slave_1 left promiscuous mode [ 124.214627][ T3797] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.297101][ T3797] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.404918][ T3797] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.486888][ T3797] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.624300][ T3797] device bridge_slave_1 left promiscuous mode [ 124.675984][ T4115] syz.0.73 (4115) used greatest stack depth: 17824 bytes left [ 124.711915][ T3797] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.726521][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 124.726541][ T26] audit: type=1800 audit(124.637:30): pid=4115 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.73" name="/" dev="sda1" ino=48 res=0 errno=0 [ 124.807486][ T3797] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.277262][ T3797] device veth1_macvtap left promiscuous mode [ 125.287085][ T3797] device veth0_macvtap left promiscuous mode [ 125.297150][ T3797] device veth1_vlan left promiscuous mode [ 125.303490][ T3797] device veth0_vlan left promiscuous mode [ 125.663550][ T4123] loop2: detected capacity change from 0 to 4096 [ 125.702198][ T4123] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 125.792357][ T4123] ntfs3: loop2: mft corrupted [ 125.797159][ T4123] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 125.840047][ T4123] ntfs3: loop2: Failed to load $LogFile. [ 127.126112][ T4136] loop3: detected capacity change from 0 to 8 [ 127.975152][ T4138] Bluetooth: MGMT ver 1.22 [ 128.832209][ T4138] Falling back ldisc for ttyS3. [ 129.132127][ T3797] team0 (unregistering): Port device team_slave_1 removed [ 129.257329][ T3797] team0 (unregistering): Port device team_slave_0 removed [ 129.426336][ T3797] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.524862][ T3797] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.885591][ T4155] loop3: detected capacity change from 0 to 256 [ 130.744755][ T27] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 130.778992][ T3797] bond0 (unregistering): Released all slaves [ 130.835002][ T4157] loop3: detected capacity change from 0 to 256 [ 130.882310][ T3968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.889300][ T3968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.930272][ T3634] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 130.933807][ T3968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.964046][ T4126] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 131.008156][ T3968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.020556][ T27] usb 5-1: Using ep0 maxpacket: 32 [ 131.051025][ T3968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.109894][ T3968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.190846][ T27] usb 5-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice=e0.d8 [ 131.215490][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.236415][ T27] usb 5-1: config 0 descriptor?? [ 132.966688][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.973224][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.036411][ T27] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input7 [ 133.154363][ T3077] bcm5974 5-1:0.0: could not read from device [ 133.173949][ T3968] device hsr_slave_0 entered promiscuous mode [ 133.221981][ T27] usb 5-1: USB disconnect, device number 2 [ 133.283787][ T3968] device hsr_slave_1 entered promiscuous mode [ 134.446956][ T4181] loop3: detected capacity change from 0 to 512 [ 134.841087][ T4189] binder: 4182:4189 ioctl c018620c 20000740 returned -22 [ 135.837389][ T4181] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.91: invalid indirect mapped block 4294967295 (level 1) [ 135.964060][ T4181] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.91: invalid indirect mapped block 4294967295 (level 1) [ 136.255937][ T4181] EXT4-fs (loop3): 2 truncates cleaned up [ 137.967472][ T4181] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 138.247935][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 140.170263][ T4213] loop4: detected capacity change from 0 to 2048 [ 140.228531][ T4213] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 140.255865][ T4225] loop2: detected capacity change from 0 to 1024 [ 140.263357][ T4225] EXT4-fs: Ignoring removed orlov option [ 140.279879][ T4225] EXT4-fs (loop2): Test dummy encryption mode enabled [ 140.357275][ T4225] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 140.398985][ T4213] NILFS (loop4): invalid segment: Checksum error in segment payload [ 140.419667][ T4213] NILFS (loop4): unable to fall back to spare super block [ 140.427007][ T4213] NILFS (loop4): error -22 while searching super root [ 141.328727][ T4229] bridge0: port 3(syz_tun) entered blocking state [ 141.405777][ T4229] bridge0: port 3(syz_tun) entered disabled state [ 141.464039][ T4229] device syz_tun entered promiscuous mode [ 141.628758][ T4229] bridge0: port 3(syz_tun) entered blocking state [ 141.635524][ T4229] bridge0: port 3(syz_tun) entered forwarding state [ 141.668019][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 141.750580][ T4246] netlink: 44 bytes leftover after parsing attributes in process `syz.3.102'. [ 141.759875][ T4246] netlink: 43 bytes leftover after parsing attributes in process `syz.3.102'. [ 141.768857][ T4246] netlink: 'syz.3.102': attribute type 6 has an invalid length. [ 141.777748][ T4246] netlink: 'syz.3.102': attribute type 5 has an invalid length. [ 141.785497][ T4246] netlink: 43 bytes leftover after parsing attributes in process `syz.3.102'. [ 142.557744][ T4245] xt_hashlimit: max too large, truncated to 1048576 [ 142.688544][ T4254] netlink: 4 bytes leftover after parsing attributes in process `syz.3.105'. [ 143.305939][ T4267] xt_TCPMSS: Only works on TCP SYN packets [ 144.964568][ T3658] Bluetooth: hci4: link tx timeout [ 144.969994][ T3658] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.322371][ T3968] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.390203][ T3968] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.218394][ T3968] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.318962][ T4280] loop3: detected capacity change from 0 to 512 [ 146.354335][ T3968] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.535325][ T4280] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 147.090818][ T3658] Bluetooth: hci4: command 0x0406 tx timeout [ 147.246022][ T4290] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.110: Directory hole found for htree leaf block 0 [ 147.395307][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 147.461819][ T3968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.548892][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.572454][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.614762][ T26] audit: type=1400 audit(147.577:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=4293 comm="syz.0.112" [ 147.638879][ T3968] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.676711][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.693379][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.722186][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.729322][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.810962][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.822740][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.881626][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.914558][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.921718][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.053996][ T4304] netlink: 19 bytes leftover after parsing attributes in process `syz.0.114'. [ 148.836682][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.893776][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.085017][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.106082][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.459725][ T3968] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.482820][ T3968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.107785][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.141232][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.512043][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.537546][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.571230][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.607629][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.647226][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.678020][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.054928][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.080637][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.858135][ T3968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.173593][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.215140][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.283673][ T3658] Bluetooth: hci4: unexpected event for opcode 0x2042 [ 154.801033][ T3968] device veth0_vlan entered promiscuous mode [ 154.820342][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.839283][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.880094][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.951750][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.985066][ T3968] device veth1_vlan entered promiscuous mode [ 155.099752][ T3968] device veth0_macvtap entered promiscuous mode [ 155.127342][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.163998][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.227505][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.262422][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.299642][ T3968] device veth1_macvtap entered promiscuous mode [ 155.311475][ T3650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 155.324081][ T3650] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 155.324851][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.338822][ T3650] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 155.411196][ T3650] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 155.418867][ T3650] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 155.426728][ T3650] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 156.308345][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.503365][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.517987][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.599552][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.656056][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.695937][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.738006][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.748069][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.772893][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.806441][ T3968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.857026][ T4376] Cannot find set identified by id 0 to match [ 157.585025][ T3655] Bluetooth: hci5: command tx timeout [ 157.600284][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.609085][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.692041][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.710345][ T3746] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 157.720007][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.732315][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.746741][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.757734][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.778882][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.787228][ T4379] loop2: detected capacity change from 0 to 764 [ 157.799428][ T3968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.830351][ T3968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.853959][ T3968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.889119][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.913491][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.963536][ T3968] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.992853][ T3968] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.016868][ T3968] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.046179][ T3968] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.130833][ T3746] usb 4-1: Using ep0 maxpacket: 8 [ 158.182877][ T3813] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.011335][ T4386] nfs4: Unknown parameter 'd' [ 159.058074][ T3655] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 159.067944][ T3655] Bluetooth: hci4: Injecting HCI hardware error event [ 159.075224][ T3746] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.089420][ T3655] Bluetooth: hci4: hardware error 0x00 [ 159.360469][ T3746] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.430534][ T3746] usb 4-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.00 [ 159.477329][ T3746] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.509416][ T3746] usb 4-1: config 0 descriptor?? [ 159.551310][ T3746] usb 4-1: can't set config #0, error -71 [ 159.625137][ T3746] usb 4-1: USB disconnect, device number 3 [ 159.660419][ T3658] Bluetooth: hci5: command tx timeout [ 159.789904][ T3813] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.012947][ T4398] ISOFS: Unable to identify CD-ROM format. [ 161.740838][ T3658] Bluetooth: hci5: command tx timeout [ 161.746462][ T3655] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 161.777444][ T3813] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.819394][ T4411] loop2: detected capacity change from 0 to 512 [ 163.225886][ T3813] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.237312][ T4411] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.131: bg 0: block 393: padding at end of block bitmap is not set [ 163.320942][ T4411] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 163.347906][ T4411] EXT4-fs (loop2): 2 truncates cleaned up [ 163.361593][ T4411] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 163.864219][ T3650] Bluetooth: hci5: command tx timeout [ 164.872855][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 165.073631][ T3650] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.083102][ T3658] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.092706][ T3650] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.109050][ T3658] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.117016][ T3650] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 165.139708][ T3658] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 166.256231][ T4444] loop2: detected capacity change from 0 to 2048 [ 166.302702][ T4444] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 166.490593][ T4354] chnl_net:caif_netlink_parms(): no params data found [ 167.225709][ T4462] loop3: detected capacity change from 0 to 512 [ 167.261241][ T3658] Bluetooth: hci0: command tx timeout [ 167.518905][ T4462] EXT4-fs warning (device loop3): ext4_enable_quotas:7035: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 167.542355][ T4462] EXT4-fs (loop3): mount failed [ 167.767022][ T4467] loop2: detected capacity change from 0 to 2048 [ 167.775933][ T4443] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 