last executing test programs: 34.427122872s ago: executing program 4 (id=731): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x100000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x9, &(0x7f00000003c0)={0x3f, 0x5}) r0 = getpid() r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@broadcast}]}]}}}], 0x20}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000300)=0x185, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth1_virt_wifi\x00', 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0xae) getresgid(&(0x7f0000000380), &(0x7f0000000180)=0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="66f43dc1efe92359ab7a87efff96d5cdb8111e4ae4048f929c3dfb4ef15223bb2440154889dd8fe60e4ff2fb91bb147e21ff9a35e24a9f9c5a28efed7c1851aeb7192e72ea3eb3e9b5c9c2540949db747df8f184dec4218ef5c1610ec532bccf736e84f1efbec0d77217844c1e0ac1339500c59d0e68c6642daa6e839a00452dd6bbb45275db4c52ef635cc4b1b29498f2c8519e3cb2db70c5df5881f654d80faa0dc1467e4c61039ff34590336a8a064d41e13c04e3ee80a0db7b77177c2e5300000000", @ANYRESHEX, @ANYBLOB="2c00b01ea839fac6034b303030c5f4301f310ea41902818013d2bb01303077d8e4807e8d303030303000"/51, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=r5]) waitid(0x2, 0x0, 0x0, 0x2, 0x0) r6 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000540)={'syztnl2\x00', &(0x7f0000000d80)}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x0, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x1, 0x80000001, 0x6}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) 33.377285678s ago: executing program 4 (id=733): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82000000000", @ANYRES32, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000740)={0x3, 0x0, @ioapic={0x0, 0x4}}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0xefc1}, &(0x7f0000000380), &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="c6", 0x33fe0}], 0x1}, 0xc0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) recvmsg(r7, 0x0, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0xfffe}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) 29.200043263s ago: executing program 2 (id=734): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r5 = syz_open_dev$radio(&(0x7f00000005c0), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000680)={0x8098f903, 0x0, "5d77c3defd75c9bd8354a99d4fb1d91e7427ce0f7bcfad5e9d03616e0ab7235f"}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x12, &(0x7f00000002c0)=0x5b, 0x4) bind$inet(r6, 0x0, 0x0) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r6, &(0x7f0000000480)="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", 0x282, 0xc000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r6}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) 28.069809797s ago: executing program 2 (id=736): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x15, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffc, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f00000002c0), 0x4, 0x76b, &(0x7f0000001400)="$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") chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x24, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000140)={0x1, 0x2, 0x1000, 0x1, &(0x7f0000000040)="19", 0x0, 0x0, 0x0}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_uring_setup(0x187c, &(0x7f00000004c0)={0x0, 0x41f1, 0x80, 0x0, 0x39d}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc1ffb}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') 27.918541621s ago: executing program 4 (id=737): syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e04f74120"], 0x7) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000025c0)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002100)="bb", 0x1}], 0x1}], 0x1, 0x8044) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040ec3"], 0x7) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x1fe000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x501, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="80", 0x1}], 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x400, 0x0, 0x0, 0xfffffffc, 0x0, "4415264abf9f64514ae9ffc65902af2556c6b6"}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5415, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 26.224218777s ago: executing program 2 (id=738): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000240)) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000018c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x478, 0x178, 0x0, 0x240, 0x178, 0x318, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x5e02, 0xb0, 0xd8, 0x0, {0xa803, 0xd003000000000000}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0x0, 0x6000}}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x10b67e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x14f17e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 24.264116957s ago: executing program 4 (id=742): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40007bd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e23, @loopback}, {0x0, @random="6a7f217e5d48"}, 0x30, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 'veth1_to_bridge\x00'}) recvmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000002c0)=""/179, 0xb3}], 0x2}, 0x10040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) bind$inet(r3, 0x0, 0x0) r6 = accept$unix(r1, 0x0, &(0x7f0000000400)) recvmsg$unix(r6, &(0x7f0000000580)={&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f0000000680)=""/238, 0xee}, {&(0x7f0000000500)}], 0x3, &(0x7f0000000d80)=[@rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights], 0xa8}, 0x3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='nr0\x00'}) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x8840) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000200)=[{0x7, 0x0, 0x8}, {0x6}]}, 0x10) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000000940)=@add_del={0x2, 0x0}) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x3, 0x7fffffff, 0x7}) 23.923723759s ago: executing program 2 (id=743): r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400000, 0x40) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x2, 0x9, 0x1, 0x80000, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x8c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_DESC={0x50, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}], {0x14}}, 0xb4}}, 0x0) poll(&(0x7f0000000500)=[{r1, 0x404}, {r0, 0x8031}, {r0, 0x4020}, {r2, 0x5262}], 0x4, 0x3fd1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000001700)=0x4) sched_setscheduler(r8, 0x6, &(0x7f0000000280)) r9 = accept$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r13, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002002000000004000100080004"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r12, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r14, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}, [@offload={0xc, 0x1c, {r11, 0x4}}]}, 0xc4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000340)={@loopback, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xa9, 0x100, 0xf6, 0x0, 0x5, 0x80a0020a, r11}) sched_setattr(r8, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, r6}) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 23.759383154s ago: executing program 4 (id=744): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000240)) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000018c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x478, 0x178, 0x0, 0x240, 0x178, 0x318, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x5e02, 0xb0, 0xd8, 0x0, {0xa803, 0xd003000000000000}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0x0, 0x6000}}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[], 0x5c, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x10b67e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x14f17e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 22.811420871s ago: executing program 2 (id=753): syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="040e04fd0a20"], 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000001180000000000000000000000000000009500000000000000360a020000000000180900002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000852000000000000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000010c0)=""/102373, 0x18fe5}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00'}, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x54, 0x0, 0x0, {0x0, 0x1}, {0x4d, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0x1000}]}) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r7 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r8 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r8, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x4008840, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r8, &(0x7f0000000000)="17", 0x1, 0x0, 0x0, 0x0) recvfrom(r7, 0x0, 0x0, 0x12, 0x0, 0x0) write$char_usb(r6, &(0x7f0000000040)="e2", 0x2250) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r5}, 0x9) ioctl$SIOCSIFHWADDR(r4, 0x40305839, &(0x7f0000000540)={'bond0\x00', @multicast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 22.641454047s ago: executing program 4 (id=745): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x100, 0x24) write$P9_RWALK(r0, &(0x7f0000000000)=ANY=[], 0x9) syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102376, 0x18fe8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001800010000000000000000001d010000150003000000000000000000dd5f392602cc30570500000008000500f7"], 0x154}}, 0x0) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f00000003c0)=[{0x0, 0x1, {0x1, 0x1}, {0x1, 0xf0, 0x1}, 0xfe, 0xfe}, {0x0, 0x1, {0x2, 0xf0, 0x1}, {0x1, 0xff}, 0xff, 0x1}, {0x2, 0x1, {0x1, 0xf0, 0x4}, {0x0, 0x1, 0x5}, 0xff, 0xff}, {0x2, 0x0, {0x1, 0xff, 0x2}, {0x1, 0xf0, 0x3}, 0xff, 0x1}, {0x3, 0x0, {0x1, 0x0, 0x2}, {0x0, 0x1, 0x3}, 0xff, 0x1}], 0xa0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_io_uring_setup(0x7933, &(0x7f0000000100)={0x0, 0x1, 0x8, 0x1, 0xffffffff, 0x0, r0}, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x5, @mcast1, 0x9}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0xfffffecc) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendfile(r9, r8, 0x0, 0xffefffff) splice(r6, 0x0, r5, 0x0, 0x8001, 0x0) r10 = fsopen(&(0x7f00000004c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 21.800784724s ago: executing program 2 (id=746): syz_emit_ethernet(0xbe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x28, 0x0, &(0x7f00000012c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0xa0090199) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000b80)=[{&(0x7f0000000c40)='S', 0x1}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x2000000002ffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) truncate(&(0x7f0000000100)='./file1\x00', 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{}, 0x0, @in=@multicast1}}, 0xe8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="01000000000000000000050000001800038014000380100001800800010020000000"], 0x2c}}, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18.014119492s ago: executing program 0 (id=752): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') renameat2(r4, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000200)='./bus/file0\x00', 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000300)=""/104, 0x68) rename(0x0, 0x0) 14.856329943s ago: executing program 1 (id=766): r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400000, 0x40) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x2, 0x9, 0x1, 0x80000, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x8c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_DESC={0x50, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}], {0x14}}, 0xb4}}, 0x0) poll(&(0x7f0000000500)=[{r1, 0x404}, {r0, 0x8031}, {r0, 0x4020}, {r2, 0x5262}], 0x4, 0x3fd1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000001700)=0x4) sched_setscheduler(r8, 0x6, &(0x7f0000000280)) r9 = accept$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r13, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002002000000004000100080004"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r12, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r14, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}, [@offload={0xc, 0x1c, {r11, 0x4}}]}, 0xc4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000340)={@loopback, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xa9, 0x100, 0xf6, 0x0, 0x5, 0x80a0020a, r11}) sched_setattr(r8, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, r6}) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 14.584613258s ago: executing program 1 (id=757): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @private, 0x0}, &(0x7f0000000140)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000c000000b7040000000000008500000003000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9c110000130010002bbd7000fedbdf251d808a8a4e244e21010000000600000003000000090000000f000000070000004100000004000000", @ANYRES32=r1, @ANYBLOB="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"], 0x119c}, 0x1, 0x0, 0x0, 0x80}, 0x8001) write(r0, &(0x7f0000000080)="01010101", 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002000010000000000000000000a0000000000000000000000080018024e224e21080017004e204e23"], 0x2c}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x6000) landlock_create_ruleset(&(0x7f0000000300)={0x8008, 0x2}, 0x10, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400), 0x10) r5 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x6, &(0x7f0000000140)={0x18, {{0x29, 0x0, 0x3e000000, @private2}}}, 0x88) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x3b, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@private1}}, 0xe8) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x5, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'veth0_to_team\x00', 0x0}) sendmmsg$inet(r7, &(0x7f0000002240)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @multicast2}}}], 0x20}}], 0x1, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 13.526947165s ago: executing program 1 (id=759): r0 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x1}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="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", 0x13c}], 0x2}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$loop(0x0, 0xa, 0x80) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = fsopen(&(0x7f00000000c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) close(r6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_GETFMT(r7, 0xffffffff80000401, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 12.224763325s ago: executing program 1 (id=761): syz_emit_ethernet(0x5e, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4a, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xffffffff]}, 0x0, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0xffffffffffffffff]}, 0x8, 0x0) r6 = gettid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x1f, &(0x7f0000000140)={0x0, 0x0, 0x1}) read$FUSE(r5, &(0x7f0000001a00)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000096ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb746000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rt_sigpending(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff000000002d040000000000003d400300000000006504000001ed000079112800000000006c440000000000007a0ab0fe000000006913180000000000b5040000000000009500000000000000023bc065b7a379d17cf9333379fc9e94ef69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0d40d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d0800af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a76555923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409b0d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c5da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed416d617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049276b98fb6853ab39001514da091f5d8f44417cf85cf231a060d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d83a000000c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd86975023cb08cc7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de2c022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c5538a294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513d01003209620db20fbd4ecbdfb13cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f05beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edb9287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500abc584327d6a7a4628c4378c9b71dff64075b74a6520adb1f9bb9c6d950d87b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19200009a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4d8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d700000000000000c6299263e6d9097f225de969485bce3d7dc471c0669bb6a467cf0de54dfcc1857048fe22a19dbb1b3cb9babaa839f1f6e817a62d95a5b971ff96a5c66c338c6f2a2da4644519f40761402e9c81013d76c7152c95ba5efa24ce1930f23a802bf057ffb6b0144f3b434a2adc456ef4d2fbdf7c6238c2bb00ffcf2d23d68cb9b027f3b225b678ac6789f7956b66c5692b46ea03abb6a404c8ccceaa4ba4161409fcb54b1039d7d13fb59d6ba1932056435fa2dcb739732e77f75d09ddeec8fe0e849e28e3a643f7aefaa44bf3d63449a61a6fc2526d93ea010a2d09b38b0d55d1e26086de9f00000000000073d0f99bd5f58fc6605a24bd3c59adc54c01835251edd467eee872c0119f276ae4012f33763d8a4c2c47be839acaef3f2cfc39c2a324579cb3ac697f8d98cb3ab3fe3aa5f36339b079cfdd5a5c80066667271d4cb9b51c418a1a14152bd0342505f50d688eadc9b3fa5456e9277a4693d4ff2a1afd5079e033e3f9125f6ed045530c47d74d9fb42fa6a979e1efbc36f7fb482ee861d5b70d58ca47fa6a4ddb3f269ca05f698c87839aded2c00e829d677db6937241062b94364a38efcb799c5f8b015b46ef22f78dd88786df18cba8daab82897dec796dedf0d5f9c35a3ac7ef60b1635f89edc0bfd9e179f7246c4849725fd76ec4685847844f3e701dbbd4caf0059a47e9e8516698aa2b215b05655daf5c7087f71df95d133bb54439dbafee7c4cec4a472e23db8e15cdbfc540f6bc3a87e9dbbe09e6c5ee586381754b55543d6a037872103118cdc6d06905a1e45fc99f422003921a6461160b46a9108ce5fb5905e7f5dcab4b01e8c99c3f774f754cdd119d040bc90060fdbefafdad714d905e43cc21363484971d1bbec38505ac545e2eed343ff30f9fa394ad872b8daa2c56d77e55aff42528f658a7b1586e745445117613dea062ff35110e3f9aae271fec79f594183d25ddce0860756f09c5a15f39fe3291053582d7296e34ee96d737941bfa0eaec611ec01b0b5560d7c356418f426e467a6869bcb14ec91fcfaf160af3ebdb87392c9a4b5713c8373a221dc1ba0ee7e91a92c395897c5bb3706997499236e4c8e4afee8e06dbdcd74c5281c388c326db16103e2ce5214d4ef9e8f82908a6a1b7fb3be19d37a3bb58f2af911449f349862755e942dcee78765783fb838e1a3cf8c094c8e1c8a8383682d3df4a7e6f90339e0a661792b"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 