last executing test programs: 3.035271591s ago: executing program 2 (id=71): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) syz_clone(0x2100000, 0x0, 0x2d, 0x0, 0x0, 0x0) utime(&(0x7f0000003dc0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000540)={0x2, &(0x7f0000000340)=[{0x16, 0xd, 0x0, 0x401}, {0x6, 0x9, 0x40, 0xfffffff7}]}) 2.807189762s ago: executing program 0 (id=73): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="5fc5e0cc89c3068519a1a4d35631da3ac1da1498ccbed34b45633d4cecc0ce311f7adfa5ee00b0ede9ce477b0717355c8145c254b208e7b26c8704f414550ccfcd9f78ef990092397d833e4961136c5ad068266b4af5edbd182a21f3"], 0x1, 0x2b1, &(0x7f0000000100)="$eJzs3E1rE0EYwPEn2TabVvpyEvTig170stR4VKFRWhADStoV9SBs6VZDYlJ2gyYimLOnfo7i0ZsgfoHe/QDeiiA99eRKk826iemLISY1/f8g7Mw8O5uZnQSeCWx2H2+9LG741oZTlWRaJSnSkH2ReSlIWyI8pprlVNQutzPSkGsLr/berzx5ej+byy3lVZezqzcyqjp76fPrtx8uf6mee/Rx1jRlZ/7Z7o/Mt53zOxd2f66+KPha8LVcqaqja5VK1Vkrubpe8IuW6sOS6/iuFsq+63XEN0qVzc26OuX1melNz/V9dcp1TUpdqxVNh6Mqq2VZOjN9UE7LGZL66x72dj7vZHuGztSdG2+el3UMEZn6Y03t7dGMCAAAjNLh+X8yOqed/ye783+RY/L/d+FZs58Gnv8bEuX/RbeZ/1e9ujrPnUI8/8eR7MXO/H/xRL2S/25A6FeiEavc6Qh5XnaqdyfyfwAAAAAAAAAAAAAAAAAAAAAA/gf7QTAXBMHcwTEpIkFYN0XEiNV7dOUJ8TEQX/8g9jLDBT5i/TEGYg/upUW+N2p2zU40j6348r3c0oI2xR7826vVbCOKX2/FtTM+KdNhPNMznpKrV1rxg9jdB7l4fKtmT8l611iNjlpjkLcBAAAAAICxZmlkPmpMS7S/tyw1pTve3L83CxMi0v59oGt/PyEXJ4Y4EQAAAAAAcCi//qbolEquN5yCMcT36rsg0l/3m4E5kGEYIhJrMcOlip+TXxEZ3JRTcuyU9UQXNMVtj3a4C/c123f39Cn51J2wcGtgFwwSIq2WyXDNur4FAAAAAMbL7/3AqEcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDZNYy/Lhv1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDT4lcAAAD//4aMsuk=") socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 2.660846696s ago: executing program 2 (id=75): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 2.60377295s ago: executing program 1 (id=76): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) pivot_root(0x0, 0x0) 2.493202291s ago: executing program 1 (id=78): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES16=r0]) socket$inet6(0xa, 0x3, 0xff) 2.464105773s ago: executing program 0 (id=79): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) fsopen(0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x60342, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ftruncate(r4, 0x2007ffd) 2.400615429s ago: executing program 2 (id=80): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioprio_set$pid(0x1, 0x0, 0x6000) 2.303678588s ago: executing program 1 (id=83): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, 0x0, 0xa8) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',posixacl']) 2.243258854s ago: executing program 4 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000e47f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000000400000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1, 0x0, 0xc3}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1d8, 0x12, 0x60d, 0x0, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a2e2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 2.043070652s ago: executing program 2 (id=85): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000002100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000300)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00'], 0x6, 0x2ba, &(0x7f0000000640)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1.328650578s ago: executing program 4 (id=86): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0xffff, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 1.231096867s ago: executing program 0 (id=88): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {0xfffffffc}, {}, {0x0, 0x0, 0x0, 0xe9}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000}, {0x55, 0x3}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffffffff}, {}, {0x0, 0x0, 0xe4}, {0x0, 0x0, 0x800000}, {0x0, 0x8000000, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x58}, {}, {}, {}, {0x0, 0x401}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000000}, {}, {}, {0x0, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {0x8}, {}, {0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x20000000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2400a800, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) sendmmsg$inet6(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 1.224166057s ago: executing program 1 (id=89): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "e9257f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 1.127541926s ago: executing program 3 (id=90): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_tid_address(&(0x7f0000000040)) 1.038062125s ago: executing program 4 (id=91): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 995.601238ms ago: executing program 0 (id=92): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_script(r2, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT=r1, @ANYBLOB="56ecabcebdcfb28915c6c8065e3941627f3f1b72cc105dda5bdea90ecf29ea899e1396967dca5abf760f90ac6783c9b878428f9c2ebbee68264c102429d4b0d988fa9ff3faf97900b8a633144cc796f4e2eb16a1971d256dee5e759360b1fdc2b58b19fb3e654b2bfd24e563c23e59025cfca4f5", @ANYRES64=r1, @ANYRES8=r1, @ANYRESOCT=r2, @ANYRESHEX=r1, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRES64=r1, @ANYRES64=r1, @ANYRES64=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00008, 0x0, 0x50032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd2, &(0x7f0000000380)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @broadcast, @val={@val={0x88a8, 0x4}, {0x8100, 0x2, 0x1}}, {@llc={0x4, {@llc={0xf3, 0x4, "dc1e", "f42acc9dd90b5ecab13b39b5a4a7a84b7ec4f851c8b9a4bd46f94bbc53c0aa88660f3d49439b398094147a66b19eec48208f1e99fb17aa3f73d2d0641d19fc965ff96402077c62b0dfacb5dbca0734e74c8a98584674a4e762284758e4c10de145e18e95c08228839c0dbe77a81d694f74d473bdbe31f795e938f10ca8f12c99b42e95fdefaeeef548f90cc1ff3f5be8cfd724674faef552bd65b22bb1ac073c7b1cdfb921feba51f4d889629d68e13e18a87c1cddb81305"}}}}}, &(0x7f0000000180)={0x1, 0x1, [0x255, 0x671, 0xc6c, 0x6]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7a8090000000000000000007300007900"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x2d, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000180)) tkill(r3, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 995.052669ms ago: executing program 2 (id=93): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) 903.320447ms