167.868821][ T4467] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 168.126499][ T4354] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.142278][ T4354] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.161949][ T4354] device bridge_slave_0 entered promiscuous mode [ 169.266203][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 169.275918][ T4354] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.290579][ T4354] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.340373][ T3658] Bluetooth: hci0: command tx timeout [ 169.379090][ T4354] device bridge_slave_1 entered promiscuous mode [ 170.540352][ T4494] netlink: 8 bytes leftover after parsing attributes in process `syz.3.143'. [ 173.191986][ T3658] Bluetooth: hci0: command tx timeout [ 173.263114][ T4354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.293319][ T4354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.260312][ T3655] Bluetooth: hci0: command tx timeout [ 175.323104][ T4354] team0: Port device team_slave_0 added [ 175.392138][ T4354] team0: Port device team_slave_1 added [ 176.310098][ T4525] loop3: detected capacity change from 0 to 2048 [ 176.317543][ T4525] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.368087][ T4525] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 176.465182][ T4432] chnl_net:caif_netlink_parms(): no params data found [ 176.619611][ T4354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.058008][ T4354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.128041][ T4354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.345947][ T4535] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.355278][ T4535] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.560108][ T4354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.567926][ T4354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.601210][ T4354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.549149][ T4354] device hsr_slave_0 entered promiscuous mode [ 178.581420][ T4354] device hsr_slave_1 entered promiscuous mode [ 178.616556][ T4354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.631296][ T4354] Cannot create hsr debugfs directory [ 178.652251][ T3813] device hsr_slave_0 left promiscuous mode [ 178.706599][ T3813] device hsr_slave_1 left promiscuous mode [ 178.733809][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.761047][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.801533][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.808996][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.848621][ T3813] device bridge_slave_1 left promiscuous mode [ 178.882135][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.916534][ T4567] loop2: detected capacity change from 0 to 256 [ 178.923734][ T3813] device bridge_slave_0 left promiscuous mode [ 178.941250][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.994696][ T3813] device veth1_macvtap left promiscuous mode [ 179.001555][ T3813] device veth0_macvtap left promiscuous mode [ 179.007875][ T3813] device veth1_vlan left promiscuous mode [ 179.014472][ T3813] device veth0_vlan left promiscuous mode [ 179.944828][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 180.021186][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 180.084348][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.133248][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.585835][ T3813] bond0 (unregistering): Released all slaves [ 180.654525][ T4432] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.661906][ T4432] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.669879][ T4432] device bridge_slave_0 entered promiscuous mode [ 180.679598][ T4432] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.686862][ T4432] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.696496][ T4432] device bridge_slave_1 entered promiscuous mode [ 180.905711][ T4432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.934723][ T4432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.079011][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 181.097524][ T4432] team0: Port device team_slave_0 added [ 181.162512][ T4432] team0: Port device team_slave_1 added [ 181.316482][ T4432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.348600][ T4432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.396452][ T4582] netlink: 8 bytes leftover after parsing attributes in process `syz.0.156'. [ 181.889105][ T4432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.974521][ T4587] Bluetooth: MGMT ver 1.22 [ 181.998614][ T4432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.007656][ T4432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.066836][ T4432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.096458][ T4582] IPVS: Error joining to the multicast group [ 182.240290][ T4590] netlink: 'syz.3.157': attribute type 12 has an invalid length. [ 182.458895][ T4587] loop3: detected capacity change from 0 to 8192 [ 182.472757][ T4432] device hsr_slave_0 entered promiscuous mode [ 182.515055][ T4432] device hsr_slave_1 entered promiscuous mode [ 182.605124][ T4432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.747924][ T4587] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 182.768048][ T4432] Cannot create hsr debugfs directory [ 182.975017][ T4587] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 183.139095][ T4587] REISERFS (device loop3): using ordered data mode [ 183.169283][ T4587] reiserfs: using flush barriers [ 183.186294][ T4587] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 183.210888][ T4587] REISERFS (device loop3): checking transaction log (loop3) [ 183.279519][ T4587] REISERFS (device loop3): Using r5 hash to sort names [ 183.294782][ T4587] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 183.310787][ T4587] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 183.355889][ T4587] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 186.310357][ T3658] Bluetooth: hci1: command 0x0406 tx timeout [ 186.320418][ T3813] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.767415][ T3813] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.813362][ T4631] loop3: detected capacity change from 0 to 1024 [ 186.837580][ T4631] EXT4-fs: Ignoring removed orlov option [ 186.873741][ T4631] EXT4-fs (loop3): Test dummy encryption mode enabled [ 186.906514][ T3813] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.923250][ T4631] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 187.489942][ T4641] input: syz1 as /devices/virtual/input/input9 [ 187.925712][ T4639] fscrypt (loop3): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 188.064115][ T3813] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.125527][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 189.325843][ T4654] loop2: detected capacity change from 0 to 1024 [ 189.395078][ T4654] hfsplus: unable to parse mount options [ 189.620518][ T4501] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 190.318667][ T4668] loop2: detected capacity change from 0 to 512 [ 190.411230][ T4668] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 190.435622][ T4668] EXT4-fs (loop2): invalid journal inode [ 190.447540][ T4668] EXT4-fs (loop2): can't get journal size [ 190.573676][ T4668] EXT4-fs (loop2): 1 truncate cleaned up [ 190.579392][ T4668] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 191.109148][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.0.168'. [ 191.389425][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.0.168'. [ 