11.033874125s ago: executing program 1 (id=764): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000000000000070000", @ANYRES32, @ANYBLOB="40000000e0b60382e9cb76800000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x35}]}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x1c0, 0x3, 0xd0e7500, 0x0, 0x60, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev={0xac, 0x14, 0xd}, 0x0, 0x0, 'nr0\x00', 'vxcan1\x00', {}, {}, 0x11}, 0x0, 0x158, 0x1c0, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast2, [], @ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x36c, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = fsopen(&(0x7f0000000080)='binder\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x21081e, &(0x7f0000000840), 0x1, 0x4e6, &(0x7f0000001400)="$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") open(&(0x7f0000000040)='./bus\x00', 0x1ed37e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./bus\x00', 0x0, 0x1001001, 0x0) r5 = open(0x0, 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000007c0)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x1, 0x37f, &(0x7f0000000440)="$eJzs3c9rI2UYwPFn0jQ/umyTgygK0ge96GVoq2e1SBeEgkt3I+4Kwux2oiFjUmZCJCK2nryKN/8BwWUPHhY8LKj/QC/e1osXT9vLgqCLiCPzK8l0p0mTZmm6+/3Abt7kfZ/M+04m5XkCeXP4/tefNOueWbc6kivdF0NE5KFIVXKSMKKbgmTYl1cv/HnvxSvXrhdFZHNb9dLG1dfWVXV55adPPy/Hw+4W5aD64eGD9T8Onj14/vC/qx83PG142mp31NIb7d871g3H1p2G1zRVLzu25dnaaHm2G/W3o/66097d7anV2rm4tOvanqdWq6dNu6edtnbcnlofWY2WmqapF5eyphsrjug7r0pTxNRubW9bG1Me8OaUcZi1f3zfH9HtuhvWgohZDt+vw2q3HvvcAADA3Enn//ptkrBXJddPKI24FiiE7XQZEOT/SXtra3Nbg2JhkP/ffumXzoX37izH+f/dQlb+//pvUXwq/w+OPvP8//sj98uzO5HzYm+SwafK/zEfVtLvyPuDij0W5P/Bu6Ff0X/5we3VsEH+DwAAAAAAAAAAAAAAAAAAAADAefDQ9yu+71eS2+Tf4CsE8f2QsT/yi8Y4d3KS/foX4x0F+tcDnkhXrl2XUvjFvfyyiPNVt9atRbdxfzJwVSryb3g9xKINJ6L9BDRQlZ+dvW5tMQ5YCP/fKIiKI7asSUWqqfiwfemdrc01jUTx4fH3ujUjvxTE16URxq9LRZ7Jjl/PjC/IKy8PxZtSkV9vSlsc2Qmv60H8F2uqb7+7dSS+HI7L8ubjfUkAAAAAAJg5U7UUl8/VdP0b1e+mqZrVH9TyMlyfP/r5QL++Xs2sz/OVF/Jnu3YAAAAAAJ4WXuGzpuU4tuv1jm2UZdyY5Pc0Rj9PdiM/yeCgcS9sLI4aszC0wpM+cyH+BY0JJi+TrdRynL+Kknkyky1cU12lU5xVy0nWf4LBpUlfAtfLTb522/VWgvnoVMsZaiQfG0WPLDxy6uTyceE/GEnUZAdNds4dN/i5b777e7p1GfGuvcNdb9wppVZ6TLhx5JH9MRftA98fO5/F7L8WP07zIzMAAAAA5kSS9Je95JG3znZCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8hU63E9vJGme9RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBe/B8AAP//Tuzx8g==") openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 8.711270229s ago: executing program 0 (id=765): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000240)) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000018c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x478, 0x178, 0x0, 0x240, 0x178, 0x318, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x5e02, 0xb0, 0xd8, 0x0, {0xa803, 0xd003000000000000}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0x0, 0x6000}}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x10b67e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x14f17e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 8.237786292s ago: executing program 1 (id=767): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {0xfff1, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@delchain={0x5c, 0x64, 0xf31, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {0x0, 0xa}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff1, 0xffff}}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8}, @TCA_FLOW_MODE={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x5c}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000040)=ANY=[], 0xffffff6a) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(r6, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x71}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r7, 0xc0044d0a, &(0x7f0000000040)) 8.234324803s ago: executing program 0 (id=768): syz_emit_ethernet(0x5e, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4a, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xffffffff]}, 0x0, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0xffffffffffffffff]}, 0x8, 0x0) r6 = gettid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x1f, &(0x7f0000000140)={0x0, 0x0, 0x1}) read$FUSE(r5, &(0x7f0000001a00)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000096ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb746000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rt_sigpending(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.122748255s ago: executing program 3 (id=769): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x6, 0x0, 0x7, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x2, @void, @value, @void, @value}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(0xffffffffffffffff, &(0x7f0000000a40)={[0x5]}, 0x8) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000022"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0xfffffffc, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x800090, &(0x7f0000000480)={[{@fat=@showexec}, {@uni_xlate}, {@uni_xlateno}, {@numtail}, {@shortname_lower}, {@uni_xlateno}, {@uni_xlate}, {@rodir}, {@fat=@check_strict}, {@rodir}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_win95}, {@shortname_mixed}, {@fat=@dmask={'dmask', 0x3d, 0x6}}, {@uni_xlateno}, {@shortname_lower}, {@uni_xlate}, {@rodir}, {@shortname_win95}, {@utf8no}, {@shortname_lower}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}, {@nonumtail}, {@utf8}, {@fat=@nfs_nostale_ro}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}, 0x6, 0x2d1, &(0x7f0000000740)="$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") ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000200)={'wg0\x00'}) 6.863816359s ago: executing program 0 (id=770): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000b80)={[{@nombcache}, {@abort}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000c00)="$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") mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x181041, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x120) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/155, 0x9b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x8a, 0x0, 0x0) dup(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) 5.98032115s ago: executing program 3 (id=771): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x100, 0x24) write$P9_RWALK(r0, &(0x7f0000000000)=ANY=[], 0x9) syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102376, 0x18fe8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001800010000000000000000001d010000150003000000000000000000dd5f392602cc30570500000008000500f7"], 0x154}}, 0x0) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f00000003c0)=[{0x0, 0x1, {0x1, 0x1}, {0x1, 0xf0, 0x1}, 0xfe, 0xfe}, {0x0, 0x1, {0x2, 0xf0, 0x1}, {0x1, 0xff}, 0xff, 0x1}, {0x2, 0x1, {0x1, 0xf0, 0x4}, {0x0, 0x1, 0x5}, 0xff, 0xff}, {0x2, 0x0, {0x1, 0xff, 0x2}, {0x1, 0xf0, 0x3}, 0xff, 0x1}, {0x3, 0x0, {0x1, 0x0, 0x2}, {0x0, 0x1, 0x3}, 0xff, 0x1}], 0xa0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_io_uring_setup(0x7933, &(0x7f0000000100)={0x0, 0x1, 0x8, 0x1, 0xffffffff, 0x0, r0}, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x5, @mcast1, 0x9}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0xfffffecc) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendfile(r9, r8, 0x0, 0xffefffff) splice(r6, 0x0, r5, 0x0, 0x8001, 0x0) r10 = fsopen(&(0x7f00000004c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 5.052605995s ago: executing program 0 (id=772): syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x16, 0x0, 0x5, 0x0, 0x0, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) r7 = io_uring_setup(0x33b2, &(0x7f0000000180)={0x0, 0x0, 0x2}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_setup(0x75e5, &(0x7f00000000c0)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB="00fca7a0c900b708005d00000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000009500"/77], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x30, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000000033fe20902e6c62aebfa2000000000021c22dce58dc9c3effb703000008000000b70400000000000085000000030000009500000000000000355a23b9e71f2e3b47a591aa0b46d5323cc2411f8f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.91337283s ago: executing program 0 (id=773): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000300)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000008500000004000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa1", @ANYRES32=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000700)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000500)=0x0) timer_settime(r7, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x17, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.655483596s ago: executing program 3 (id=774): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000009c0)={0x60, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x3, 0xe, 0x4000000, 0x0, @remote, @private2, 0x7, 0x0, 0x941, 0x9}}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r3}, 0x14}}, 0x4040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000340)={[0xfffffffffffffff9]}, 0x0, 0x8) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000100)='./file1\x00', 0x2008002, &(0x7f0000000380)=ANY=[@ANYBLOB='uid=forget,adinicb,novrs\x00undelete,unhide,adinicb,noadinicb,utf8,anchor=00000000000000000002,\x00'], 0x2, 0xc30, &(0x7f0000001b00)="$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") time(0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32, @ANYBLOB="efff0100ae1414aa9fe23f6a4245c997fe74e02ea48bd5e3bbca1b32131a345326bb693c4d807a5a290de99203f735fe33c48ce7cdc29ac64c5e651da09cc841f5e3247a52f7c0cb66da9822d885a339c34d4287b61fd5c4abe90db6c356ce1acf324ece311e2806f7fe7e19e0f6b9aac81c7febbe8e8e6b090100000000000000245402a96c674d411002222b460377a2ca6d8588b78a15fab300000000000000d2468aa1ba3630"], 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) time(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 1.519604231s ago: executing program 3 (id=775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendmsg$NFT_BATCH(r7, &(0x7f0000000600)={&(0x7f00000003c0), 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_DELOBJ={0x7c, 0x14, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_OBJ_USERDATA={0x5b, 0x8, "e9eb6281b379a4877343b6d15164ef0d9afe366cde242291402a01c2e8f08a1fc7fc0e0b45dec89805f8185bf42e2d5b56cfc86085f21e4664720bac8e6c50146aa56b36f563ed8c010e7eaeee3c4e1cee1a81a392f663"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x20000000) read$FUSE(r7, &(0x7f0000002d80)={0x2020}, 0x2025) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r8, &(0x7f00000000c0)='./bus\x00', 0x0) 320.189371ms ago: executing program 3 (id=776): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000240)) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000018c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x478, 0x178, 0x0, 0x240, 0x178, 0x318, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x5e02, 0xb0, 0xd8, 0x0, {0xa803, 0xd003000000000000}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0x0, 0x6000}}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x10b67e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x14f17e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 0s ago: executing program 3 (id=777): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) getrlimit(0xd, &(0x7f0000000280)) syz_io_uring_setup(0x3e, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x0, 0x261}, &(0x7f0000000000), &(0x7f0000000100)) syz_io_uring_setup(0x7b17, 0x0, &(0x7f0000020c40)=0x0, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, 0x0, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x7831177b32a94278, 0x1, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}}) io_uring_enter(0xffffffffffffffff, 0x306f, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ptrace$ARCH_MAP_VDSO_64(0x1e, r0, 0x1ff, 0x2003) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f8c0000000c0a01080000000000000000010000000900020073797a3200000000600003805c000080080003400000000250000b80200001800a00010071756f7461000000100002800c0001400000000000000000140001800c000100636f756e74657200000000000000058011e70000666c6f775f6f66666c6f6164000000000900010073797a30"], 0x110}}, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000140)={0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x100009a, &(0x7f00000004c0)={[{@jqfmt_vfsold}, {@grpjquota, 0x22}, {@dioread_lock}, {@data_journal}, {@nouid32}, {@usrjquota, 0x22}, {@grpjquota}, {@errors_remount}, {@journal_dev}, {@grpquota}]}, 0xfe, 0x44f, &(0x7f0000000900)="$eJzs3M1PXFUbAPBnZhha2vLCW+tHsVW0GokfUOiHXbiwRhMXmpjoosYVAm2w02IKJrYhii5waZq4Ny5N/AvcWDdGXZm41b0xIYaN1dWYO3MvjDADDAxM7fx+ySXnzDnknOfee2bOnHvvBNCxBpM/uYhDEfFLRPRVs6uer1ZK6t1enp/4a3l+Ihfl8ut/5Cr1/lyen8iqZv93sJoplzdod/GtiPFSaepamh+Zu/LuyOz1G89MXxm/NHVp6urYuXOnTx3vPjt2piVx9iZ9Hfhg5tjRl9+8+erEhZtv//BV0t9DaXltHK0yWN27dT3e6sbarLcmnetqY0doSiEiksNVrIz/vihEz0pZX7z0cVs7B+yqcjlf3te4eKEM3MWSiTrQibIP+uT7b7bt0dTjjrB0PlbWMW6nW7WkK/JpnWL6HWk3DEbEhYW/P0+22KV1CACAWrfOR8TT9eZ/+bivpt7/0mtD/RHx/4g4HBH3RMSRiLg3olL3/oh4oMn2114hWT//KfdtK7AtSuZ/z6XXtv49/8tmf9FfSHO9lfiLuYvTpamT6T4ZiuK+JD+6QRvfvvjzp43Kaud/yZa0n80F03783rVmgW5yfG58JzHXWvooYqCrXvy5lTlvMj8+GhED22xj+skvjzUq2zz+DbRgUl7+IuKJ6vFfiDXxZ3INr0+OPnt27MzI/ihNnRzJzor1fvxp8bVG7e8o/hZYulWOA3XP/5X4+3P7I2av37hcuV4723wbi79+0vA7zXbP/+7cG5V0d/ra++Nzc9dGI7pzr6x/fWz1f7N8Vj85/4dO1B//h2N1TzwYEclJfDwiHoqIh9O+PxIRj0bEiQ3i//6Fx95pPv4NVuVbKIl/crPjH7XHv/lE4fJ3XzcffyY5/qcrqaH0la28/221gzvZdwAAAPBfka/cA5/LD6+k8/nh4eo9/EfiQL40Mzv31MWZ965OVu+V749iPlvp6qtZDx1N14az/Nia/Kl03fizQk8lPzwxU5psd/DQ4Q42GP+J3wrt7h2w6zyvBZ3L+IfOZfxD5zL+oXMZ/9C56o3/D9vQD2DvbfL537NX/QD2nvk/dC7jHzqX8Q8dqeGz8fkdPfIv0abEN907+62GrScif4eEfNckilG3qGvLP2axzcS+ukXtfmcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABojX8CAAD//xL+4zQ=") kernel console output (not intermixed with test programs): 94][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.291199][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 493.302885][ T7610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.313806][ T7610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.327531][ T7610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.337641][ T7610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.425527][ T3888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 493.450330][ T3888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 493.457680][ T6569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 493.471382][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 493.472430][ T6569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 493.497427][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 493.642126][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 493.818599][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 494.836643][ T7982] random: crng reseeded on system resumption [ 495.362597][ T7982] loop0: detected capacity change from 0 to 40427 [ 495.388446][ T7982] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 495.396873][ T7982] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 495.427055][ T7982] F2FS-fs (loop0): invalid crc value [ 495.942862][ T7982] F2FS-fs (loop0): Found nat_bits in checkpoint [ 496.054520][ T7999] loop3: detected capacity change from 0 to 1024 [ 496.090004][ T7982] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 496.097139][ T7982] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 496.237814][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.280919][ T7999] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 496.293224][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.326986][ T7634] device veth0_vlan entered promiscuous mode [ 496.348829][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.357288][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.400972][ T7634] device veth1_vlan entered promiscuous mode [ 496.451135][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 496.471308][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 