last executing test programs: 36.410471378s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x38, 0xb, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x88G'}]}]}, 0x24}}, 0x0) 36.299234135s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x1, 0x14fe, &(0x7f0000002ac0)="$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") statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000001200)) syz_read_part_table(0x5dc, &(0x7f0000000600)="$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") write$dsp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time}], 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syslog(0x2, &(0x7f0000001600)=""/107, 0x6b) truncate(0x0, 0x0) truncate(&(0x7f0000000200)='./file1\x00', 0x87e) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r3, 0x0, 0x0) 36.042745113s ago: executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffa, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001000)=""/120) 35.472592678s ago: executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 35.39388495s ago: executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000280)=[r2, r3], 0x2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, r3}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$amidi(&(0x7f0000000080), 0x7ffc, 0x84800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, 0x0) poll(0x0, 0x0, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000440)={[{@data_err_ignore}, {@discard}, {@nodelalloc}, {@abort}, {@noblock_validity}]}, 0xfe, 0x45c, &(0x7f0000000c00)="$eJzs3MtvVFUYAPBvpp3hbSviAwStopH4aGl5yMINRhMXmpjoAuNqLIUgAzW0JkKIogtcGhL3xqWJf4EbcWPUlYlb3RsTYtgIrq65M/eWaTsPpp12sPP7JRfOmXPKOd+999Az58ydAAbWWPpHIWJ7RPweESP17OIKY/W/bt28PH375uXpQiTJW38XavX+uXl5Oq+a/9y2eiYZatPu1XcjKtXqzIUsPzF/7oOJuYuXXjhzrnJ65vTM+aljxw4f2lc+OnWkJ3HuSPu65+PZvbtfe+faG9Mnrr3387dpf7dn5Y1x9MpY/ew29XSvG+uzHQ3pwnAfO0JX0jGaXq5SbfyPxFBsWSgbiVc/62vngDWVJMVkU+viKwmwgaWzeWAQ5b/o0/e/+bFOU497wo3jsbCOcSs76iXDUczqlNaw/bGIOHHl36/SI9ZoHQIAoNH14xHxfLP5XzEeaqh3X7Y3NBoR90fEzoh4ICJ2RcSDEbW6D0fEI122v3SHZPn8JxlZUWB3KZ3/vZTtbS2e/+WzvxgdynI7avGXCqfOVGcOZufkQJQ2pfnJNm388MpvX7Qqa5z/pUfafj4XzPrx1/CSBbqTlVJlNTE3uvFpvRfL4y9Evo2Tzo93R8SeLv/tfE/ozLPf7G1Vp3P8bfRgnyn5OuKZ+vW/EkvizxVa7k9Ovnh06sjE5qjOHJzI74rlfvn16put2l9V/D1w43oSW5ve/wvxjxY2R8xdvHS2tl87130bV//4vOV7mpXd//OVcuHtWrqcvfZRZX7+wmREufD68ten7vxsns/rp/f/gf3Nx//OuHMmHo2I9CbeFxGPRcTjWd+fiIgnI2J/m/h/evmp97uPv82qfA+l8Z/sdP2j8fo3TZRbF1WqQ2d//K77+HPp9T9cSx3IXkmvf6e42nRnUWI15w4AAAD+L4q1z8AXiuML6WJxfLz+Gf5dsbVYnZ2bf+7U7IfnT9Y/Kz8apWK+0jXSsB46ma0N5/mpJflD2brxl0Nbavnx6dlqt2vFQG9tazH+U3+2e4AH2Bg8rwWDy/iHwWX8w+Ay/mFwGf8wuJqN/0/60A9g/XX4/b9lvfoBrD/zfxhcxj8MLuMfBlLLZ+OLnR75l7inEreTJLl0tvJ9ueN3NfQoEcV+h7zREqVoWjR8119mscLEpqZF/f6fCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDf+CwAA//8NAuM/") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0}, 0x90) 35.203098899s ago: executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904"], 0x0) 34.310009642s ago: executing program 3: r0 = io_uring_setup(0x19c9, &(0x7f0000000240)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x1}, 0x8) shutdown(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 33.342983837s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 33.18471606s ago: executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001380)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40085503, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x12f200, 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}, @printk={@lu, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000240)={0x14, &(0x7f0000000300)={0x40, 0x8, 0x102, {0x102, 0x2, "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"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x1c, &(0x7f0000000280)={0x20, 0xf, 0x19, "3999c02207a38fe602d2f4cad0f9faf7101954dada525b941e"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x40}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r4}, 0x10) getegid() syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x3000517, &(0x7f0000000000), 0x1, 0x51f, &(0x7f0000000300)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000140)=""/97, 0x61) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a2824734ca454088df95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06de269e97fbb0776bf56dd022c074eb8a322fb0bf47c0a8d154b405c305eaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f01000080000000004febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5001000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2e9a20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1015ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846899c6b23c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33694f40000000000005d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b95bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8504611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c01446234437b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c64cd14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e87973d574ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7430100bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb150963b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b16500000000000000000000000000cbf5e55f5adc0a7459f94def8b303c3db48ec4cbf211fbabb0559abb1a14edcb9d6aaf566ce5fc325c60a97a50a42ad405caaf3477ffad000000000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) recvmsg$unix(r8, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x18}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x8943, 0x20000000) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) 32.303137472s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000140)="ab17bbeb99973973eb37d8a088fb", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 32.25387716s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xe000200e}) epoll_pwait(r5, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 32.140140786s ago: executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000940), &(0x7f0000000080)=0x4) 31.802824647s ago: executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x80000000, 0x6, 0xffffffffffffffff, 0x10000, 0x4}) open(0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x79, 0x8, 0x2, 0x0, 0x1}, 0x48) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r3}, 0x3f) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000140)=0x5) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 31.657574829s ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000000c0)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0xa0}}, 0x0) 31.558535663s ago: executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffa, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001000)=""/120) 31.139514366s ago: executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x9}}]}, 0x40}}, 0x0) 30.897352602s ago: executing program 2: syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3550c3, &(0x7f00000003c0)=ANY=[], 0x1, 0x151f, &(0x7f0000004580)="$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") io_setup(0x7, &(0x7f0000000200)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r2 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x1b, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 30.78018076s ago: executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x95ffffff]}}], 0x1c) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4000000000000001, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x20000023893) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB]) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x40000f0, 0xe40, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0x8001}, 0x28) accept(r4, 0x0, 0x0) 30.624376583s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 30.520874648s ago: executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000140)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d6b6f69382d722c73657373696f6e3d3078666666666666666666666666666637662c626172726965722c63726561746f723dddf2bd6c2c6e6f6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c706172743d3078303030303030303030303030303037662c63726561746f723d85f194712c626172726965722c63726561746f723d65fe04c22c6e6f6465636f6d706f73652c6465636f6d706f73652c626172726965722c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',nls=default,barrier,uid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x6da, &(0x7f0000004980)="$eJzs3UtoHOcdAPD/rFarXRUcOfEjLYEsMaSlorZkobTqpW4pRYdQQnroebHlWHgtB0kpsimN0se9h5x6Sg+6hR5Keje054ZAyVXHQCGXnHRTmdmZ1Ur7lKzHJv39xMx8M99z/rMzsw/EBPB/a3k2ys8iieXZN7fS9d2dhebEzsJUnt2MiEpElCLKrUUka5Hl3smn+Ha6MS+f9Ovnw9Wltz//aveL1lo5n7LypUH1eqh0b9rOp6hHxES+7DbZp8VPjnZ/qL27fdsbVdLewzRgN4rAxV+eq1V4bvtdttt5H/8nmw+qfpzzFhhTSeu+2WUmYjoiqhGtu35+dSid7+hO3/ZFDwAAAACOq3b8Ki/sxV5sxaWzGA4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB8U+XP/0/yqVSk65EUz/+v5NsiT4+h4Q9C/GyqtXx29oMBAAAAAAAAgDP36l7sxVZcKtb3k+w3/9c6fuP/VrwXG7ES63EztqIRm7EZ6zEfETMdDVW2Gpub6/NZzYgrA2rejk971Lzdf4x3TnmfAQAAAAAAAGDMVYfkP5zs3vb7WD74/R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMZBEjHRWmTTlSI9E6VyRFQjopKW2474tEh/TSS9Nj47/3EAAADAc6keXk2qI9R54f3Yi624VKzvJ9ln/mvZ5+VqvBdrsRmrsRnNWIl7+Wfo9FN/aXdnobm7s/Aonbrb/emXxxp61mK0vnvo3fPLWYla3I/VbMvNuBtJ7GdKeSsv7+4spMtHvcf1QTqm5Ce5AaOZ6EjfS2fXP8nSfz78LUL5WLt4QqW+OTNZ7mQ7InP52NIal4sI9I7E0KNTHtjTfJTa3/xcGdxT75h/MLj36SOlen5zcyGORuJ2lNpH6NrgSER89x8f//pBc+3hg/sbs+OzSz29P7TE0UgsdETi+jcoEsPNZZG42l5fjl/Er2I2vpx6K9ZjNX4TjdiMlXqR38hfz+l8ZnCkPpvuXHtr2EjSc7Levn71GlM9Do0p6vHzLNWI17JjeilWI4nHEbESb2R/t2O+fTU4OMJXRzjrSyNcaTvc+F62aIcpav3L/m20Jk9LGtfLHXHtvObOZHmdWw6i9GLPKBX3utHvRx3K38kTaQt/GHh/OG9HIzHfEYmX+r1eWiH9634632iuPVx/0Hh3xP5ez5fpefSnsbpLpEf4xajmO3c5myfZOTWX5b3UvsMejlcl/8WlpdSVd7Vdr3Wm/jIex71DZ+oPYzEWYykrfS0rPdl1x0rzrrdbOnwNT/PSd1rl9g87ne+3Hkez9X4IgPE2/f3pSu2/tX/XPqr9sfag9mb1Z1M/mnqlEpP/mvxxeW7i9dIryd/jo/jdwed/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg5DaePH3YaDZX1nsnSr2zksG1Gs394kFiA8ocSiT5o3JGKJxsPHm6P7TBwYmpfHgnrH6aieJpjcML189wGMn20eNVHX4siqc8jdBF0hXwtPKJx1z0fLBlcgwO5dFE/fQaLF6wHVnHf/XWeh2viYjoVXjIhWPiNK4+wEW6tfno3VsbT57+YPVR452Vd1bWJhcXl+aWFt9YuHV/tbky15p3VDiXh98C56Hz7URbJSJeHV53wINaAQAAAAAAAAAAgDN0Hv8LcdH7CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHy9Lc9G+VkkMT93cy5d391ZaKZTkT4oWY6IUkQkv41I/hlxJ1pTzHQ0l/Tr58PVpbc//2r3i4O2ykX5UsR233qj2c6nqEfERL48rfbuDm+vcpCc6pGdtCOTBuxGETi4aP8LAAD//7co7JU=") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000140)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fsync(r0) 30.37693325s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000140)="ab17bbeb99973973eb37d8a088fb", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 30.280136655s ago: executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001380)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40085503, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x12f200, 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}, @printk={@lu, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000240)={0x14, &(0x7f0000000300)={0x40, 0x8, 0x102, {0x102, 0x2, "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"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x1c, &(0x7f0000000280)={0x20, 0xf, 0x19, "3999c02207a38fe602d2f4cad0f9faf7101954dada525b941e"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x40}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r4}, 0x10) getegid() syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x3000517, &(0x7f0000000000), 0x1, 0x51f, &(0x7f0000000300)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000140)=""/97, 0x61) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a2824734ca454088df95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06de269e97fbb0776bf56dd022c074eb8a322fb0bf47c0a8d154b405c305eaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f01000080000000004febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5001000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2e9a20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1015ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846899c6b23c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33694f40000000000005d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b95bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8504611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c01446234437b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c64cd14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e87973d574ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7430100bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb150963b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b16500000000000000000000000000cbf5e55f5adc0a7459f94def8b303c3db48ec4cbf211fbabb0559abb1a14edcb9d6aaf566ce5fc325c60a97a50a42ad405caaf3477ffad000000000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) recvmsg$unix(r8, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x18}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x8943, 0x20000000) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) 30.265630097s ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r2, &(0x7f0000000000)={0x10}, 0x10) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) close(r3) 30.092895912s ago: executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0xbbab, 0x0, 0x3}, 0xc) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 30.031906751s ago: executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000400)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r1, r2, 0x25, 0x2, @val=@tracing}, 0x40) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 3.300578337s ago: executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 1.626935987s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xe000200e}) epoll_pwait(r5, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 1.113591103s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xab}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x1008}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 248.492953ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000b40)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r0, r3}, 0x10) 0s ago: executing program 4: syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3550c3, &(0x7f00000003c0)=ANY=[], 0x1, 0x151f, &(0x7f0000004580)="$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") io_setup(0x7, &(0x7f0000000200)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r2 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x1b, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.141' (ED25519) to the list of known hosts. 2024/06/10 18:39:36 fuzzer started 2024/06/10 18:39:36 dialing manager at 10.128.0.163:30022 [ 58.563282][ T3551] cgroup: Unknown subsys name 'net' [ 58.733540][ T3551] cgroup: Unknown subsys name 'rlimit' 2024/06/10 18:39:38 starting 5 executor processes [ 59.980408][ T3553] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 61.082056][ T3573] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.093606][ T3573] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.102137][ T3573] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.104844][ T3580] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.117325][ T3573] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.117436][ T3580] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.134208][ T3580] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.141382][ T3580] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.151393][ T3581] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.156051][ T3588] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.159575][ T3581] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.166410][ T3588] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 61.174264][ T3581] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 61.180563][ T3588] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.187368][ T3581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.194848][ T3588] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.201622][ T3581] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.208999][ T3588] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.222016][ T3588] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.230595][ T3588] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.238709][ T3589] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.248308][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 61.248566][ T3588] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.255861][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.263129][ T3588] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 61.285637][ T3588] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.309647][ T3589] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.317708][ T3589] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.325478][ T3589] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 61.333072][ T3589] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.639659][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 61.820098][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.827335][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.837268][ T3576] device bridge_slave_0 entered promiscuous mode [ 61.857901][ T3583] chnl_net:caif_netlink_parms(): no params data found [ 61.869226][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 61.880974][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.888547][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.897012][ T3576] device bridge_slave_1 entered promiscuous mode [ 61.943599][ T3577] chnl_net:caif_netlink_parms(): no params data found [ 61.979390][ T3579] chnl_net:caif_netlink_parms(): no params data found [ 61.991029][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.025918][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.091915][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.099269][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.108105][ T3572] device bridge_slave_0 entered promiscuous mode [ 62.139876][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.147440][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.155613][ T3572] device bridge_slave_1 entered promiscuous mode [ 62.165590][ T3576] team0: Port device team_slave_0 added [ 62.210586][ T3576] team0: Port device team_slave_1 added [ 62.223836][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.233359][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.240531][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.248707][ T3583] device bridge_slave_0 entered promiscuous mode [ 62.291157][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.309403][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.316747][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.325079][ T3583] device bridge_slave_1 entered promiscuous mode [ 62.340535][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.347967][ T3577] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.356382][ T3577] device bridge_slave_0 entered promiscuous mode [ 62.372762][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.380063][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.388617][ T3579] device bridge_slave_0 entered promiscuous mode [ 62.413713][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.420910][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.429506][ T3577] device bridge_slave_1 entered promiscuous mode [ 62.437334][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.444639][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.471193][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.483556][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.490673][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.499565][ T3579] device bridge_slave_1 entered promiscuous mode [ 62.510254][ T3572] team0: Port device team_slave_0 added [ 62.519251][ T3572] team0: Port device team_slave_1 added [ 62.527529][ T3583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.545859][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.552963][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.579392][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.609238][ T3583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.659001][ T3577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.681283][ T3583] team0: Port device team_slave_0 added [ 62.698705][ T3579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.708425][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.715798][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.742456][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.755839][ T3577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.768042][ T3583] team0: Port device team_slave_1 added [ 62.792350][ T3579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.802078][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.809121][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.835220][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.867339][ T3576] device hsr_slave_0 entered promiscuous mode [ 62.875174][ T3576] device hsr_slave_1 entered promiscuous mode [ 62.902387][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.909640][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.935696][ T3583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.948605][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.955664][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.981813][ T3583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.014558][ T3579] team0: Port device team_slave_0 added [ 63.034597][ T3577] team0: Port device team_slave_0 added [ 63.058453][ T3579] team0: Port device team_slave_1 added [ 63.074278][ T3577] team0: Port device team_slave_1 added [ 63.092827][ T3572] device hsr_slave_0 entered promiscuous mode [ 63.099711][ T3572] device hsr_slave_1 entered promiscuous mode [ 63.106924][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.115292][ T3572] Cannot create hsr debugfs directory [ 63.147830][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.155092][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.181154][ T3579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.223919][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.230989][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.257778][ T3579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.280559][ T3583] device hsr_slave_0 entered promiscuous mode [ 63.287531][ T3583] device hsr_slave_1 entered promiscuous mode [ 63.294171][ T3583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.301736][ T3583] Cannot create hsr debugfs directory [ 63.303967][ T3580] Bluetooth: hci2: command tx timeout [ 63.307338][ T3589] Bluetooth: hci3: command tx timeout [ 63.312878][ T3580] Bluetooth: hci0: command tx timeout [ 63.318693][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.332018][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.358385][ T3577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.372938][ T3580] Bluetooth: hci4: command tx timeout [ 63.372957][ T3588] Bluetooth: hci1: command tx timeout [ 63.412871][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.419933][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.445978][ T3577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.483488][ T3579] device hsr_slave_0 entered promiscuous mode [ 63.491330][ T3579] device hsr_slave_1 entered promiscuous mode [ 63.498471][ T3579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.506226][ T3579] Cannot create hsr debugfs directory [ 63.601984][ T3577] device hsr_slave_0 entered promiscuous mode [ 63.609173][ T3577] device hsr_slave_1 entered promiscuous mode [ 63.616881][ T3577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.624639][ T3577] Cannot create hsr debugfs directory [ 63.859789][ T3576] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.871177][ T3576] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.901388][ T3576] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.921872][ T3576] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.963434][ T3572] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.983907][ T3572] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.993647][ T3572] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.015207][ T3572] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.076916][ T3583] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.100437][ T3583] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.111143][ T3583] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.143870][ T3583] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.200487][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.242514][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.258624][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.267732][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.277682][ T3579] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.297065][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.307575][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.316692][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.325502][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.332807][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.341745][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.350539][ T3579] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.366751][ T3579] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.379694][ T3579] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.393439][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.402189][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.411262][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.418414][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.426317][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.452275][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.460805][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.469958][ T3577] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.480690][ T3577] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.493939][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.520545][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.529314][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.538103][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.547228][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.554366][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.562357][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.571883][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.581258][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.589460][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.601676][ T3577] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.644825][ T3577] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.661767][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.671410][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.684858][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.696081][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.706503][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.715434][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.724117][ T1155] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.731192][ T1155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.739686][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.748538][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.757338][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.767010][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.775702][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.784276][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.795044][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.817354][ T3572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.827822][ T3572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.857337][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.867471][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.877944][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.886919][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.895876][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.905029][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.947079][ T3583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.969305][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.036223][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.049986][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.085552][ T3583] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.110162][ T3579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.125044][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.141019][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.159173][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.166348][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.205073][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.213828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.224280][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.239059][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.246250][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.259985][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.269658][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.284967][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.300518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.310608][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.344722][ T3577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.364400][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.373733][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.381462][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.382656][ T3580] Bluetooth: hci0: command tx timeout [ 65.389464][ T3589] Bluetooth: hci3: command tx timeout [ 65.400330][ T3589] Bluetooth: hci2: command tx timeout [ 65.408234][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.417557][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.426106][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.434542][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.441996][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.450887][ T3579] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.457900][ T3589] Bluetooth: hci1: command tx timeout [ 65.463626][ T3588] Bluetooth: hci4: command tx timeout [ 65.489786][ T3577] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.500782][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.509985][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.518559][ T3586] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.525845][ T3586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.538368][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.547008][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.555490][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.564253][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.573063][ T3586] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.580141][ T3586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.587895][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.595460][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.602966][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.611641][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.619842][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.628304][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.641182][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.653760][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.661858][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.679352][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.725328][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.740032][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.749428][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.756584][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.770621][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.780239][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.795819][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.809173][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.821252][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.833656][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.842169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.851703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.887238][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.902116][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.911583][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.926848][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.940033][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.952383][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.967231][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.974419][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.988491][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.997940][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.013892][ T3576] device veth0_vlan entered promiscuous mode [ 66.022441][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.031185][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.057680][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.085888][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.119160][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.142930][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.151779][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.183953][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.219679][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.234830][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.268160][ T3576] device veth1_vlan entered promiscuous mode [ 66.283530][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.291898][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.300377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.309052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.324981][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.361938][ T3583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.383876][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.394739][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.402244][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.437070][ T3576] device veth0_macvtap entered promiscuous mode [ 66.461825][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.479446][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.488596][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.497530][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.520677][ T3576] device veth1_macvtap entered promiscuous mode [ 66.541074][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.550575][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.564770][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.579291][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.588417][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.597146][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.608620][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.616643][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.644480][ T3572] device veth0_vlan entered promiscuous mode [ 66.657200][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.673730][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.681263][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.690904][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.707085][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.723304][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.736026][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.748645][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.761953][ T3583] device veth0_vlan entered promiscuous mode [ 66.769407][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.778407][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.788494][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.798623][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.809145][ T3579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.818097][ T3572] device veth1_vlan entered promiscuous mode [ 66.834321][ T3576] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.845201][ T3576] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.854317][ T3576] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.863114][ T3576] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.883657][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.891768][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.900303][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.919538][ T3583] device veth1_vlan entered promiscuous mode [ 66.949101][ T3577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.995164][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.004094][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.032525][ T3579] device veth0_vlan entered promiscuous mode [ 67.052108][ T3572] device veth0_macvtap entered promiscuous mode [ 67.065206][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.077668][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.086536][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.095424][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.104091][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.111870][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.119918][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.158977][ T3579] device veth1_vlan entered promiscuous mode [ 67.187957][ T3572] device veth1_macvtap entered promiscuous mode [ 67.199165][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.208116][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.217103][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.225589][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.235199][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.248081][ T3583] device veth0_macvtap entered promiscuous mode [ 67.259137][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.276840][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.288196][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.297228][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.307163][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.315980][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.331846][ T3583] device veth1_macvtap entered promiscuous mode [ 67.386863][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.399388][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.411233][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.420339][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.428699][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.437342][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.446097][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.454417][ T3588] Bluetooth: hci2: command tx timeout [ 67.460477][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.463303][ T3589] Bluetooth: hci0: command tx timeout [ 67.468674][ T3588] Bluetooth: hci3: command tx timeout [ 67.484958][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.495897][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.508655][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.519179][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.530572][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.537968][ T3588] Bluetooth: hci4: command tx timeout [ 67.543489][ T3588] Bluetooth: hci1: command tx timeout [ 67.544198][ T3579] device veth0_macvtap entered promiscuous mode [ 67.564016][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.575518][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.587249][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.600897][ T3577] device veth0_vlan entered promiscuous mode [ 67.610354][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.619688][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.630608][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.639721][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.650643][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.659531][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.668181][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.678995][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.690349][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.700123][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.710199][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.720537][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.731334][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.743287][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.753105][ T3579] device veth1_macvtap entered promiscuous mode [ 67.761598][ T3572] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.771504][ T3572] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.781343][ T3572] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.790676][ T3572] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.810571][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.819536][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.827582][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.835879][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.844885][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.854336][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.867734][ T3583] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.877569][ T3583] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.886718][ T3583] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.895910][ T3583] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.931880][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.946691][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.957006][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.967702][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.977750][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.988549][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.002212][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.010183][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.020123][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.033472][ T3577] device veth1_vlan entered promiscuous mode [ 68.088918][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.111760][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.122245][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.133001][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.142867][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.154453][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.166015][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.208347][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.218135][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.247022][ T3579] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.267386][ T3579] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.283387][ T3579] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.293073][ T3579] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.322535][ T3653] loop1: detected capacity change from 0 to 256 [ 68.330566][ T3653] ======================================================= [ 68.330566][ T3653] WARNING: The mand mount option has been deprecated and [ 68.330566][ T3653] and is ignored by this kernel. Remove the mand [ 68.330566][ T3653] option from the mount to silence this warning. [ 68.330566][ T3653] ======================================================= [ 68.369278][ T3577] device veth0_macvtap entered promiscuous mode [ 68.386770][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.409291][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.417053][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.426413][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.436690][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.463210][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.496756][ T3577] device veth1_macvtap entered promiscuous mode [ 68.586278][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.596262][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.603902][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.625972][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.638950][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.651967][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.662402][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.673154][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.683510][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.694196][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.706181][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.747255][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.769087][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.779314][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.799373][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.840753][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.857507][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.881189][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.883955][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.913165][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.924248][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.942624][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.957294][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.967515][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.979738][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.996693][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.045134][ T3577] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.059722][ T3577] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.070647][ T3660] loop1: detected capacity change from 0 to 1024 [ 69.072195][ T3577] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.102114][ T3577] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.114116][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.122053][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.131660][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.157535][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.161276][ T3626] hfsplus: b-tree write err: -5, ino 4 [ 69.186359][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.239185][ T1155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.260038][ T3626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.267500][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.303351][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.324916][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.329679][ T3626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.414578][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.516414][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.534357][ T3589] Bluetooth: hci0: command tx timeout [ 69.534382][ T3588] Bluetooth: hci3: command tx timeout [ 69.539767][ T3589] Bluetooth: hci2: command tx timeout [ 69.561015][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.613240][ T3588] Bluetooth: hci1: command tx timeout [ 69.618689][ T3588] Bluetooth: hci4: command tx timeout [ 69.628203][ T3667] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 69.647856][ T3673] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 69.663387][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.726464][ T3676] loop3: detected capacity change from 0 to 256 [ 69.734280][ T3676] exfat: Unknown parameter '' [ 69.776368][ T3566] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 69.807562][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.824133][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.884292][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.896415][ T3676] loop3: detected capacity change from 0 to 2048 [ 70.208702][ T3683] loop1: detected capacity change from 0 to 256 [ 70.485674][ T3683] FAT-fs (loop1): Directory bread(block 64) failed [ 70.505969][ T3683] FAT-fs (loop1): Directory bread(block 65) failed [ 70.543777][ T3683] FAT-fs (loop1): Directory bread(block 66) failed [ 70.607414][ T3683] FAT-fs (loop1): Directory bread(block 67) failed [ 70.707292][ T3693] loop4: detected capacity change from 0 to 1024 [ 70.746011][ T3683] FAT-fs (loop1): Directory bread(block 68) failed [ 70.881887][ T3683] FAT-fs (loop1): Directory bread(block 69) failed [ 70.902454][ T3626] hfsplus: b-tree write err: -5, ino 4 [ 70.909865][ T3701] loop3: detected capacity change from 0 to 512 [ 71.018824][ T3701] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 71.039999][ T3683] FAT-fs (loop1): Directory bread(block 70) failed [ 71.060411][ T3683] FAT-fs (loop1): Directory bread(block 71) failed [ 71.094488][ T3701] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz-executor.3: attempt to clear invalid blocks 1024 len 1 [ 71.114461][ T3701] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 71.136853][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.145951][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.157710][ T3701] EXT4-fs (loop3): 1 truncate cleaned up [ 71.163656][ T3701] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 71.223477][ T3617] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 71.294584][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.358523][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 71.492251][ T3683] FAT-fs (loop1): Directory bread(block 72) failed [ 71.502656][ T3617] usb 1-1: Using ep0 maxpacket: 32 [ 71.516434][ T3683] FAT-fs (loop1): Directory bread(block 73) failed [ 71.652968][ T3617] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.705869][ T3583] EXT4-fs (loop3): unmounting filesystem. [ 71.751325][ T3712] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 71.873143][ T3617] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 71.890578][ T3617] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 71.922197][ T3617] usb 1-1: Product: syz [ 71.930514][ T3617] usb 1-1: Manufacturer: syz [ 71.947246][ T3617] usb 1-1: SerialNumber: syz [ 71.986075][ T3719] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 72.002315][ T3617] usb 1-1: config 0 descriptor?? [ 72.239241][ T3724] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 72.276526][ T3016] usb 1-1: USB disconnect, device number 2 [ 72.864563][ T3735] loop2: detected capacity change from 0 to 1024 [ 73.151325][ T3626] hfsplus: b-tree write err: -5, ino 4 [ 73.233200][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 73.330008][ T3741] loop2: detected capacity change from 0 to 1024 [ 73.429342][ T3741] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 73.602867][ T14] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 73.713065][ T14] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.736369][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 73.749919][ T3579] EXT4-fs warning (device loop2): ext4_rmdir:3197: inode #11: comm syz-executor.2: empty directory 'lost+found' has too many links (0) [ 73.773535][ T14] usb 1-1: SerialNumber: syz [ 73.881670][ T3579] EXT4-fs (loop2): unmounting filesystem. [ 73.991296][ T3737] loop4: detected capacity change from 0 to 32768 [ 74.136585][ T3737] [ 74.136585][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.136585][ T3737] [ 74.231281][ T3737] [ 74.231281][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.231281][ T3737] [ 74.257430][ T3737] [ 74.257430][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.257430][ T3737] [ 74.288570][ T3737] [ 74.288570][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.288570][ T3737] [ 74.301116][ T3737] [ 74.301116][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.301116][ T3737] [ 74.313364][ T3737] [ 74.313364][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.313364][ T3737] [ 74.363994][ T133] [ 74.363994][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.363994][ T133] [ 74.377530][ T14] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 74.401052][ T3737] [ 74.401052][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.401052][ T3737] [ 74.418972][ T14] usb 1-1: USB disconnect, device number 3 [ 74.447289][ T3737] [ 74.447289][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.447289][ T3737] [ 74.498736][ T3737] [ 74.498736][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.498736][ T3737] [ 74.536808][ T3737] [ 74.536808][ T3737] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.536808][ T3737] [ 74.560266][ T132] [ 74.560266][ T132] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.560266][ T132] [ 74.585993][ T3759] [ 74.585993][ T3759] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.585993][ T3759] [ 74.609073][ T3759] [ 74.609073][ T3759] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.609073][ T3759] [ 74.633014][ T3759] [ 74.633014][ T3759] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.633014][ T3759] [ 74.668852][ T3759] [ 74.668852][ T3759] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.668852][ T3759] [ 74.701737][ T133] [ 74.701737][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.701737][ T133] [ 74.727708][ T3572] [ 74.727708][ T3572] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.727708][ T3572] [ 74.755398][ T3572] [ 74.755398][ T3572] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 74.755398][ T3572] [ 75.174269][ T3771] loop2: detected capacity change from 0 to 256 [ 75.239915][ T3566] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 75.601310][ T3778] loop2: detected capacity change from 0 to 1024 [ 75.657979][ T3686] hfsplus: b-tree write err: -5, ino 4 [ 75.796313][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 76.057332][ T26] audit: type=1326 audit(1718044794.050:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3788 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f775f27cf69 code=0x0 [ 76.082626][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 76.472961][ T22] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 76.602936][ T22] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.616633][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 76.633764][ T22] usb 3-1: SerialNumber: syz [ 77.339176][ T3784] loop2: detected capacity change from 0 to 512 [ 77.377660][ T3784] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 77.402678][ T3784] EXT4-fs (loop2): orphan cleanup on readonly fs [ 77.409131][ T3784] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 77.430704][ T3784] EXT4-fs error (device loop2): ext4_quota_enable:6971: comm syz-executor.2: Bad quota inode: 3, type: 0 [ 77.443380][ T3784] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 77.465451][ T3784] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 77.472346][ T3784] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 77.527214][ T3784] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 13: comm syz-executor.2: path /root/syzkaller-testdir1831706030/syzkaller.oWEopZ/12/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=134217730, rec_len=0, size=4096 fake=1 [ 81.394411][ T152] cfg80211: failed to load regulatory.db [ 82.242973][ T22] cdc_ether: probe of 3-1:1.0 failed with error -32 [ 103.022406][ T3580] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 103.031058][ T3580] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 103.043459][ T3580] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 103.051937][ T3580] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 103.059820][ T3580] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 103.067233][ T3580] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 104.684694][ T3580] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 104.693482][ T3580] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 104.701330][ T3580] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 104.709874][ T3580] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 104.717679][ T3580] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 104.725061][ T3580] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 105.132792][ T3588] Bluetooth: hci0: command tx timeout [ 105.193066][ T3580] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.201545][ T3580] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.211506][ T3580] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 105.219844][ T3580] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 105.228697][ T3580] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 105.236154][ T3580] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 106.058916][ T3588] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 106.068014][ T3588] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 106.077051][ T3588] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 106.085540][ T3588] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 106.094588][ T3588] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 106.102760][ T3588] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 106.295834][ T3580] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 106.307056][ T3580] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 106.315072][ T3580] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 106.325020][ T3580] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 106.333197][ T3580] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 106.341028][ T3580] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 106.812738][ T3580] Bluetooth: hci3: command tx timeout [ 107.212752][ T3580] Bluetooth: hci0: command tx timeout [ 107.292803][ T3580] Bluetooth: hci5: command tx timeout [ 108.172799][ T3580] Bluetooth: hci6: command tx timeout [ 108.412829][ T3580] Bluetooth: hci7: command tx timeout [ 108.897827][ T3580] Bluetooth: hci3: command tx timeout [ 109.292676][ T3580] Bluetooth: hci0: command tx timeout [ 109.372675][ T3580] Bluetooth: hci5: command tx timeout [ 110.252767][ T3580] Bluetooth: hci6: command tx timeout [ 110.502766][ T3580] Bluetooth: hci7: command tx timeout [ 110.972680][ T3588] Bluetooth: hci3: command tx timeout [ 111.372724][ T3588] Bluetooth: hci0: command tx timeout [ 111.452818][ T3588] Bluetooth: hci5: command tx timeout [ 112.332698][ T3588] Bluetooth: hci6: command tx timeout [ 112.572680][ T3588] Bluetooth: hci7: command tx timeout [ 113.052634][ T3588] Bluetooth: hci3: command tx timeout [ 113.542831][ T3588] Bluetooth: hci5: command tx timeout [ 114.412688][ T3588] Bluetooth: hci6: command tx timeout [ 114.652765][ T3588] Bluetooth: hci7: command tx timeout [ 132.575144][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.581559][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 168.271071][ T3580] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 168.280123][ T3580] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 168.292124][ T3580] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 168.300152][ T3580] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 168.308906][ T3580] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 168.316278][ T3580] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 169.679439][ T3588] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 169.688660][ T3588] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 169.697535][ T3588] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 169.705727][ T3588] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 169.716625][ T3588] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 169.724114][ T3588] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 170.148129][ T3580] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 170.157195][ T3580] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 170.167223][ T3580] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 170.175909][ T3580] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 170.193219][ T3580] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 170.200671][ T3580] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 170.412891][ T3588] Bluetooth: hci8: command tx timeout [ 171.032235][ T3580] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 171.041142][ T3580] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 171.049335][ T3580] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 171.058433][ T3580] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 171.067291][ T3580] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 171.074758][ T3580] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 171.305461][ T3588] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 171.314596][ T3588] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 171.322630][ T3588] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 171.331155][ T3588] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 171.339562][ T3588] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 171.347090][ T3588] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 171.772655][ T3588] Bluetooth: hci9: command tx timeout [ 172.270926][ T3588] Bluetooth: hci10: command tx timeout [ 172.492745][ T3588] Bluetooth: hci8: command tx timeout [ 173.133229][ T3588] Bluetooth: hci11: command tx timeout [ 173.372729][ T3588] Bluetooth: hci12: command tx timeout [ 173.852749][ T3588] Bluetooth: hci9: command tx timeout [ 174.340836][ T3588] Bluetooth: hci10: command tx timeout [ 174.572865][ T3588] Bluetooth: hci8: command tx timeout [ 175.212606][ T3588] Bluetooth: hci11: command tx timeout [ 175.452646][ T3588] Bluetooth: hci12: command tx timeout [ 175.932739][ T3588] Bluetooth: hci9: command tx timeout [ 176.412884][ T3588] Bluetooth: hci10: command tx timeout [ 176.662604][ T3588] Bluetooth: hci8: command tx timeout [ 177.292769][ T3588] Bluetooth: hci11: command tx timeout [ 177.532714][ T3588] Bluetooth: hci12: command tx timeout [ 178.012899][ T3588] Bluetooth: hci9: command tx timeout [ 178.492734][ T3588] Bluetooth: hci10: command tx timeout [ 179.372845][ T3588] Bluetooth: hci11: command tx timeout [ 179.612798][ T3588] Bluetooth: hci12: command tx timeout [ 185.852714][ T3585] Bluetooth: hci1: command 0x0406 tx timeout [ 185.852882][ T3580] Bluetooth: hci2: command 0x0406 tx timeout [ 185.858747][ T3585] Bluetooth: hci4: command 0x0406 tx timeout [ 194.023194][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.029549][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 222.172874][ T27] INFO: task syz-executor.0:3760 blocked for more than 143 seconds. [ 222.182132][ T27] Not tainted 6.1.92-syzkaller #0 2024/06/10 18:42:20 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 222.220303][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 222.268189][ T27] task:syz-executor.0 state:D stack:26936 pid:3760 ppid:3577 flags:0x00004006 [ 222.294523][ T27] Call Trace: [ 222.297873][ T27] [ 222.300859][ T27] __schedule+0x142d/0x4550 [ 222.320587][ T27] ? __mutex_lock+0x6b4/0xd80 [ 222.338485][ T27] ? __sched_text_start+0x8/0x8 [ 222.356077][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 222.361615][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 222.377930][ T27] schedule+0xbf/0x180 [ 222.382074][ T27] schedule_preempt_disabled+0xf/0x20 [ 222.410035][ T27] __mutex_lock+0x6b9/0xd80 [ 222.423608][ T27] ? __mutex_lock+0x53c/0xd80 [ 222.428340][ T27] ? rtnetlink_rcv_msg+0x7c1/0xff0 [ 222.462566][ T27] ? mutex_lock_nested+0x10/0x10 [ 222.467590][ T27] ? rtnetlink_rcv_msg+0x1f9/0xff0 [ 222.492640][ T27] rtnetlink_rcv_msg+0x7c1/0xff0 [ 222.497660][ T27] ? rtnetlink_bind+0x80/0x80 [ 222.502365][ T27] ? __local_bh_enable_ip+0x164/0x1f0 [ 222.526124][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 222.531488][ T27] ? _local_bh_enable+0xa0/0xa0 [ 222.561091][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 222.566309][ T27] ? __dev_queue_xmit+0x1790/0x3cf0 [ 222.571554][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 222.596944][ T27] ? netdev_core_pick_tx+0x320/0x320 [ 222.602401][ T27] ? ref_tracker_free+0x638/0x7d0 [ 222.622587][ T27] ? memcpy+0x3c/0x60 [ 222.626620][ T27] ? refcount_inc+0x80/0x80 [ 222.631143][ T27] ? __copy_skb_header+0x47b/0x600 [ 222.652746][ T27] netlink_rcv_skb+0x1cd/0x410 [ 222.657574][ T27] ? rtnetlink_bind+0x80/0x80 [ 222.662274][ T27] ? netlink_ack+0x1290/0x1290 [ 222.681275][ T27] ? __netlink_deliver_tap+0x73e/0x770 [ 222.686869][ T27] ? netlink_deliver_tap+0x2e/0x1b0 [ 222.712030][ T27] netlink_unicast+0x7d8/0x970 [ 222.727814][ T27] ? netlink_detachskb+0x90/0x90 [ 222.743698][ T27] ? __virt_addr_valid+0x44a/0x520 [ 222.748865][ T27] ? __phys_addr_symbol+0x2b/0x70 [