192.393135][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 192.636779][ T4691] kAFS: unable to lookup cell '/' [ 195.967294][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.986501][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.519868][ T4706] loop3: detected capacity change from 0 to 256 [ 196.558633][ T4706] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 196.572584][ T4354] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.626933][ T4354] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.812464][ T4354] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.180650][ T4354] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.996309][ T4719] loop2: detected capacity change from 0 to 8 [ 198.376717][ T4432] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.417884][ T4432] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.663855][ T4354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.509178][ T3813] device hsr_slave_0 left promiscuous mode [ 199.537770][ T4730] loop3: detected capacity change from 0 to 16 [ 199.541742][ T3813] device hsr_slave_1 left promiscuous mode [ 199.591854][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.596772][ T4730] erofs: (device loop3): mounted with root inode @ nid 36. [ 199.607177][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.631928][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.649962][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.674184][ T3813] device bridge_slave_1 left promiscuous mode [ 199.786709][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.795772][ T3813] device bridge_slave_0 left promiscuous mode [ 199.804213][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.367222][ T4737] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 200.397974][ T4737] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -7 in[50, 4046] out[1851] [ 200.411338][ T4737] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 200.425780][ T4739] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 200.436468][ T4739] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -7 in[50, 4046] out[1851] [ 200.447420][ T4739] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 200.489994][ T3813] device veth1_macvtap left promiscuous mode [ 200.496462][ T3813] device veth0_macvtap left promiscuous mode [ 200.511504][ T3813] device veth1_vlan left promiscuous mode [ 200.517442][ T3813] device veth0_vlan left promiscuous mode [ 201.688327][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 201.735718][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 201.779932][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.823904][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.278397][ T3813] bond0 (unregistering): Released all slaves [ 202.354290][ T4432] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.371296][ T4432] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.437121][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.447878][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.483007][ T4354] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.586604][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.597539][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.691740][ T4768] kAFS: unable to lookup cell '/' [ 202.813871][ T3923] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.821097][ T3923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.816842][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.832798][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.847312][ T3923] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.854571][ T3923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.870285][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.967077][ T4354] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.985058][ T4773] input: syz1 as /devices/virtual/input/input11 [ 203.995008][ T4354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.131222][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.142475][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.203048][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.307333][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.416423][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.442236][ T4781] loop2: detected capacity change from 0 to 512 [ 204.490861][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.525503][ T4781] EXT4-fs (loop2): Test dummy encryption mode enabled [ 204.585069][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.678899][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.796119][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.910010][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.920081][ T4781] EXT4-fs error (device loop2): __ext4_fill_super:5399: inode #2: comm syz.2.186: casefold flag without casefold feature [ 204.960617][ T4781] EXT4-fs (loop2): get root inode failed [ 204.966643][ T4781] EXT4-fs (loop2): mount failed [ 205.008933][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.111424][ T3923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.327156][ T4785] loop3: detected capacity change from 0 to 764 [ 206.034324][ T4432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.118354][ T4432] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.315784][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.346545][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.441479][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.459489][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.499244][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.519093][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.941636][ T3743] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.948789][ T3743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.980810][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.989912][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.019769][ T3743] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.027041][ T3743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.063474][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.105370][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.454639][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.478679][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.674910][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.716846][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.792014][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.860599][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.928492][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.016831][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.092581][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.279003][ T4354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.472998][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.739249][ T4808] netlink: 4 bytes leftover after parsing attributes in process `syz.0.191'. [ 208.777701][ T4808] device syz_tun left promiscuous mode [ 208.802271][ T4808] bridge0: port 3(syz_tun) entered disabled state [ 208.851430][ T4808] device bridge_slave_1 left promiscuous mode [ 208.881929][ T4808] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.919492][ T4808] device bridge_slave_0 left promiscuous mode [ 208.957163][ T4808] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.506937][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.531204][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.545814][ T4432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.569006][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.597325][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.651359][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.678563][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.734146][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.751713][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.783259][ T4354] device veth0_vlan entered promiscuous mode [ 209.799887][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.811594][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.830958][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.851067][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.875403][ T4432] device veth0_vlan entered promiscuous mode [ 209.909443][ T4354] device veth1_vlan entered promiscuous mode [ 209.932959][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.948447][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.969489][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.006932][ T4432] device veth1_vlan entered promiscuous mode [ 210.123951][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.135031][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.145033][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.153703][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.164771][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.168426][ T4820] loop3: detected capacity change from 0 to 512 [ 210.175959][ T4354] device veth0_macvtap entered promiscuous mode [ 210.195495][ T4432] device veth0_macvtap entered promiscuous mode [ 210.218619][ T4820] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 210.223494][ T4432] device veth1_macvtap entered promiscuous mode [ 210.242346][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.243580][ T4820] EXT4-fs error (device loop3): ext4_get_journal_inode:5733: comm syz.3.193: inode #67108864: comm syz.3.193: iget: illegal inode # [ 210.253109][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.274619][ T4820] EXT4-fs (loop3): no journal found [ 210.274790][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.280077][ T4820] EXT4-fs (loop3): can't get journal size [ 210.289176][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.303821][ T4820] EXT4-fs (loop3): failed to initialize system zone (-22) [ 210.312256][ T4354] device veth1_macvtap entered promiscuous mode [ 210.319517][ T4820] EXT4-fs (loop3): mount failed [ 210.331595][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.351329][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.367230][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.378126][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.407528][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.426805][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.438983][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.457260][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.486104][ T4432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.503465][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.514947][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.525893][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.537746][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.560631][ T4432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.599674][ T4432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.619981][ T4432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.781315][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.801564][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.665634][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.692477][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.486972][ T4432] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.501896][ T4432] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.540522][ T4432] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.549288][ T4432] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.562780][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.580284][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.595659][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.621395][ T4839] loop2: detected capacity change from 0 to 512 [ 212.628782][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.639826][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.653976][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.827244][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.827337][ T4839] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 212.837823][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.839635][ T4354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.608776][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.618364][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.630771][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.651034][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.670701][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.688329][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.820445][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.846115][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.978447][ T4849] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.198: Directory hole found for htree leaf block 0 [ 214.094859][ T4354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.234374][ T4354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.366918][ T4354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.480284][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.489470][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.491430][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 214.771708][ T3771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.780006][ T3771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.781187][ T4848] loop3: detected capacity change from 0 to 8192 [ 214.986356][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.230000][ T3709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.392129][ T3709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.527280][ T3655] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.540094][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.548317][ T3655] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 216.556196][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 216.566121][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 216.573529][ T3655] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 216.748586][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.030087][ T4873] netlink: 80 bytes leftover after parsing attributes in process `syz.0.203'. [ 218.620660][ T3650] Bluetooth: hci2: command tx timeout [ 218.903956][ T4883] netlink: 156 bytes leftover after parsing attributes in process `syz.1.42'. [ 218.927699][ T4883] loop1: detected capacity change from 0 to 128 [ 220.401076][ T4883] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. [ 220.764430][ T3658] Bluetooth: hci2: command tx timeout [ 221.622794][ T4501] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 221.960751][ T4859] chnl_net:caif_netlink_parms(): no params data found [ 222.242506][ T4904] netlink: 12 bytes leftover after parsing attributes in process `syz.1.210'. [ 222.738598][ T4906] ISOFS: Unable to identify CD-ROM format. [ 223.190451][ T3658] Bluetooth: hci2: command tx timeout [ 223.415643][ T4913] netlink: 40 bytes leftover after parsing attributes