496.522663][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 496.538893][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 496.551734][ T7634] device veth0_macvtap entered promiscuous mode [ 496.565452][ T7634] device veth1_macvtap entered promiscuous mode [ 496.658217][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.683014][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.717650][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.731982][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.742479][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.787741][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.798781][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.812047][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.827407][ T7634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 496.840447][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 496.866099][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 496.895652][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 496.907548][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 496.923344][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.966777][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.003028][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 497.017619][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.044590][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 497.056519][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.075551][ T7634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 497.087552][ T7634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.110100][ T7634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.119940][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.139242][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 497.153929][ T7634] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.164514][ T7634] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.174628][ T7634] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.188209][ T7634] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.331632][ T6569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.353864][ T6569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.376120][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 497.383821][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.394014][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.421596][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 498.532207][ T8013] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 498.594268][ T8014] loop4: detected capacity change from 0 to 256 [ 498.704112][ T8014] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 499.736448][ T8028] loop0: detected capacity change from 0 to 2048 [ 501.218194][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.321353][ T8028] netlink: 8 bytes leftover after parsing attributes in process `syz.0.621'. [ 501.760755][ T8044] loop4: detected capacity change from 0 to 16 [ 502.780310][ T8044] erofs: (device loop4): mounted with root inode @ nid 36. [ 502.850383][ T8044] erofs: (device loop4): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 502.861543][ T8044] erofs: (device loop4): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 502.872286][ T8044] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 502.883207][ T8044] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 502.894015][ T8044] syz.4.605: attempt to access beyond end of device [ 502.894015][ T8044] loop4: rw=524288, sector=736, nr_sectors = 112 limit=16 [ 502.909254][ T8044] syz.4.605: attempt to access beyond end of device [ 502.909254][ T8044] loop4: rw=524288, sector=13478624032, nr_sectors = 24 limit=16 [ 503.049850][ T26] audit: type=1326 audit(1727401409.844:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8029 comm="syz.4.605" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad5e77df39 code=0x0 [ 503.643815][ T8049] loop4: detected capacity change from 0 to 512 [ 503.709359][ T8049] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.612: casefold flag without casefold feature [ 503.773908][ T8049] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.612: couldn't read orphan inode 15 (err -117) [ 503.933346][ T8053] loop0: detected capacity change from 0 to 2048 [ 503.953213][ T8049] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 504.540074][ T8053] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 504.621633][ T26] audit: type=1804 audit(1727401411.414:474): pid=8066 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.612" name="/newroot/2/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 504.763612][ T8069] netlink: 20 bytes leftover after parsing attributes in process `syz.2.620'. [ 504.779070][ T8053] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038 (0x7fffffff) [ 504.960630][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 505.301186][ T8076] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.611: bg 0: block 288: padding at end of block bitmap is not set [ 505.342571][ T8076] fs-verity (loop0, inode 13): ext4_end_enable_verity() failed with err -117 [ 505.698044][ T3688] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 505.792393][ T6348] EXT4-fs (loop0): unmounting filesystem. [ 506.778137][ T3688] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 506.787203][ T3688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.798106][ T7690] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 506.856860][ T3688] usb 3-1: config 0 descriptor?? [ 507.170383][ T8100] netlink: 20 bytes leftover after parsing attributes in process `syz.4.628'. [ 507.496434][ T7690] usb 4-1: Using ep0 maxpacket: 16 [ 509.295742][ T8097] loop1: detected capacity change from 0 to 4096 [ 509.298116][ T3688] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 509.314913][ T3688] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 509.350117][ T8097] ntfs3: Unknown parameter '' [ 509.418089][ T3688] [drm:udl_init] *ERROR* Selecting channel failed [ 509.433904][ T7690] usb 4-1: device descriptor read/all, error -71 [ 509.462511][ T3688] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 2 [ 511.865415][ T3688] [drm] Initialized udl on minor 2 [ 511.938088][ T3688] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 511.969021][ T3688] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 512.154169][ T3688] usb 3-1: USB disconnect, device number 13 [ 512.688266][ T8124] loop4: detected capacity change from 0 to 16 [ 513.496437][ T8122] tty tty24: ldisc open failed (-12), clearing slot 23 [ 513.621614][ T8124] erofs: (device loop4): mounted with root inode @ nid 36. [ 513.645905][ T8123] erofs: (device loop4): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 513.655231][ T8123] erofs: (device loop4): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 513.664437][ T8123] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 513.673570][ T8123] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 513.682719][ T8123] syz.4.634: attempt to access beyond end of device [ 513.682719][ T8123] loop4: rw=524288, sector=736, nr_sectors = 112 limit=16 [ 513.697144][ T26] audit: type=1326 audit(1727401420.494:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8118 comm="syz.4.634" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad5e77df39 code=0x0 [ 513.718967][ T8123] syz.4.634: attempt to access beyond end of device [ 513.718967][ T8123] loop4: rw=524288, sector=13478624032, nr_sectors = 24 limit=16 [ 513.749912][ T8127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.635'. [ 513.994225][ T8127] I/O error, dev loop16, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 519.348168][ T3908] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 520.702645][ T8144] loop4: detected capacity change from 0 to 1024 [ 520.770362][ T8144] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 520.998951][ T3648] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 521.008043][ T3648] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 521.016822][ T3648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 521.032934][ T3648] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 521.853543][ T8097] delete_channel: no stack [ 521.858811][ T3648] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 521.867485][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 521.931639][ T26] audit: type=1804 audit(1727401428.734:476): pid=8144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.640" name="/newroot/10/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 522.037492][ T26] audit: type=1804 audit(1727401428.784:477): pid=8147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.640" name="/newroot/10/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 522.104739][ T5365] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.119193][ T26] audit: type=1804 audit(1727401428.784:478): pid=8147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.640" name="/newroot/10/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 522.221115][ T8160] mkiss: ax0: crc mode is auto. [ 522.370879][ T5365] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.423518][ T8162] netlink: 288 bytes leftover after parsing attributes in process `syz.2.643'. [ 522.947724][ T8167] loop4: detected capacity change from 0 to 256 [ 522.986115][ T8167] exfat: Deprecated parameter 'codepage' [ 522.994379][ T8167] exfat: Bad value for 'codepage' [ 524.450712][ T3648] Bluetooth: hci2: command tx timeout [ 524.479824][ T8141] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 524.612232][ T5365] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 524.817217][ T7638] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 524.835021][ T7638] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 524.859413][ T7638] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 524.872420][ T7638] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 525.000555][ T7638] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 525.008958][ T7638] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 525.043983][ T5365] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.828833][ T8173] loop3: detected capacity change from 0 to 2048 [ 526.058829][ T8173] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 526.104028][ T8173] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038 (0x7fffffff) [ 526.226237][ T8155] chnl_net:caif_netlink_parms(): no params data found [ 526.533345][ T7638] Bluetooth: hci2: command tx timeout [ 526.690483][ T8185] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.647: bg 0: block 288: padding at end of block bitmap is not set [ 526.893859][ T8185] fs-verity (loop3, inode 13): ext4_end_enable_verity() failed with err -117 [ 527.030608][ T6669] EXT4-fs (loop3): unmounting filesystem. [ 527.088028][ T7638] Bluetooth: hci5: command tx timeout [ 527.117787][ T8191] loop4: detected capacity change from 0 to 128 [ 527.135402][ T8191] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 527.165911][ T8190] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 527.296299][ T8195] loop3: detected capacity change from 0 to 512 [ 527.420789][ T8195] EXT4-fs (loop3): 1 truncate cleaned up [ 527.427252][ T8195] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 527.654242][ T8155] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.667657][ T8155] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.720914][ T8155] device bridge_slave_0 entered promiscuous mode [ 528.478683][ T8155] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.485819][ T8155] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.519406][ T6669] EXT4-fs (loop3): unmounting filesystem. [ 528.548795][ T8155] device bridge_slave_1 entered promiscuous mode [ 528.608172][ T7638] Bluetooth: hci2: command tx timeout [ 528.648902][ T8168] chnl_net:caif_netlink_parms(): no params data found [ 528.697337][ T8155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 528.763967][ T8155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.845468][ T8217] xt_CT: You must specify a L4 protocol and not use inversions on it [ 528.955792][ T8155] team0: Port device team_slave_0 added [ 529.638003][ T7638] Bluetooth: hci5: command tx timeout [ 529.676284][ T8155] team0: Port device team_slave_1 added [ 529.895506][ T8229] loop3: detected capacity change from 0 to 512 [ 529.982998][ T8229] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.652: casefold flag without casefold feature [ 529.998917][ T8229] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.652: couldn't read orphan inode 15 (err -117) [ 530.013214][ T8229] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 530.014419][ T8155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 530.249318][ T8155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.275555][ C0] vkms_vblank_simulate: vblank timer overrun [ 530.347330][ T8237] xt_TPROXY: Can be used only with -p tcp or -p udp [ 530.835154][ T7638] Bluetooth: hci2: command tx timeout [ 531.338101][ T8155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.351073][ T6669] EXT4-fs (loop3): unmounting filesystem. [ 531.443658][ T8155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.530542][ T8155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.587247][ T8155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.648915][ T7638] Bluetooth: hci5: command tx timeout [ 531.972590][ T8248] loop3: detected capacity change from 0 to 2048 [ 532.031198][ T8248] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 532.041025][ T8248] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 533.149076][ T8248] EXT4-fs (loop3): failed to initialize system zone (-117) [ 533.156429][ T8248] EXT4-fs (loop3): mount failed [ 533.276022][ T8168] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.295020][ T8168] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.321387][ T8248] loop3: detected capacity change from 0 to 512 [ 533.328987][ T8248] EXT4-fs (loop3): filesystem is read-only [ 533.365392][ T8168] device bridge_slave_0 entered promiscuous mode [ 533.394156][ T8248] EXT4-fs (loop3): filesystem is read-only [ 533.400020][ T8248] EXT4-fs (loop3): orphan cleanup on readonly fs [ 533.406405][ T8248] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.655: bad orphan inode 16 [ 533.417358][ T8248] ext4_test_bit(bit=15, block=3) = 0 [ 533.422730][ T8248] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 533.575449][ T7638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 533.588651][ T3641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 533.606763][ T3641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 533.617790][ T7638] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 533.625391][ T7638] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 533.632808][ T3641] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 533.696381][ T6669] EXT4-fs (loop3): unmounting filesystem. [ 533.728097][ T3641] Bluetooth: hci5: command tx timeout [ 533.764944][ T8168] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.776996][ T8168] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.785406][ T8168] device bridge_slave_1 entered promiscuous mode [ 534.850348][ T8168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 534.990319][ T8155] device hsr_slave_0 entered promiscuous mode [ 535.007424][ T8155] device hsr_slave_1 entered promiscuous mode [ 535.042846][ T8155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 535.063162][ T8155] Cannot create hsr debugfs directory [ 535.282887][ T8168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 535.378818][ T8268] netlink: 12 bytes leftover after parsing attributes in process `syz.3.659'. [ 535.729960][ T3641] Bluetooth: hci0: command tx timeout [ 535.776804][ T8168] team0: Port device team_slave_0 added [ 535.863402][ T8168] team0: Port device team_slave_1 added [ 535.911639][ T5365] device hsr_slave_0 left promiscuous mode [ 535.957154][ T5365] device hsr_slave_1 left promiscuous mode [ 535.996379][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 536.027522][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 536.060874][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.088090][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 536.123537][ T5365] device bridge_slave_1 left promiscuous mode [ 536.142219][ T5365] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.183622][ T5365] device bridge_slave_0 left promiscuous mode [ 536.205759][ T5365] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.344120][ T5365] device veth1_macvtap left promiscuous mode [ 536.350438][ T5365] device veth0_macvtap left promiscuous mode [ 536.356569][ T5365] device veth1_vlan left promiscuous mode [ 536.689361][ T5365] device veth0_vlan left promiscuous mode [ 537.808296][ T3648] Bluetooth: hci0: command tx timeout [ 538.048000][ T3648] Bluetooth: hci4: command 0x0406 tx timeout [ 538.452893][ T5365] team0 (unregistering): Port device team_slave_1 removed [ 538.516688][ T5365] team0 (unregistering): Port device team_slave_0 removed [ 538.575166][ T5365] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.632164][ T5365] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 539.107244][ T5365] bond0 (unregistering): Released all slaves [ 539.322058][ T8168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.340658][ T8168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.367468][ T8168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.418294][ T8168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.425279][ T8168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.456582][ T8301] loop4: detected capacity change from 0 to 512 [ 539.464148][ T8168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.496893][ T8301] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.663: casefold flag without casefold feature [ 539.512925][ T8301] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.663: couldn't read orphan inode 15 (err -117) [ 539.556066][ T8301] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 539.790211][ T8168] device hsr_slave_0 entered promiscuous mode [ 539.870163][ T8308] xt_TPROXY: Can be used only with -p tcp or -p udp [ 539.900259][ T3648] Bluetooth: hci0: command tx timeout [ 539.906013][ T26] audit: type=1804 audit(1727401446.694:479): pid=8308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.663" name="/newroot/20/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 540.104686][ T8168] device hsr_slave_1 entered promiscuous mode [ 540.155095][ T8168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 540.260365][ T8168] Cannot create hsr debugfs directory [ 540.431874][ T8256] chnl_net:caif_netlink_parms(): no params data found [ 540.551579][ T8311] loop3: detected capacity change from 0 to 128 [ 540.569034][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 540.627733][ T8311] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 540.671825][ T26] audit: type=1326 audit(1727401447.474:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 540.833724][ T8317] netlink: 'syz.4.664': attribute type 11 has an invalid length. [ 540.841530][ T8317] netlink: 'syz.4.664': attribute type 11 has an invalid length. [ 540.849362][ T8317] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.664'. [ 544.648929][ T3648] Bluetooth: hci0: command tx timeout [ 544.714852][ T8311] bridge0: port 3(vlan2) entered blocking state [ 544.731545][ T26] audit: type=1326 audit(1727401447.474:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.751000][ T8311] bridge0: port 3(vlan2) entered disabled state [ 544.755018][ T26] audit: type=1326 audit(1727401447.474:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.797969][ T26] audit: type=1326 audit(1727401447.474:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.820700][ T26] audit: type=1326 audit(1727401447.474:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.842989][ T26] audit: type=1326 audit(1727401447.474:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.865233][ T26] audit: type=1326 audit(1727401447.474:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 544.897034][ T26] audit: type=1326 audit(1727401447.474:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 545.059892][ T8256] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.067132][ T8256] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.075325][ T8256] device bridge_slave_0 entered promiscuous mode [ 545.098026][ T26] audit: type=1326 audit(1727401447.474:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 545.158188][ T26] audit: type=1326 audit(1727401447.474:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 545.196731][ T26] audit: type=1326 audit(1727401447.474:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 545.218505][ T8256] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.226488][ T8256] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.260323][ T8256] device bridge_slave_1 entered promiscuous mode [ 545.267132][ T26] audit: type=1326 audit(1727401447.474:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 545.457988][ T26] audit: type=1326 audit(1727401447.474:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.335297][ T8333] IPVS: set_ctl: invalid protocol: 58 10.1.1.0:20003 [ 546.376702][ T26] audit: type=1326 audit(1727401447.474:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.415515][ T26] audit: type=1326 audit(1727401447.474:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.457864][ T26] audit: type=1326 audit(1727401447.474:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.496604][ T26] audit: type=1326 audit(1727401447.474:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.548129][ T26] audit: type=1326 audit(1727401447.474:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8310 comm="syz.3.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e4ab7df39 code=0x7ffc0000 [ 546.599203][ T8256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 546.644324][ T8256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 546.798099][ T3754] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 546.825819][ T8256] team0: Port device team_slave_0 added [ 546.864926][ T8256] team0: Port device team_slave_1 added [ 547.009615][ T8168] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.048163][ T3754] usb 4-1: Using ep0 maxpacket: 8 [ 547.145204][ T5365] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.203668][ T8168] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.214241][ T3754] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 547.232807][ T3754] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 547.255802][ T3754] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 547.266602][ T3754] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 547.287976][ T3754] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 547.297127][ T3754] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.331970][ T8256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 547.339070][ T8256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.375441][ T8256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 547.464836][ T5365] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.529860][ T8168] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.577257][ T8256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 547.585229][ T8256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.629339][ T3754] usb 4-1: GET_CAPABILITIES returned 0 [ 547.634901][ T3754] usbtmc 4-1:16.0: can't read capabilities [ 547.641136][ T8256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 547.724688][ T5365] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.824242][ T8168] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.918600][ T5365] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.039797][ T8256] device hsr_slave_0 entered promiscuous mode [ 548.078945][ T8256] device hsr_slave_1 entered promiscuous mode [ 548.105057][ T8256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 548.115223][ T8256] Cannot create hsr debugfs directory [ 548.378219][ T8155] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 548.413359][ T8155] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 548.482723][ T8155] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 548.516770][ T8155] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 548.714518][ T8168] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 548.874897][ T8168] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 548.942516][ T8168] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 549.027783][ T8168] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 549.037113][ T3754] usb 4-1: USB disconnect, device number 17 [ 549.071505][ T8155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.208843][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 549.219717][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 549.259553][ T8155] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.399192][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.410148][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.418771][ T6582] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.425858][ T6582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.435285][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.444664][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.453336][ T6582] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.460639][ T6582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.468479][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 549.477115][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 549.486427][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 549.513453][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 549.541031][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 549.559402][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 549.616542][ T8168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.629970][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 549.639260][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 549.669911][ T8168] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.684048][ T8155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 549.695151][ T8155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 549.755689][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 549.764633][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 549.772724][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 549.782017][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 549.790951][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 549.800030][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 549.900833][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 549.919169][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.939034][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.947623][ T6584] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.954766][ T6584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.980182][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.989349][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.998668][ T6584] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.005757][ T6584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.028924][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 550.102594][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 550.122791][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 550.151657][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.189488][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.215466][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.290988][ T8256] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 550.309283][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.318589][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.328406][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.349229][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.370919][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.385431][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.469913][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.478339][ T8256] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 550.505124][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 550.518175][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.548120][ T8256] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 550.575188][ T8256] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 550.595541][ T8155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.748027][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 550.779482][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 550.979580][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 550.988565][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 550.999917][ T8155] device veth0_vlan entered promiscuous mode [ 551.047781][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 551.055776][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 551.072679][ T8256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.083634][ T8155] device veth1_vlan entered promiscuous mode [ 551.092973][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 551.109292][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 551.116701][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.213645][ T8168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.234724][ T8256] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.252040][ T8155] device veth0_macvtap entered promiscuous mode [ 551.261427][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 551.270893][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 551.279392][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.294852][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 551.306570][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 551.380730][ T8155] device veth1_macvtap entered promiscuous mode [ 551.389718][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 551.407611][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 551.429033][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 551.448526][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 551.468848][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 551.484436][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 551.494749][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.501929][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.511438][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 551.520818][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 551.529695][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.536825][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.545110][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 551.593803][ T5365] device hsr_slave_0 left promiscuous mode [ 551.600800][ T5365] device hsr_slave_1 left promiscuous mode [ 551.607217][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 551.614868][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 551.625451][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 551.633313][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.644611][ T5365] device bridge_slave_1 left promiscuous mode [ 551.651378][ T5365] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.661368][ T5365] device bridge_slave_0 left promiscuous mode [ 551.667564][ T5365] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.682569][ T5365] device hsr_slave_0 left promiscuous mode [ 551.689368][ T5365] device hsr_slave_1 left promiscuous mode [ 551.695597][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 551.703568][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 551.711603][ T5365] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 551.719103][ T5365] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.727580][ T5365] device bridge_slave_1 left promiscuous mode [ 551.734913][ T5365] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.743706][ T5365] device bridge_slave_0 left promiscuous mode [ 551.750226][ T5365] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.797332][ T5365] device veth1_macvtap left promiscuous mode [ 551.803838][ T5365] device veth0_macvtap left promiscuous mode [ 551.810451][ T5365] device veth1_vlan left promiscuous mode [ 551.816241][ T5365] device veth0_vlan left promiscuous mode [ 551.823270][ T5365] device veth1_macvtap left promiscuous mode [ 551.829335][ T5365] device veth0_macvtap left promiscuous mode [ 551.835416][ T5365] device veth1_vlan left promiscuous mode [ 551.842608][ T5365] device veth0_vlan left promiscuous mode [ 552.427205][ T5365] team0 (unregistering): Port device team_slave_1 removed [ 552.473153][ T5365] team0 (unregistering): Port device team_slave_0 removed [ 552.517866][ T5365] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 552.560795][ T5365] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 553.044597][ T5365] bond0 (unregistering): Released all slaves [ 553.484537][ T5365] team0 (unregistering): Port device team_slave_1 removed [ 553.530823][ T5365] team0 (unregistering): Port device team_slave_0 removed [ 553.572252][ T5365] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 553.614864][ T5365] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 554.076981][ T5365] bond0 (unregistering): Released all slaves [ 554.165628][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 554.174321][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 554.182828][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 554.192317][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 554.202146][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 554.211437][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 554.221828][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 554.229934][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 554.237983][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 554.251773][ T8155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.267174][ T8155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.277053][ T8155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.287562][ T8155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.300660][ T8155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.331654][ T8168] device veth0_vlan entered promiscuous mode [ 