in process `syz.1.210'. [ 223.751600][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.758767][ T4859] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.828285][ T4859] device bridge_slave_0 entered promiscuous mode [ 223.864565][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.889029][ T4916] loop2: detected capacity change from 0 to 40427 [ 223.899687][ T4859] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.913196][ T4916] F2FS-fs (loop2): Wrong SIT boundary, start(1536) end(50334208) blocks(1024) [ 223.922652][ T4916] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 223.980923][ T4916] F2FS-fs (loop2): invalid crc value [ 224.054502][ T4916] F2FS-fs (loop2): Found nat_bits in checkpoint [ 224.135421][ T4859] device bridge_slave_1 entered promiscuous mode [ 224.147891][ T4916] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 224.155343][ T4916] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 226.598159][ T3658] Bluetooth: hci2: command tx timeout [ 226.696918][ T3649] syz-executor: attempt to access beyond end of device [ 226.696918][ T3649] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 226.826907][ T4859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.092341][ T4859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.224297][ T4930] loop1: detected capacity change from 0 to 40427 [ 227.228299][ T4859] team0: Port device team_slave_0 added [ 227.239770][ T4930] F2FS-fs (loop1): invalid crc value [ 227.302227][ T4859] team0: Port device team_slave_1 added [ 227.316552][ T4930] F2FS-fs (loop1): Found nat_bits in checkpoint [ 227.376726][ T4930] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 227.541421][ T4859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.548505][ T4859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.575048][ T4859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.831514][ T4941] tipc: Started in network mode [ 229.836543][ T4941] tipc: Node identity ac1414aa, cluster identity 4711 [ 229.845331][ T4941] tipc: Enabled bearer , priority 10 [ 229.916534][ T4859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.923912][ T4859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.950443][ T4859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.991100][ T4432] syz-executor: attempt to access beyond end of device [ 229.991100][ T4432] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 230.222296][ T4859] device hsr_slave_0 entered promiscuous mode [ 230.277069][ T4859] device hsr_slave_1 entered promiscuous mode [ 232.049562][ T3108] tipc: Node number set to 2886997162 [ 233.307156][ T4971] loop3: detected capacity change from 0 to 2048 [ 233.375594][ T4971] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 234.553900][ T4989] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 234.573163][ T4989] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 234.587383][ T4989] EXT4-fs (loop3): This should not happen!! Data will be lost [ 234.587383][ T4989] [ 234.597307][ T4989] EXT4-fs (loop3): Total free blocks count 0 [ 234.605978][ T4989] EXT4-fs (loop3): Free/Dirty block details [ 234.612606][ T4989] EXT4-fs (loop3): free_blocks=2415919104 [ 234.622674][ T4989] EXT4-fs (loop3): dirty_blocks=16 [ 234.628133][ T4989] EXT4-fs (loop3): Block reservation details [ 234.634873][ T4989] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 234.654010][ T4989] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 235.600840][ T4996] loop3: detected capacity change from 0 to 8192 [ 236.486330][ T4996] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 236.500636][ T4996] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 236.774000][ T4996] REISERFS (device loop3): using ordered data mode [ 236.781140][ T4996] reiserfs: using flush barriers [ 236.788774][ T4996] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 236.840333][ T4996] REISERFS (device loop3): checking transaction log (loop3) [ 236.884080][ T4996] REISERFS (device loop3): Using r5 hash to sort names [ 236.974237][ T4996] reiserfs: enabling write barrier flush mode [ 238.482636][ T4996] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 241.964173][ T4859] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 242.771775][ T3777] device hsr_slave_0 left promiscuous mode [ 242.904335][ T3777] device hsr_slave_1 left promiscuous mode [ 242.984324][ T3777] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.006768][ T3777] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.033875][ T3777] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.061933][ T3777] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.104733][ T3777] device bridge_slave_1 left promiscuous mode [ 243.123670][ T3777] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.161329][ T3777] device bridge_slave_0 left promiscuous mode [ 243.179389][ T3777] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.225462][ T3777] device veth1_macvtap left promiscuous mode [ 243.234895][ T3777] device veth0_macvtap left promiscuous mode [ 243.252946][ T3777] device veth1_vlan left promiscuous mode [ 243.258819][ T3777] device veth0_vlan left promiscuous mode [ 247.016223][ T5082] loop2: detected capacity change from 0 to 128 [ 247.166403][ T5082] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 247.503481][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 247.857711][ T5090] loop2: detected capacity change from 0 to 1764 [ 253.597455][ T5113] loop2: detected capacity change from 0 to 512 [ 253.648922][ T5112] loop1: detected capacity change from 0 to 512 [ 253.658212][ T5112] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 253.669954][ T5112] EXT4-fs error (device loop1): ext4_get_journal_inode:5733: comm syz.1.246: inode #67108864: comm syz.1.246: iget: illegal inode # [ 253.684933][ T5112] EXT4-fs (loop1): no journal found [ 253.692666][ T5112] EXT4-fs (loop1): can't get journal size [ 253.715512][ T5112] EXT4-fs (loop1): failed to initialize system zone (-22) [ 253.723769][ T5112] EXT4-fs (loop1): mount failed [ 253.755231][ T5116] kAFS: unable to lookup cell '/' [ 253.985198][ T5113] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 254.839342][ T5122] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.247: Directory hole found for htree leaf block 0 [ 255.019245][ T3777] team0 (unregistering): Port device team_slave_1 removed [ 255.283322][ T3777] team0 (unregistering): Port device team_slave_0 removed [ 255.675999][ T3777] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 255.798825][ T3777] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 255.807193][ T5127] loop1: detected capacity change from 0 to 764 [ 256.314280][ T5140] loop3: detected capacity change from 0 to 1024 [ 256.314854][ T5140] EXT4-fs: Ignoring removed orlov option [ 256.838511][ T5140] EXT4-fs (loop3): Test dummy encryption mode enabled [ 256.846842][ T5140] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 256.858050][ T5140] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 256.875068][ T5140] EXT4-fs (loop3): invalid journal inode [ 256.881548][ T5140] EXT4-fs (loop3): can't get journal size [ 256.915602][ T5140] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 257.226226][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 257.481763][ T3777] bond0 (unregistering): Released all slaves [ 258.549992][ T4859] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.563305][ T4859] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.688505][ T4859] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.650361][ T5152] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 260.485123][ T26] audit: type=1326 audit(259.767:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5146 comm="syz.3.254" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa529d7dff9 code=0x0 [ 260.974659][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.981084][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.013034][ T3649] EXT4-fs (loop2): unmounting filesystem. [ 261.307299][ T5161] netlink: 'syz.3.257': attribute type 1 has an invalid length. [ 264.339070][ T4859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.363313][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.408746][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.470969][ T5167] loop1: detected capacity change from 0 to 764 [ 264.519965][ T4859] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.046721][ T5174] loop3: detected capacity change from 0 to 40427 [ 265.149725][ T5176] nfs4: Unknown parameter 'd' [ 265.188298][ T5174] F2FS-fs (loop3): invalid crc value [ 265.538828][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.548591][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.579367][ T5173] loop2: detected capacity change from 0 to 512 [ 265.606040][ T5174] F2FS-fs (loop3): Found nat_bits in checkpoint [ 265.667746][ T3771] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.674991][ T3771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.686621][ T5174] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 265.840630][ T5173] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 265.869685][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.885826][ T5173] EXT4-fs error (device loop2): ext4_get_journal_inode:5733: comm syz.2.261: inode #67108864: comm syz.2.261: iget: illegal inode # [ 265.917783][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.926561][ T3771] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.933744][ T3771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.951842][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.959819][ T5173] EXT4-fs (loop2): no journal found [ 265.967045][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.983563][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.074230][ T5173] EXT4-fs (loop2): can't get journal size [ 266.106247][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.252301][ T5173] EXT4-fs (loop2): failed to initialize system zone (-22) [ 266.510468][ T5173] EXT4-fs (loop2): mount failed [ 266.517676][ T5183] loop1: detected capacity change from 0 to 2048 [ 266.533972][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.586152][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.633594][ T5183] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 266.645133][ T5185] tipc: Started in network mode [ 266.650061][ T5185] tipc: Node identity ac1414aa, cluster identity 4711 [ 266.657682][ T5185] tipc: Enabled bearer , priority 10 [ 266.728267][ T4859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.738723][ T4859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.997447][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.021258][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.031642][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.061193][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.076098][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.932772][ T5195] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 267.948317][ T5195] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 267.960749][ T5195] EXT4-fs (loop1): This should not happen!! Data will be lost [ 267.960749][ T5195] [ 267.970523][ T5195] EXT4-fs (loop1): Total free blocks count 0 [ 267.976590][ T5195] EXT4-fs (loop1): Free/Dirty block details [ 267.982583][ T5195] EXT4-fs (loop1): free_blocks=2415919104 [ 267.988377][ T5195] EXT4-fs (loop1): dirty_blocks=16 [ 267.993617][ T5195] EXT4-fs (loop1): Block reservation details [ 267.999664][ T5195] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 268.610400][ T5194] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 268.982836][ T3652] syz-executor: attempt to access beyond end of device [ 268.982836][ T3652] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 269.131798][ T27] tipc: Node number set to 2886997162 [ 269.135601][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.220911][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.035919][ T5209] loop1: detected capacity change from 0 to 256 [ 270.043222][ T5209] exfat: Deprecated parameter 'namecase' [ 270.049102][ T5209] exfat: Deprecated parameter 'namecase' [ 270.145693][ T5209] exFAT-fs (loop1): Invalid exboot-signature(sector = 7): 0xaa000000 [ 270.159053][ T5209] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0xdc19abad) [ 270.169844][ T5209] exFAT-fs (loop1): invalid boot region [ 270.175665][ T5209] exFAT-fs (loop1): failed to recognize exfat type [ 270.742622][ T5172] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 271.169904][ T5221] ISOFS: Unable to identify CD-ROM format. [ 271.209748][ T5219] loop3: detected capacity change from 0 to 512 [ 271.410005][ T5219] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 272.075472][ T5230] loop1: detected capacity change from 0 to 256 [ 272.152186][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.180549][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.231359][ T4859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.329638][ T3652] EXT4-fs (loop3): unmounting filesystem. [ 273.496095][ T5241] netlink: 8 bytes leftover after parsing attributes in process `syz.3.272'. [ 276.224821][ T5265] loop2: detected capacity change from 0 to 1024 [ 276.961069][ T5264] ------------[ cut here ]------------ [ 276.967099][ T5264] WARNING: CPU: 1 PID: 5264 at kernel/workqueue.c:1441 __queue_work+0xddc/0xf90 [ 276.976187][ T5264] Modules linked in: [ 276.980119][ T5264] CPU: 1 PID: 5264 Comm: syz.2.277 Not tainted 6.1.112-syzkaller #0 [ 276.988133][ T5264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 276.998319][ T5264] RIP: 0010:__queue_work+0xddc/0xf90 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 277.003646][ T5264] Code: 8b 3c 24 e8 a6 a0 88 00 e9 d9 fc ff ff e8 6c 1e 31 00 89 ee 48 c7 c7 80 99 1d 8d e8 1e 6c 0b 03 e9 1e fc ff ff e8 54 1e 31 00 <0f> 0b 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3e 1e 31 00 [ 277.023293][ T5264] RSP: 0018:ffffc9000a187518 EFLAGS: 00010087 [ 277.029378][ T5264] RAX: ffffffff815990ec RBX: 00000000000b0012 RCX: 0000000000040000 [ 277.037359][ T5264] RDX: ffffc9000bbb1000 RSI: 000000000000407a RDI: 000000000000407b [ 277.045337][ T5264] RBP: 0000000000010000 R08: ffffffff815a7edb R09: ffffed100b622067 [ 277.053347][ T5264] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 277.061325][ T5264] R13: dffffc0000000000 R14: 0000000000000008 R15: ffff88802cfe3000 [ 277.069347][ T5264] FS: 00007f5294fa16c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 277.078282][ T5264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.084885][ T5264] CR2: 00000000201e5030 CR3: 000000007e589000 CR4: 00000000003506e0 [ 277.092903][ T5264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 277.100883][ T5264] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 277.108869][ T5264] Call Trace: [ 277.112161][ T5264] [ 277.115154][ T5264] ? __warn+0x15a/0x520 [ 277.119327][ T5264] ? __queue_work+0xddc/0xf90 [ 277.124010][ T5264] ? report_bug+0x2af/0x500 [ 277.128516][ T5264] ? __queue_work+0xddc/0xf90 [ 277.133202][ T5264] ? handle_bug+0x3d/0x70 [ 277.137538][ T5264] ? exc_invalid_op+0x16/0x40 [ 277.142223][ T5264] ? asm_exc_invalid_op+0x16/0x20 [ 277.147262][ T5264] ? is_chained_work+0x6b/0x100 [ 277.152114][ T5264] ? __queue_work+0xddc/0xf90 [ 277.156795][ T5264] ? __queue_work+0xddc/0xf90 [ 277.161478][ T5264] ? __queue_work+0xddc/0xf90 [ 277.166164][ T5264] ? __queue_delayed_work+0x182/0x210 [ 277.171566][ T5264] queue_delayed_work_on+0x156/0x250 [ 277.176857][ T5264] ? delayed_work_timer_fn+0x80/0x80 [ 277.182183][ T5264] ? hci_conn_drop+0x17c/0x2c0 [ 277.186967][ T5264] l2cap_chan_del+0x2cd/0x610 [ 277.191651][ T5264] l2cap_chan_close+0xfb/0x880 [ 277.196424][ T5264] ? l2cap_chan_list+0xc0/0xc0 [ 277.201212][ T5264] l2cap_sock_shutdown+0xa5b/0xf80 [ 277.206342][ T5264] ? l2cap_sock_release+0x68/0x1d0 [ 277.211461][ T5264] ? __lock_acquire+0x1f80/0x1f80 [ 277.216495][ T5264] ? l2cap_sock_listen+0x600/0x600 [ 277.221614][ T5264] ? rwsem_write_trylock+0x166/0x210 [ 277.226918][ T5264] l2cap_sock_release+0x75/0x1d0 [ 277.231869][ T5264] sock_close+0xcd/0x230 [ 277.236116][ T5264] ? sock_mmap+0x90/0x90 [ 277.240394][ T5264] __fput+0x3f6/0x8d0 [ 277.244407][ T5264] task_work_run+0x246/0x300 [ 277.249021][ T5264] ? __sys_connect+0x161/0x300 [ 277.253817][ T5264] ? __x64_sys_connect+0x76/0x80 [ 277.258773][ T5264] ? task_work_cancel+0x2e0/0x2e0 [ 277.263816][ T5264] get_signal+0x15fc/0x17d0 [ 277.268341][ T5264] ? ptrace_notify+0x370/0x370 [ 277.273145][ T5264] arch_do_signal_or_restart+0xb0/0x1a10 [ 277.278783][ T5264] ? task_work_add+0x314/0x3a0 [ 277.283554][ T5264] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 277.288936][ T5264] ? l2cap_sock_bind+0xb90/0xb90 [ 277.293975][ T5264] ? tomoyo_socket_connect_permission+0x123/0x380 [ 277.300432][ T5264] ? get_sigframe_size+0x10/0x10 [ 277.305405][ T5264] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 277.311437][ T5264] ? exit_to_user_mode_loop+0x39/0x100 [ 277.316902][ T5264] exit_to_user_mode_loop+0x6a/0x100 [ 277.322213][ T5264] exit_to_user_mode_prepare+0xb1/0x140 [ 277.327784][ T5264] syscall_exit_to_user_mode+0x60/0x270 [ 277.333364][ T5264] do_syscall_64+0x47/0xb0 [ 277.337873][ T5264] ? clear_bhb_loop+0x45/0xa0 [ 277.342559][ T5264] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 277.348470][ T5264] RIP: 0033:0x7f529417dff9 [ 277.352926][ T5264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.372539][ T5264] RSP: 002b:00007f5294fa1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 277.380966][ T5264] RAX: fffffffffffffffc RBX: 00007f5294336130 RCX: 00007f529417dff9 [ 277.388951][ T5264] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000009 [ 277.396923][ T5264] RBP: 00007f52941f0296 R08: 0000000000000000 R09: 0000000000000000 [ 277.404903][ T5264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 277.412966][ T5264] R13: 0000000000000000 R14: 00007f5294336130 R15: 00007ffcbcb61dd8 [ 277.420969][ T5264] [ 277.424088][ T5264] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 277.431371][ T5264] CPU: 1 PID: 5264 Comm: syz.2.277 Not tainted 6.1.112-syzkaller #0 [ 277.439363][ T5264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 277.449426][ T5264] Call Trace: [ 277.452706][ T5264] [ 277.455635][ T5264] dump_stack_lvl+0x1e3/0x2cb [ 277.460331][ T5264] ? nf_tcp_handle_invalid+0x642/0x642 [ 277.465801][ T5264] ? panic+0x764/0x764 [ 277.469904][ T5264] ? vscnprintf+0x59/0x80 [ 277.474241][ T5264] panic+0x318/0x764 [ 277.478171][ T5264] ? __warn+0x169/0x520 [ 277.482332][ T5264] ? memcpy_page_flushcache+0xfc/0xfc [ 277.487747][ T5264] __warn+0x348/0x520 [ 277.491734][ T5264] ? __queue_work+0xddc/0xf90 [ 277.496444][ T5264] report_bug+0x2af/0x500 [ 277.500782][ T5264] ? __queue_work+0xddc/0xf90 [ 277.505482][ T5264] handle_bug+0x3d/0x70 [ 277.509638][ T5264] exc_invalid_op+0x16/0x40 [ 277.514145][ T5264] asm_exc_invalid_op+0x16/0x20 [ 277.519004][ T5264] RIP: 0010:__queue_work+0xddc/0xf90 [ 277.524312][ T5264] Code: 8b 3c 24 e8 a6 a0 88 00 e9 d9 fc ff ff e8 6c 1e 31 00 89 ee 48 c7 c7 80 99 1d 8d e8 1e 6c 0b 03 e9 1e fc ff ff e8 54 1e 31 00 <0f> 0b 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3e 1e 31 00 [ 277.543957][ T5264] RSP: 0018:ffffc9000a187518 EFLAGS: 00010087 [ 277.550025][ T5264] RAX: ffffffff815990ec RBX: 00000000000b0012 RCX: 0000000000040000 [ 277.557996][ T5264] RDX: ffffc9000bbb1000 RSI: 000000000000407a RDI: 000000000000407b [ 277.565968][ T5264] RBP: 0000000000010000 R08: ffffffff815a7edb R09: ffffed100b622067 [ 277.573941][ T5264] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 277.581910][ T5264] R13: dffffc0000000000 R14: 0000000000000008 R15: ffff88802cfe3000 [ 277.589891][ T5264] ? is_chained_work+0x6b/0x100 [ 277.594754][ T5264] ? __queue_work+0xddc/0xf90 [ 277.599464][ T5264] ? __queue_work+0xddc/0xf90 [ 277.604148][ T5264] ? __queue_delayed_work+0x182/0x210 [ 277.609521][ T5264] queue_delayed_work_on+0x156/0x250 [ 277.614810][ T5264] ? delayed_work_timer_fn+0x80/0x80 [ 277.620113][ T5264] ? hci_conn_drop+0x17c/0x2c0 [ 277.624905][ T5264] l2cap_chan_del+0x2cd/0x610 [ 277.629591][ T5264] l2cap_chan_close+0xfb/0x880 [ 277.634391][ T5264] ? l2cap_chan_list+0xc0/0xc0 [ 277.639168][ T5264] l2cap_sock_shutdown+0xa5b/0xf80 [ 277.644298][ T5264] ? l2cap_sock_release+0x68/0x1d0 [ 277.649415][ T5264] ? __lock_acquire+0x1f80/0x1f80 [ 277.654458][ T5264] ? l2cap_sock_listen+0x600/0x600 [ 277.659695][ T5264] ? rwsem_write_trylock+0x166/0x210 [ 277.665027][ T5264] l2cap_sock_release+0x75/0x1d0 [ 277.669988][ T5264] sock_close+0xcd/0x230 [ 277.674263][ T5264] ? sock_mmap+0x90/0x90 [ 277.678538][ T5264] __fput+0x3f6/0x8d0 [ 277.682560][ T5264] task_work_run+0x246/0x300 [ 277.687158][ T5264] ? __sys_connect+0x161/0x300 [ 277.691933][ T5264] ? __x64_sys_connect+0x76/0x80 [ 277.696892][ T5264] ? task_work_cancel+0x2e0/0x2e0 [ 277.702017][ T5264] get_signal+0x15fc/0x17d0 [ 277.706551][ T5264] ? ptrace_notify+0x370/0x370 [ 277.711362][ T5264] arch_do_signal_or_restart+0xb0/0x1a10 [ 277.717021][ T5264] ? task_work_add+0x314/0x3a0 [ 277.721796][ T5264] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 277.727182][ T5264] ? l2cap_sock_bind+0xb90/0xb90 [ 277.732160][ T5264] ? tomoyo_socket_connect_permission+0x123/0x380 [ 277.738599][ T5264] ? get_sigframe_size+0x10/0x10 [ 277.743552][ T5264] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 277.749670][ T5264] ? exit_to_user_mode_loop+0x39/0x100 [ 277.755163][ T5264] exit_to_user_mode_loop+0x6a/0x100 [ 277.760543][ T5264] exit_to_user_mode_prepare+0xb1/0x140 [ 277.766121][ T5264] syscall_exit_to_user_mode+0x60/0x270 [ 277.771677][ T5264] do_syscall_64+0x47/0xb0 [ 277.776091][ T5264] ? clear_bhb_loop+0x45/0xa0 [ 277.780789][ T5264] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 277.786712][ T5264] RIP: 0033:0x7f529417dff9 [ 277.791137][ T5264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.810840][ T5264] RSP: 002b:00007f5294fa1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 277.819261][ T5264] RAX: fffffffffffffffc RBX: 00007f5294336130 RCX: 00007f529417dff9 [ 277.827241][ T5264] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000009 [ 277.835218][ T5264] RBP: 00007f52941f0296 R08: 0000000000000000 R09: 0000000000000000 [ 277.843210][ T5264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 277.851183][ T5264] R13: 0000000000000000 R14: 00007f5294336130 R15: 00007ffcbcb61dd8 [ 277.859191][ T5264] [ 277.862559][ T5264] Kernel Offset: disabled [ 277.866986][ T5264] Rebooting in 86400 seconds..