554.342819][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 554.354983][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 554.363948][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 554.398891][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 554.409289][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 554.417828][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 554.426545][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 554.435128][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 554.445590][ T8155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.459419][ T8155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.469296][ T8155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.479831][ T8155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.491713][ T8155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 554.501538][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 554.517569][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 554.526650][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 554.539266][ T8155] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.548426][ T8155] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.557193][ T8155] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.566414][ T8155] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.586161][ T8168] device veth1_vlan entered promiscuous mode [ 554.660008][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 554.669293][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 554.700702][ T8168] device veth0_macvtap entered promiscuous mode [ 554.745244][ T8168] device veth1_macvtap entered promiscuous mode [ 554.826786][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.838050][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.849626][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.861369][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.871220][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.881682][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.892670][ T8168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.903909][ T6584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 554.928371][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.948214][ T6584] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 554.956034][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.979865][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.990815][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.000906][ T8168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.012388][ T8168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.024325][ T8168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.035894][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 555.046633][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 555.058310][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 555.066897][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 555.077504][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 555.085440][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 555.094793][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 555.115397][ T8168] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.127052][ T8168] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.136156][ T8168] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.147097][ T8168] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.174363][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.192434][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 555.203211][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 555.203988][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.223501][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 555.236126][ T8256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.371692][ T26] kauditd_printk_skb: 24 callbacks suppressed [ 555.371709][ T26] audit: type=1326 audit(1727401462.174:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8410 comm="syz.3.676" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x0 [ 555.402594][ T6569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.419104][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 555.428749][ T6569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.431677][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 555.509453][ T8256] device veth0_vlan entered promiscuous mode [ 555.536231][ T8417] loop3: detected capacity change from 0 to 512 [ 555.543871][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 555.561325][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 555.601089][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 555.609304][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 555.616846][ T8417] EXT4-fs (loop3): bad s_want_extra_isize: 11962 [ 555.617152][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 555.652682][ T8256] device veth1_vlan entered promiscuous mode [ 556.178446][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 556.271280][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 556.294949][ T8256] device veth0_macvtap entered promiscuous mode [ 556.317486][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 556.329204][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 556.348740][ T8256] device veth1_macvtap entered promiscuous mode [ 556.373466][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 556.391100][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 556.412672][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.430011][ T6569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 556.446418][ T6569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 556.454480][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.483419][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.509176][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.556211][ T8421] loop4: detected capacity change from 0 to 1024 [ 556.563331][ T8421] EXT4-fs: Ignoring removed orlov option [ 556.569879][ T8421] EXT4-fs (loop4): Test dummy encryption mode enabled [ 556.576901][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.606812][ T8425] loop1: detected capacity change from 0 to 512 [ 556.618613][ T8421] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 556.626821][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.642874][ T8425] EXT4-fs (loop1): 1 truncate cleaned up [ 556.671895][ T8425] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 556.681813][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.700721][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.717324][ T8256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.728980][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 556.844995][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 556.935580][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 556.954192][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.968013][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.979799][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.034349][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.072917][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.238725][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.340230][ T8256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.629600][ T8256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.671641][ T8256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 557.688893][ T8421] netlink: 12 bytes leftover after parsing attributes in process `syz.4.670'. [ 557.781949][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 557.795017][ T8434] loop3: detected capacity change from 0 to 1024 [ 557.808709][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 557.838972][ T8155] EXT4-fs (loop1): unmounting filesystem. [ 557.847510][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 557.856082][ T8256] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.871852][ T8256] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.881421][ T8256] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.890848][ T8256] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.188863][ T8442] loop1: detected capacity change from 0 to 512 [ 559.026574][ T8442] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.672: casefold flag without casefold feature [ 559.222274][ T8442] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.672: couldn't read orphan inode 15 (err -117) [ 559.253040][ T8442] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 559.359924][ T6582] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 560.331051][ T8434] hfsplus: xattr searching failed [ 560.358345][ T6582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 560.420232][ T8457] xt_TPROXY: Can be used only with -p tcp or -p udp [ 560.618078][ T26] audit: type=1804 audit(1727401467.234:523): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.672" name="/newroot/2/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 560.779212][ T8155] EXT4-fs (loop1): unmounting filesystem. [ 560.928470][ T6569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 560.938297][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 560.957214][ T6569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 560.971955][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 561.292010][ T8462] netlink: 4 bytes leftover after parsing attributes in process `syz.4.678'. [ 561.450294][ T8463] loop4: detected capacity change from 0 to 512 [ 562.729894][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.750950][ T8463] EXT4-fs (loop4): #blocks per group too big: 16384 [ 562.798650][ T26] audit: type=1326 audit(1727401467.594:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8433 comm="syz.3.671" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x0 [ 562.833206][ T8449] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 563.178750][ T8468] 9pnet_fd: Insufficient options for proto=fd [ 565.257622][ T8479] tty tty28: ldisc open failed (-12), clearing slot 27 [ 565.354058][ T8471] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 565.363448][ T3795] hfsplus: b-tree write err: -5, ino 3 [ 565.388186][ T8471] overlayfs: failed to set xattr on upper [ 565.393943][ T8471] overlayfs: ...falling back to index=off,metacopy=off. [ 565.444671][ T8482] loop0: detected capacity change from 0 to 2048 [ 565.459761][ T8471] overlayfs: failed to resolve './file0': -2 [ 565.474081][ T8486] loop4: detected capacity change from 0 to 512 [ 565.542169][ T8487] loop2: detected capacity change from 0 to 1024 [ 565.565404][ T8488] loop3: detected capacity change from 0 to 2048 [ 565.574256][ T8487] hfsplus: extend alloc file! (8192,65536,366) [ 565.574645][ T8482] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 565.754277][ T8486] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 565.777615][ T8486] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038 (0x7fffffff) [ 565.972390][ T26] audit: type=1800 audit(1727401472.764:525): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.683" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 566.224831][ T8502] netlink: 40 bytes leftover after parsing attributes in process `syz.1.687'. [ 566.673924][ T3641] Bluetooth: hci2: command 0x0406 tx timeout [ 566.681905][ T8504] IPVS: length: 235 != 24 [ 566.952300][ T8500] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 567.220942][ T8498] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 567.269054][ T8486] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.686: Directory hole found for htree leaf block 0 [ 567.493503][ T8513] loop2: detected capacity change from 0 to 256 [ 567.513745][ T8168] EXT4-fs (loop0): unmounting filesystem. [ 568.571264][ T8517] loop1: detected capacity change from 0 to 32768 [ 569.665150][ T8505] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.686: Directory hole found for htree leaf block 0 [ 569.767247][ T8519] loop0: detected capacity change from 0 to 512 [ 569.779946][ T8519] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.689: casefold flag without casefold feature [ 569.825026][ T26] audit: type=1326 audit(1727401476.624:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8484 comm="syz.3.685" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e4ab7df39 code=0x0 [ 569.861296][ T8519] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.689: couldn't read orphan inode 15 (err -117) [ 569.904565][ T8519] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 569.917357][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 570.345904][ T8524] xt_TPROXY: Can be used only with -p tcp or -p udp [ 570.432166][ T8498] NILFS (loop3): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 570.882971][ T8168] EXT4-fs (loop0): unmounting filesystem. [ 571.038076][ T8498] NILFS error (device loop3): nilfs_bmap_propagate: broken bmap (inode number=4) [ 571.149822][ T8498] Remounting filesystem read-only [ 571.361658][ T51] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 571.388338][ T51] NILFS (loop3): discard dirty block: blocknr=39, size=1024 [ 571.395742][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 571.491118][ T8534] loop0: detected capacity change from 0 to 1024 [ 571.498030][ T8534] hfsplus: unable to parse mount options [ 571.518097][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 571.526975][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 571.673257][ T51] NILFS (loop3): discard dirty page: offset=0, ino=2 [ 571.711746][ T51] NILFS (loop3): discard dirty block: blocknr=18, size=1024 [ 571.838013][ T3761] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 572.513442][ T8539] loop1: detected capacity change from 0 to 2048 [ 572.524405][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 572.558157][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 572.567448][ T51] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 572.638585][ T6669] NILFS (loop3): disposed unprocessed dirty file(s) when stopping log writer [ 572.699683][ T8539] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 572.708412][ T3761] usb 5-1: Using ep0 maxpacket: 8 [ 572.718462][ T8539] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 572.728809][ T6669] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 572.735526][ T6669] NILFS (loop3): discard dirty block: blocknr=35, size=1024 [ 573.179334][ T26] audit: type=1326 audit(1727401479.984:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8542 comm="syz.0.696" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff10dd7df39 code=0x0 [ 573.201096][ T6669] NILFS (loop3): discard dirty block: blocknr=36, size=1024 [ 573.201168][ T6669] NILFS (loop3): discard dirty block: blocknr=37, size=1024 [ 573.201186][ T6669] NILFS (loop3): discard dirty block: blocknr=38, size=1024 [ 573.202172][ T6669] NILFS (loop3): discard dirty page: offset=0, ino=5 [ 573.368119][ T6669] NILFS (loop3): discard dirty block: blocknr=41, size=1024 [ 573.384331][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 573.836074][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 573.848049][ T3761] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 573.881511][ T8553] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.691: bg 0: block 288: padding at end of block bitmap is not set [ 573.899372][ T8553] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 573.977963][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 573.981683][ T3761] usb 5-1: config 0 has no interfaces? [ 573.987066][ T6669] NILFS (loop3): discard dirty page: offset=0, ino=4 [ 574.019069][ T8155] EXT4-fs (loop1): unmounting filesystem. [ 574.024177][ T3761] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 574.037118][ T3761] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.047998][ T6669] NILFS (loop3): discard dirty block: blocknr=40, size=1024 [ 574.067107][ T3761] usb 5-1: config 0 descriptor?? [ 574.072822][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 574.105183][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 574.157336][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 574.186665][ T6669] NILFS (loop3): discard dirty page: offset=0, ino=3 [ 574.320213][ T8559] loop1: detected capacity change from 0 to 1024 [ 574.357871][ T6669] NILFS (loop3): discard dirty block: blocknr=42, size=1024 [ 574.365475][ T6669] NILFS (loop3): discard dirty block: blocknr=43, size=1024 [ 574.375732][ T8559] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 574.588760][ T41] usb 5-1: USB disconnect, device number 6 [ 574.662026][ T8563] overlayfs: failed to resolve './file1': -2 [ 575.198560][ T6669] NILFS (loop3): discard dirty block: blocknr=44, size=1024 [ 575.303611][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 575.314240][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 575.335801][ T6669] NILFS (loop3): discard dirty page: offset=196608, ino=3 [ 575.467964][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 575.486122][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 575.498435][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 575.507333][ T6669] NILFS (loop3): discard dirty block: blocknr=49, size=1024 [ 575.928172][ T6669] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 575.980480][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 576.236269][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 576.261590][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 576.399152][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 576.425686][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 576.438945][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 578.418471][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 578.462996][ T8573] loop2: detected capacity change from 0 to 512 [ 578.477705][ T8573] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 578.484565][ T8155] EXT4-fs error (device loop1): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 579.033908][ T8573] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #17: comm syz.2.701: iget: bad i_size value: -6917529027641081756 [ 579.101119][ T8586] fuse: Bad value for 'fd' [ 579.111786][ T8586] syz.0.702[8586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.112246][ T8586] syz.0.702[8586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.529397][ T8573] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.701: couldn't read orphan inode 17 (err -117) [ 579.553507][ T8573] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 580.120398][ T6582] bond0: (slave bond_slave_0): interface is now down [ 580.127506][ T6582] bond0: (slave bond_slave_1): interface is now down [ 580.135094][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 580.181156][ T6582] bond0: now running without any active interface! [ 580.194720][ T8590] random: crng reseeded on system resumption [ 581.277647][ T8597] loop2: detected capacity change from 0 to 512 [ 581.419403][ T8597] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.704: casefold flag without casefold feature [ 581.466343][ T8597] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.704: couldn't read orphan inode 15 (err -117) [ 581.490946][ T8597] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 582.567157][ T8604] xt_TPROXY: Can be used only with -p tcp or -p udp [ 583.138532][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 584.012985][ T26] audit: type=1400 audit(1727401490.814:528): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=8613 comm="syz.2.710" [ 584.064247][ T8614] loop2: detected capacity change from 0 to 512 [ 584.149505][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 584.157806][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 584.188441][ T3641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 584.188537][ T8614] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 584.233544][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 584.242641][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 584.250049][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 584.417993][ T8155] EXT4-fs (loop1): unmounting filesystem. [ 584.424349][ T8622] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 584.448738][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 584.554533][ T8616] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 584.598212][ T8616] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 584.654639][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 584.802559][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.095835][ T3648] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 585.140300][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.613975][ T3648] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 585.623860][ T3648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 585.635894][ T3648] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 585.648896][ T3648] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 585.670479][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 585.840824][ T8617] chnl_net:caif_netlink_parms(): no params data found [ 585.891084][ T8638] loop4: detected capacity change from 0 to 512 [ 585.905787][ T8638] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.716: casefold flag without casefold feature [ 585.942719][ T8638] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.716: couldn't read orphan inode 15 (err -117) [ 585.955392][ T8638] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 585.989159][ T8638] xt_TPROXY: Can be used only with -p tcp or -p udp [ 585.998423][ T26] audit: type=1804 audit(1727401492.804:529): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.716" name="/newroot/39/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 586.104359][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 586.289298][ T3648] Bluetooth: hci1: command tx timeout [ 586.483489][ T8617] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.492024][ T8617] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.510026][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 587.366641][ T8617] device bridge_slave_0 entered promiscuous mode [ 587.380299][ T8617] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.491471][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 587.499424][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 587.507653][ T3648] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 587.516356][ T3648] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 587.525871][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 587.525878][ T8617] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.528849][ T8617] device bridge_slave_1 entered promiscuous mode [ 587.582548][ T8656] loop2: detected capacity change from 0 to 512 [ 587.690016][ T8656] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.719: casefold flag without casefold feature [ 587.758476][ T8656] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.719: couldn't read orphan inode 15 (err -117) [ 587.786776][ T8656] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 587.811701][ T3641] Bluetooth: hci2: command tx timeout [ 588.267413][ T8665] xt_TPROXY: Can be used only with -p tcp or -p udp [ 588.316019][ T26] audit: type=1804 audit(1727401495.114:530): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.719" name="/newroot/8/file0/bus" dev="loop2" ino=18 res=1 errno=0 [ 588.368207][ T3648] Bluetooth: hci1: command tx timeout [ 588.520461][ T8617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 588.766895][ T8617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 588.789712][ T8630] chnl_net:caif_netlink_parms(): no params data found [ 588.810615][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 588.954027][ T8617] team0: Port device team_slave_0 added [ 589.000476][ T8617] team0: Port device team_slave_1 added [ 589.131629][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.139208][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.166608][ T8617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.209579][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 589.224841][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.251957][ T8617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 589.291501][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.303984][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.312868][ T8630] device bridge_slave_0 entered promiscuous mode [ 589.344996][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.357303][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.367368][ T8630] device bridge_slave_1 entered promiscuous mode [ 589.426524][ T8630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.440662][ T8644] chnl_net:caif_netlink_parms(): no params data found [ 589.472988][ T8630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.536138][ T8617] device hsr_slave_0 entered promiscuous mode [ 589.543379][ T8617] device hsr_slave_1 entered promiscuous mode [ 589.550906][ T8617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 589.558788][ T8617] Cannot create hsr debugfs directory [ 589.568293][ T7638] Bluetooth: hci3: command tx timeout [ 589.632566][ T8630] team0: Port device team_slave_0 added [ 589.726102][ T8630] team0: Port device team_slave_1 added [ 589.789406][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.796383][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.824155][ T8630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.844562][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 589.851789][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.888107][ T7638] Bluetooth: hci2: command tx timeout [ 589.895770][ T8630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.046072][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 590.058255][ T8644] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.074103][ T8644] device bridge_slave_0 entered promiscuous mode [ 590.134430][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 590.141849][ T8644] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.150774][ T8644] device bridge_slave_1 entered promiscuous mode [ 590.161928][ T11] device hsr_slave_0 left promiscuous mode [ 590.169057][ T11] device hsr_slave_1 left promiscuous mode [ 590.175520][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 590.184348][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 590.192424][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 590.200066][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 590.207555][ T11] device bridge_slave_1 left promiscuous mode [ 590.213821][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.224176][ T11] device bridge_slave_0 left promiscuous mode [ 590.230695][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.260459][ T11] device veth1_macvtap left promiscuous mode [ 590.266515][ T11] device veth0_macvtap left promiscuous mode [ 590.272715][ T11] device veth1_vlan left promiscuous mode [ 590.281860][ T11] device veth0_vlan left promiscuous mode [ 590.288305][ T3641] Bluetooth: hci4: command 0x0406 tx timeout [ 590.448190][ T7638] Bluetooth: hci1: command tx timeout [ 590.822017][ T11] team0 (unregistering): Port device team_slave_1 removed [ 590.868495][ T11] team0 (unregistering): Port device team_slave_0 removed [ 590.920489][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 590.969127][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 591.495313][ T11] bond0 (unregistering): Released all slaves [ 591.610068][ T8630] device hsr_slave_0 entered promiscuous mode [ 591.627785][ T8630] device hsr_slave_1 entered promiscuous mode [ 591.639052][ T8630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 591.646703][ T8630] Cannot create hsr debugfs directory [ 591.657973][ T7638] Bluetooth: hci3: command tx timeout [ 591.720088][ T8644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 591.731782][ T8644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 591.836000][ T8617] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.923886][ T8644] team0: Port device team_slave_0 added [ 591.943066][ T8644] team0: Port device team_slave_1 added [ 591.968108][ T7638] Bluetooth: hci2: command tx timeout [ 591.990978][ T8617] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.053093][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 592.060208][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 592.097992][ T8644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 592.160502][ T8617] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.186771][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 592.198849][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 592.252073][ T8644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 592.311638][ T8617] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.364343][ T8644] device hsr_slave_0 entered promiscuous mode [ 592.375211][ T8644] device hsr_slave_1 entered promiscuous mode [ 592.389978][ T8644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 592.397557][ T8644] Cannot create hsr debugfs directory [ 592.528277][ T7638] Bluetooth: hci1: command tx timeout [ 592.600873][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.701671][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.805672][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.912334][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.112404][ T8617] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 593.141113][ T8617] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 593.175468][ T8617] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 593.235812][ T8617] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 593.433807][ T8617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 593.485839][ T8617] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.496998][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 593.514140][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 593.588280][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 593.602093][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 593.611153][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.618283][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.627314][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 593.636264][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 593.644687][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.651826][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.665266][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 593.674178][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 593.728338][ T3641] Bluetooth: hci3: command tx timeout [ 593.747287][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 593.762575][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 593.773919][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 593.785244][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 593.794807][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 593.806747][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 593.815755][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 593.830423][ T8617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 593.841637][ T8617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 593.880375][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 593.889170][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 593.897695][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 594.048180][ T3641] Bluetooth: hci2: command tx timeout [ 594.194831][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 594.209824][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 594.271010][ T8617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 594.309842][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 594.328782][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 594.392605][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 594.402006][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 594.411396][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 594.419872][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 594.429574][ T8617] device veth0_vlan entered promiscuous mode [ 594.509603][ T8617] device veth1_vlan entered promiscuous mode [ 594.583982][ T8630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 594.682521][ T8630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 594.700119][ T8630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 594.725847][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 594.739011][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 594.755991][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 594.765893][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 594.800605][ T8617] device veth0_macvtap entered promiscuous mode [ 594.823229][ T8630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 594.869799][ T8617] device veth1_macvtap entered promiscuous mode [ 594.985589][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 595.006176][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.016501][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 595.035827][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.057940][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 595.072599][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.087823][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 595.099784][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.119607][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 595.138480][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 595.157485][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 595.177420][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 595.216345][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.237951][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.247793][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.259789][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.270436][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.281170][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.291566][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.303020][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.314932][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 595.438116][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 595.446977][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 595.488887][ T8644] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 595.528348][ T8644] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 595.544736][ T8617] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.558037][ T8617] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.566771][ T8617] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.576212][ T8617] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.603689][ T8644] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 595.636133][ T8644] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 595.655793][ T11] device hsr_slave_0 left promiscuous mode [ 595.668927][ T11] device hsr_slave_1 left promiscuous mode [ 595.688319][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.695772][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.716096][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.727127][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.752531][ T11] device bridge_slave_1 left promiscuous mode [ 595.767309][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.787476][ T11] device bridge_slave_0 left promiscuous mode [ 595.793852][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.808068][ T7638] Bluetooth: hci3: command tx timeout [ 595.820537][ T11] device hsr_slave_0 left promiscuous mode [ 595.826998][ T11] device hsr_slave_1 left promiscuous mode [ 595.844959][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.857773][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.875235][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.884933][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.906305][ T11] device bridge_slave_1 left promiscuous mode [ 595.915496][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.930497][ T11] device bridge_slave_0 left promiscuous mode [ 595.936716][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.998760][ T11] device veth1_macvtap left promiscuous mode [ 596.004816][ T11] device veth0_macvtap left promiscuous mode [ 596.011159][ T11] device veth1_vlan left promiscuous mode [ 596.017195][ T11] device veth0_vlan left promiscuous mode [ 596.037818][ T11] device veth1_macvtap left promiscuous mode [ 596.043986][ T11] device veth0_macvtap left promiscuous mode [ 596.069150][ T11] device veth1_vlan left promiscuous mode [ 596.075031][ T11] device veth0_vlan left promiscuous mode [ 596.817473][ T11] team0 (unregistering): Port device team_slave_1 removed [ 596.861488][ T11] team0 (unregistering): Port device team_slave_0 removed [ 596.904668][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 596.950222][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 597.427733][ T11] bond0 (unregistering): Released all slaves [ 597.901826][ T11] team0 (unregistering): Port device team_slave_1 removed [ 597.947784][ T11] team0 (unregistering): Port device team_slave_0 removed [ 597.991690][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 598.035308][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 598.512662][ T11] bond0 (unregistering): Released all slaves [ 598.700323][ T8630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 598.784399][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 598.789586][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 598.806444][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 598.812239][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 598.819324][ T8630] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.856556][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 598.865040][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 598.876214][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 598.889370][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 598.917431][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 598.926274][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.933427][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 598.943843][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 598.951851][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 598.964867][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 598.982907][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 598.992021][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.999151][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.013925][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.030836][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 599.047230][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 599.109813][ T8644] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.138105][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 599.146132][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 599.189573][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 599.205513][ T8800] loop4: detected capacity change from 0 to 1024 [ 599.220285][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 599.245308][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 599.272830][ T8803] loop3: detected capacity change from 0 to 1024 [ 599.298921][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.451657][ T8805] IPVS: set_ctl: invalid protocol: 58 10.1.1.0:20003 [ 599.474267][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 599.484785][ T8803] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 601.359356][ T6569] hfsplus: b-tree write err: -5, ino 4 [ 601.377007][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.425495][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 601.463516][ T8803] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 601.498664][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.539773][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 601.581104][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 601.601459][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 601.621678][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 601.638296][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.645413][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.773798][ T3758] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 601.783876][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 602.545190][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 602.590752][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 602.732640][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.739862][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 602.751890][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 602.761185][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 603.186660][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 603.615901][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 604.218320][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 604.303828][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 604.336487][ T8836] loop3: detected capacity change from 0 to 512 [ 604.367707][ T8644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 604.418264][ T8644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 604.419165][ T8835] netlink: 8 bytes leftover after parsing attributes in process `syz.4.724'. [ 604.454694][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 604.485392][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 604.496591][ T8836] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.725: casefold flag without casefold feature [ 604.658520][ T8836] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.725: couldn't read orphan inode 15 (err -117) [ 604.673065][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 604.691831][ T8836] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 604.740473][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 606.286125][ T8848] loop2: detected capacity change from 0 to 128 [ 606.376310][ T8848] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 606.774577][ T8836] xt_TPROXY: Can be used only with -p tcp or -p udp [ 606.806442][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 606.874839][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 606.901252][ T8848] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038 (0x7fffffff) [ 607.066923][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 607.075279][ T41] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 607.097811][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 607.358481][ T41] usb 5-1: Using ep0 maxpacket: 8 [ 607.409978][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 607.417443][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 607.457564][ T8630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 607.491608][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 607.498991][ T41] usb 5-1: device descriptor read/all, error -71 [ 607.507411][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 607.540493][ T8644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 607.558974][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 607.618666][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 607.988579][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 608.056924][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 608.355966][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 608.363884][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 608.425179][ T8630] device veth0_vlan entered promiscuous mode [ 608.433753][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 608.465128][ T8630] device veth1_vlan entered promiscuous mode [ 608.582015][ T8887] loop3: detected capacity change from 0 to 512 [ 608.606474][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 608.646875][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 608.761624][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 608.763437][ T8887] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.732: casefold flag without casefold feature [ 612.613151][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 612.621009][ T8887] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.732: couldn't read orphan inode 15 (err -117) [ 612.648158][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 612.668353][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 612.696760][ T8887] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 612.764279][ T8644] device veth0_vlan entered promiscuous mode [ 612.780676][ T8895] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 612.816434][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 612.842752][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 612.868797][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 612.884627][ T8644] device veth1_vlan entered promiscuous mode [ 612.923859][ T8644] device veth0_macvtap entered promiscuous mode [ 612.933559][ T8644] device veth1_macvtap entered promiscuous mode [ 612.951606][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.028079][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.038081][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.060485][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.150218][ T8905] loop2: detected capacity change from 0 to 128 [ 613.229319][ T8905] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 613.241577][ T8905] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 613.838010][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.868080][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.880007][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 613.880287][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 613.895217][ T8630] device veth0_macvtap entered promiscuous mode [ 613.911043][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 613.956834][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 614.087801][ T8910] loop2: detected capacity change from 0 to 2048 [ 614.114215][ T7638] Bluetooth: hci4: unexpected event for opcode 0x2041 [ 614.122838][ T7638] Bluetooth: hci4: unexpected event for opcode 0x0000 [ 614.167968][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 614.206632][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 614.214399][ T8910] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 614.884319][ T8910] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038 (0x7fffffff) [ 614.920701][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 614.936056][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 615.070787][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 615.084847][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.096502][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.106478][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.544111][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.555765][ T8922] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.736: bg 0: block 288: padding at end of block bitmap is not set [ 615.570656][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.581625][ T8922] fs-verity (loop2, inode 13): ext4_end_enable_verity() failed with err -117 [ 615.652707][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.670711][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 615.680922][ T8630] device veth1_macvtap entered promiscuous mode [ 615.697747][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.708910][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.718918][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.730137][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.740101][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.751209][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.761199][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.801845][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 615.823195][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.037093][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 616.681820][ T8931] loop2: detected capacity change from 0 to 512 [ 617.550593][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 617.562917][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 617.580005][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 617.588896][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 617.602113][ T8644] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.634494][ T8931] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.738: casefold flag without casefold feature [ 617.644504][ T8644] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.673208][ T8644] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.678265][ T8931] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.738: couldn't read orphan inode 15 (err -117) [ 617.684582][ T8644] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.719818][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 617.751695][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 617.774093][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 617.785305][ T8931] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 617.796617][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 617.815864][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 617.834795][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 617.859327][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 617.875907][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 617.901378][ T8931] xt_TPROXY: Can be used only with -p tcp or -p udp [ 617.914234][ T26] audit: type=1804 audit(1727401524.714:531): pid=8931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.738" name="/newroot/15/file0/bus" dev="loop2" ino=18 res=1 errno=0 [ 617.953210][ T8256] EXT4-fs (loop2): unmounting filesystem. [ 617.976495][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 618.023277][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 618.057612][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 618.097536][ T8630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.138048][ T7638] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 618.146945][ T7638] Bluetooth: hci4: Injecting HCI hardware error event [ 618.156723][ T7638] Bluetooth: hci4: hardware error 0x00 [ 618.160933][ T8630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.185602][ T8947] loop4: detected capacity change from 0 to 512 [ 618.194482][ T8630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.242933][ T8947] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.744: casefold flag without casefold feature [ 618.258643][ T8630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.285066][ T8947] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.744: couldn't read orphan inode 15 (err -117) [ 618.412977][ T8947] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 618.543597][ T6584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 618.572216][ T6584] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 618.616088][ T3888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 618.638916][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 618.658384][ T6569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 618.666547][ T6569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 618.683928][ T3888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 618.726305][ T6584] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 618.738414][ T6584] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 618.777310][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 618.801677][ T8953] xt_TPROXY: Can be used only with -p tcp or -p udp [ 618.834055][ T26] audit: type=1804 audit(1727401525.624:532): pid=8953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.744" name="/newroot/49/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 618.980041][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 619.033397][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 619.235265][ T7634] EXT4-fs (loop4): unmounting filesystem. [ 619.426455][ T26] audit: type=1326 audit(1727401526.224:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 619.518095][ T26] audit: type=1326 audit(1727401526.264:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 619.634821][ T8961] loop1: detected capacity change from 0 to 128 [ 619.679744][ T26] audit: type=1326 audit(1727401526.274:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 619.773483][ T8813] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 619.779750][ T26] audit: type=1326 audit(1727401526.274:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 619.887480][ T26] audit: type=1326 audit(1727401526.274:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 620.014403][ T26] audit: type=1326 audit(1727401526.274:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 620.103424][ T26] audit: type=1326 audit(1727401526.274:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 620.144458][ T26] audit: type=1326 audit(1727401526.274:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8958 comm="syz.1.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70b757df39 code=0x7ffc0000 [ 620.206574][ T8967] netlink: 288 bytes leftover after parsing attributes in process `syz.4.745'. [ 620.388322][ T7638] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 621.385891][ T8980] xt_CT: You must specify a L4 protocol and not use inversions on it [ 621.411321][ T8977] loop1: detected capacity change from 0 to 2048 [ 621.594389][ T8977] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 621.608170][ T8977] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038 (0x7fffffff) [ 622.200137][ T8990] loop3: detected capacity change from 0 to 512 [ 622.331040][ T8992] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.747: bg 0: block 288: padding at end of block bitmap is not set [ 622.357594][ T8992] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 622.442091][ T8644] EXT4-fs (loop1): unmounting filesystem. [ 623.871315][ T8990] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.751: casefold flag without casefold feature [ 623.885598][ T8990] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.751: couldn't read orphan inode 15 (err -117) [ 623.898607][ T8990] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 623.941391][ T8990] xt_TPROXY: Can be used only with -p tcp or -p udp [ 623.952368][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 623.952380][ T26] audit: type=1804 audit(1727401530.754:583): pid=8990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.751" name="/newroot/8/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 624.069003][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.113200][ T9001] loop1: detected capacity change from 0 to 2048 [ 624.121135][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 624.217051][ T9001] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 624.612295][ T9007] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 624.630158][ T26] audit: type=1800 audit(1727401531.414:584): pid=9007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.754" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 625.017927][ T9009] IPVS: length: 235 != 24 [ 625.715930][ T9010] loop3: detected capacity change from 0 to 128 [ 626.779786][ T9010] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 626.788644][ T9010] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 626.913729][ T8644] EXT4-fs (loop1): unmounting filesystem. [ 627.024487][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 627.085582][ T9014] overlayfs: failed to resolve './file1': -2 [ 627.382046][ T9018] overlayfs: './file0' not a directory [ 628.857790][ T9030] tmpfs: Unknown parameter 'usrquota' [ 631.505235][ T9028] overlayfs: failed to resolve './file0': -2 [ 631.918867][ T9048] loop1: detected capacity change from 0 to 512 [ 632.652812][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 632.785953][ T3641] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 632.794687][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 632.805489][ T3641] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 632.820251][ T3641] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 632.828655][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 633.181178][ T9051] loop0: detected capacity change from 0 to 512 [ 633.280805][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 633.292123][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 633.300462][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 633.309720][ T3648] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 633.317470][ T3648] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 633.325227][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 633.381639][ T9048] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 633.381894][ T9051] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.765: casefold flag without casefold feature [ 633.391055][ T9048] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 633.423699][ T26] audit: type=1800 audit(1727401540.224:585): pid=9047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.764" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 633.451512][ T9051] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.765: couldn't read orphan inode 15 (err -117) [ 633.508337][ T9051] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 633.562000][ T9051] xt_TPROXY: Can be used only with -p tcp or -p udp [ 633.641879][ T8630] EXT4-fs (loop0): unmounting filesystem. [ 633.659899][ T8644] EXT4-fs error (device loop1): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /7/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 633.726964][ T26] audit: type=1804 audit(1727401540.414:586): pid=9051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.765" name="/newroot/5/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 634.848327][ T3648] Bluetooth: hci5: command tx timeout [ 635.161333][ T9066] loop3: detected capacity change from 0 to 256 [ 635.441101][ T3648] Bluetooth: hci4: command tx timeout [ 635.844979][ T9068] loop0: detected capacity change from 0 to 1024 [ 635.922997][ T9068] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 636.236037][ T9075] overlayfs: failed to resolve './file1': -2 [ 636.823657][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 636.860035][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 636.904180][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 636.928481][ T7638] Bluetooth: hci5: command tx timeout [ 636.955526][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 636.989019][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.028306][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.098967][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.126268][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.148637][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.169047][ T3795] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.188433][ T8630] EXT4-fs error (device loop0): ext4_empty_dir:3134: inode #11: comm syz-executor: invalid size [ 637.367691][ T3795] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.454467][ T9076] netlink: 288 bytes leftover after parsing attributes in process `syz.3.771'. [ 637.498193][ T7638] Bluetooth: hci4: command tx timeout [ 637.536581][ T3795] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.675137][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 637.722027][ T3795] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.857708][ T8630] EXT4-fs (loop0): unmounting filesystem. [ 637.959863][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.967038][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.989746][ T9045] device bridge_slave_0 entered promiscuous mode [ 638.054721][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.068440][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.094790][ T9045] device bridge_slave_1 entered promiscuous mode [ 638.326522][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 638.378576][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 638.516385][ T9049] chnl_net:caif_netlink_parms(): no params data found [ 638.627192][ T9045] team0: Port device team_slave_0 added [ 638.704968][ T9045] team0: Port device team_slave_1 added [ 638.841446][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 638.856992][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 638.945600][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 639.005178][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 639.012845][ T7638] Bluetooth: hci5: command tx timeout [ 639.018823][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 639.066511][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 639.358975][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.366139][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.389262][ T9049] device bridge_slave_0 entered promiscuous mode [ 639.419287][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.426382][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.477822][ T9104] loop3: detected capacity change from 0 to 2048 [ 639.488992][ T9049] device bridge_slave_1 entered promiscuous mode [ 639.568077][ T3648] Bluetooth: hci4: command tx timeout [ 639.791300][ T9045] device hsr_slave_0 entered promiscuous mode [ 639.843450][ T9045] device hsr_slave_1 entered promiscuous mode [ 639.907796][ T7638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 639.918761][ T7638] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 639.927702][ T7638] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 639.946865][ T7638] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 639.954358][ T7638] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 639.962001][ T7638] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 639.970457][ T9104] netlink: 8 bytes leftover after parsing attributes in process `syz.3.774'. [ 640.231119][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 640.434222][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 641.089257][ T7638] Bluetooth: hci5: command tx timeout [ 641.647972][ T7638] Bluetooth: hci4: command tx timeout [ 641.662527][ T9049] team0: Port device team_slave_0 added [ 641.677673][ T9119] loop3: detected capacity change from 0 to 512 [ 641.699594][ T9119] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.776: casefold flag without casefold feature [ 641.741089][ T9049] team0: Port device team_slave_1 added [ 641.780237][ T9119] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.776: couldn't read orphan inode 15 (err -117) [ 641.794024][ T9119] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 641.822153][ T9119] xt_TPROXY: Can be used only with -p tcp or -p udp [ 641.831020][ T26] audit: type=1804 audit(1727401548.634:587): pid=9119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.776" name="/newroot/17/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 641.902935][ T8617] EXT4-fs (loop3): unmounting filesystem. [ 642.153019][ T3648] Bluetooth: hci0: command tx timeout [ 642.525408][ T9129] netlink: 4 bytes leftover after parsing attributes in process `syz.3.777'. [ 642.599642][ T9129] loop3: detected capacity change from 0 to 512 [ 642.622564][ T9129] EXT4-fs (loop3): #blocks per group too big: 16384 [ 644.208004][ T3648] Bluetooth: hci0: command tx timeout [ 644.603147][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.617952][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.742992][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 644.821021][ T41] ------------[ cut here ]------------ [ 644.827138][ T41] WARNING: CPU: 1 PID: 41 at net/wireless/core.h:231 disconnect_work+0x246/0x340 [ 644.836422][ T41] Modules linked in: [ 644.840432][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Not tainted 6.1.111-syzkaller #0 [ 644.848513][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 644.858927][ T41] Workqueue: events disconnect_work [ 644.864159][ T41] RIP: 0010:disconnect_work+0x246/0x340 [ 644.869955][ T41] Code: e8 9f 31 d0 f7 48 8b 1b 4c 39 fb 0f 84 8f 00 00 00 e8 4e af 78 f7 e9 67 fe ff ff e8 44 af 78 f7 e9 5a ff ff ff e8 3a af 78 f7 <0f> 0b e9 c1 fe ff ff e8 2e af 78 f7 0f 0b eb ad 48 c7 c1 24 1a 9a [ 644.889693][ T41] RSP: 0018:ffffc90000b27c10 EFLAGS: 00010293 [ 644.895781][ T41] RAX: ffffffff8a120006 RBX: ffff8880659f4ca0 RCX: ffff88801b698000 [ 644.903822][ T41] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 644.911837][ T41] RBP: 0000000000000000 R08: ffffffff8a11feba R09: fffffbfff1c9f2ea [ 644.919860][ T41] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880659f4c90 [ 644.927878][ T41] R13: 1ffff110035dd4a3 R14: dffffc0000000000 R15: ffff888057138dd0 [ 644.935891][ T41] FS: 0000000000000000(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 644.944864][ T41] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 644.951500][ T41] CR2: 00005598120f9950 CR3: 0000000048378000 CR4: 00000000003506e0 [ 644.959528][ T41] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 644.967524][ T41] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 644.975548][ T41] Call Trace: [ 644.978880][ T41] [ 644.981846][ T41] ? __warn+0x15a/0x520 [ 644.986035][ T41] ? disconnect_work+0x246/0x340 [ 644.991084][ T41] ? report_bug+0x2af/0x500 [ 644.995627][ T41] ? disconnect_work+0x246/0x340 [ 645.000656][ T41] ? handle_bug+0x3d/0x70 [ 645.005006][ T41] ? exc_invalid_op+0x16/0x40 [ 645.009737][ T41] ? asm_exc_invalid_op+0x16/0x20 [ 645.014799][ T41] ? disconnect_work+0xfa/0x340 [ 645.019713][ T41] ? disconnect_work+0x246/0x340 [ 645.024678][ T41] ? disconnect_work+0x246/0x340 [ 645.029690][ T41] ? process_one_work+0x7a9/0x11d0 [ 645.034846][ T41] process_one_work+0x8a9/0x11d0 [ 645.039867][ T41] ? worker_detach_from_pool+0x260/0x260 [ 645.045530][ T41] ? _raw_spin_lock_irqsave+0x120/0x120 [ 645.051135][ T41] ? kthread_data+0x4e/0xc0 [ 645.055690][ T41] ? wq_worker_running+0x97/0x190 [ 645.060785][ T41] worker_thread+0xa47/0x1200 [ 645.065513][ T41] ? _raw_spin_unlock+0x40/0x40 [ 645.070437][ T41] kthread+0x28d/0x320 [ 645.074520][ T41] ? worker_clr_flags+0x190/0x190 [ 645.079587][ T41] ? kthread_blkcg+0xd0/0xd0 [ 645.084200][ T41] ret_from_fork+0x1f/0x30 [ 645.088685][ T41] [ 645.091727][ T41] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 645.099009][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Not tainted 6.1.111-syzkaller #0 [ 645.107016][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 645.117083][ T41] Workqueue: events disconnect_work [ 645.122295][ T41] Call Trace: [ 645.125566][ T41] [ 645.128487][ T41] dump_stack_lvl+0x1e3/0x2cb [ 645.133183][ T41] ? nf_tcp_handle_invalid+0x642/0x642 [ 645.138659][ T41] ? panic+0x764/0x764 [ 645.142724][ T41] ? vscnprintf+0x59/0x80 [ 645.147051][ T41] panic+0x318/0x764 [ 645.150943][ T41] ? __warn+0x169/0x520 [ 645.155096][ T41] ? memcpy_page_flushcache+0xfc/0xfc [ 645.160477][ T41] ? ret_from_fork+0x1f/0x30 [ 645.165075][ T41] __warn+0x348/0x520 [ 645.169057][ T41] ? disconnect_work+0x246/0x340 [ 645.174003][ T41] report_bug+0x2af/0x500 [ 645.178338][ T41] ? disconnect_work+0x246/0x340 [ 645.183275][ T41] handle_bug+0x3d/0x70 [ 645.187422][ T41] exc_invalid_op+0x16/0x40 [ 645.191945][ T41] asm_exc_invalid_op+0x16/0x20 [ 645.196826][ T41] RIP: 0010:disconnect_work+0x246/0x340 [ 645.202380][ T41] Code: e8 9f 31 d0 f7 48 8b 1b 4c 39 fb 0f 84 8f 00 00 00 e8 4e af 78 f7 e9 67 fe ff ff e8 44 af 78 f7 e9 5a ff ff ff e8 3a af 78 f7 <0f> 0b e9 c1 fe ff ff e8 2e af 78 f7 0f 0b eb ad 48 c7 c1 24 1a 9a [ 645.221990][ T41] RSP: 0018:ffffc90000b27c10 EFLAGS: 00010293 [ 645.228050][ T41] RAX: ffffffff8a120006 RBX: ffff8880659f4ca0 RCX: ffff88801b698000 [ 645.236027][ T41] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 645.243998][ T41] RBP: 0000000000000000 R08: ffffffff8a11feba R09: fffffbfff1c9f2ea [ 645.251962][ T41] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880659f4c90 [ 645.259953][ T41] R13: 1ffff110035dd4a3 R14: dffffc0000000000 R15: ffff888057138dd0 [ 645.267927][ T41] ? disconnect_work+0xfa/0x340 [ 645.272778][ T41] ? disconnect_work+0x246/0x340 [ 645.277723][ T41] ? process_one_work+0x7a9/0x11d0 [ 645.282830][ T41] process_one_work+0x8a9/0x11d0 [ 645.287775][ T41] ? worker_detach_from_pool+0x260/0x260 [ 645.293407][ T41] ? _raw_spin_lock_irqsave+0x120/0x120 [ 645.298946][ T41] ? kthread_data+0x4e/0xc0 [ 645.303453][ T41] ? wq_worker_running+0x97/0x190 [ 645.308470][ T41] worker_thread+0xa47/0x1200 [ 645.313164][ T41] ? _raw_spin_unlock+0x40/0x40 [ 645.318033][ T41] kthread+0x28d/0x320 [ 645.322108][ T41] ? worker_clr_flags+0x190/0x190 [ 645.327124][ T41] ? kthread_blkcg+0xd0/0xd0 [ 645.331707][ T41] ret_from_fork+0x1f/0x30 [ 645.336144][ T41] [ 645.339483][ T41] Kernel Offset: disabled [ 645.343920][ T41] Rebooting in 86400 seconds..