ago: executing program 3 (id=94): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) sendto$inet6(r0, &(0x7f0000000840)='1', 0x1, 0x0, 0x0, 0xfffffd74) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000080)="eb", 0x1, 0x0, 0x0, 0x0) 847.280612ms ago: executing program 4 (id=95): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[], 0x1, 0x36e, &(0x7f0000000c00)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x7, &(0x7f00000000c0)) 782.594158ms ago: executing program 3 (id=96): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a501da6cf73c0334ad0b7357", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x40800) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1], 0x48}}, 0x0) 627.088042ms ago: executing program 2 (id=97): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000300)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@noauto_da_alloc}, {@inlinecrypt}, {@init_itable}, {@nogrpid}, {@debug}]}, 0x1, 0x54c, &(0x7f0000000fc0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x275a, 0x0) 583.326167ms ago: executing program 3 (id=98): syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002100)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[], 0x10) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}]}}) 480.169166ms ago: executing program 0 (id=99): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[], 0xa8) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',posixacl']) 359.309627ms ago: executing program 1 (id=100): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 358.944867ms ago: executing program 4 (id=101): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0xffff, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 288.214904ms ago: executing program 3 (id=102): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {0xfffffffc}, {}, {0x0, 0x0, 0x0, 0xe9}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000}, {0x55, 0x3}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffffffff}, {}, {0x0, 0x0, 0xe4}, {0x0, 0x0, 0x800000}, {0x0, 0x8000000, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x58}, {}, {}, {}, {0x0, 0x401}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000000}, {}, {}, {0x0, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {0x8}, {}, {0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x20000000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2400a800, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) sendmmsg$inet6(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 208.233721ms ago: executing program 0 (id=103): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x8004) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="24010000", @ANYRES16=r2, @ANYBLOB="2b0300000ec00000000005"], 0x124}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) close_range(0xffffffffffffffff, r0, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) 86.691492ms ago: executing program 1 (id=104): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x1000e, &(0x7f0000000300), 0x3, 0x445, &(0x7f0000000b00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x4000) 46.528876ms ago: executing program 4 (id=105): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) close(r2) 0s ago: executing program 3 (id=106): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) io_uring_setup(0x696a, &(0x7f00000002c0)={0x0, 0x8b75, 0x80}) socket$inet6_sctp(0xa, 0x5, 0x84) creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe(&(0x7f0000000580)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_io_uring_setup(0x24fd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, @empty, @mcast2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.89' (ED25519) to the list of known hosts. [ 50.864096][ T3557] cgroup: Unknown subsys name 'net' [ 51.011502][ T3557] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 52.430381][ T3557] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.760057][ T3577] chnl_net:caif_netlink_parms(): no params data found [ 53.873292][ T3575] chnl_net:caif_netlink_parms(): no params data found [ 53.888324][ T3578] chnl_net:caif_netlink_parms(): no params data found [ 53.959209][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.966413][ T3577] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.974347][ T3577] device bridge_slave_0 entered promiscuous mode [ 53.983079][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 53.996601][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.003744][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.011824][ T3577] device bridge_slave_1 entered promiscuous mode [ 54.060651][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 54.101523][ T3577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.141342][ T3577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.150868][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.158103][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.166425][ T3578] device bridge_slave_0 entered promiscuous mode [ 54.188365][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.195539][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.203337][ T3575] device bridge_slave_0 entered promiscuous mode [ 54.219333][ T3578] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.226564][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.234328][ T3578] device bridge_slave_1 entered promiscuous mode [ 54.255550][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.262626][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.271181][ T3575] device bridge_slave_1 entered promiscuous mode [ 54.297210][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.304281][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.312680][ T3568] device bridge_slave_0 entered promiscuous mode [ 54.338813][ T3577] team0: Port device team_slave_0 added [ 54.355250][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.362326][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.370328][ T3568] device bridge_slave_1 entered promiscuous mode [ 54.378962][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.389386][ T3577] team0: Port device team_slave_1 added [ 54.396865][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.408101][ T3578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.446814][ T3578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.492300][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.499657][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.507828][ T3569] device bridge_slave_0 entered promiscuous mode [ 54.517358][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.526578][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.533648][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.542058][ T3569] device bridge_slave_1 entered promiscuous mode [ 54.549666][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.556714][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.584120][ T3577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.598590][ T3575] team0: Port device team_slave_0 added [ 54.614830][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.627320][ T3578] team0: Port device team_slave_0 added [ 54.640978][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.648352][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.674299][ T3577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.688252][ T3575] team0: Port device team_slave_1 added [ 54.705592][ T3578] team0: Port device team_slave_1 added [ 54.728895][ T3568] team0: Port device team_slave_0 added [ 54.751304][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.758547][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.784890][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.807640][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.825863][ T3568] team0: Port device team_slave_1 added [ 54.841263][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.848343][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.874611][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.901136][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.929377][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.936591][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.962583][ T3578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.988743][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.995791][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.022204][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.034783][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.041735][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.068136][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.079776][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.087048][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.113293][ T3578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.135701][ T3577] device hsr_slave_0 entered promiscuous mode [ 55.143302][ T3577] device hsr_slave_1 entered promiscuous mode [ 55.160749][ T3569] team0: Port device team_slave_0 added [ 55.194155][ T3569] team0: Port device team_slave_1 added [ 55.220581][ T3575] device hsr_slave_0 entered promiscuous mode [ 55.227614][ T3575] device hsr_slave_1 entered promiscuous mode [ 55.234174][ T3575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.242151][ T3575] Cannot create hsr debugfs directory [ 55.287876][ T3568] device hsr_slave_0 entered promiscuous mode [ 55.295125][ T3568] device hsr_slave_1 entered promiscuous mode [ 55.301674][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.309297][ T3568] Cannot create hsr debugfs directory [ 55.329404][ T3578] device hsr_slave_0 entered promiscuous mode [ 55.336248][ T3578] device hsr_slave_1 entered promiscuous mode [ 55.342881][ T3578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.350679][ T3578] Cannot create hsr debugfs directory [ 55.367333][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.374293][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.400376][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.440232][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.447634][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.455661][ T3559] Bluetooth: hci2: command 0x0409 tx timeout [ 55.474672][ T3570] Bluetooth: hci1: command 0x0409 tx timeout [ 55.486311][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.487119][ T3559] Bluetooth: hci3: command 0x0409 tx timeout [ 55.497742][ T3570] Bluetooth: hci0: command 0x0409 tx timeout [ 55.541173][ T3570] Bluetooth: hci4: command 0x0409 tx timeout [ 55.688701][ T3569] device hsr_slave_0 entered promiscuous mode [ 55.696622][ T3569] device hsr_slave_1 entered promiscuous mode [ 55.703209][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.711059][ T3569] Cannot create hsr debugfs directory [ 55.810350][ T3568] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.820585][ T3568] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.850594][ T3568] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.878377][ T3568] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.928938][ T3577] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.945971][ T3577] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.963161][ T3577] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.972117][ T3577] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.020091][ T3578] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.045486][ T3578] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.068013][ T3578] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.079382][ T3578] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.133551][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.143935][ T3575] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.155663][ T3575] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.181444][ T3575] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.196432][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.207790][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.219367][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.228323][ T3575] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.263075][ T3577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.270891][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.283994][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.293551][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.300786][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.309632][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.320645][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.330911][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.340581][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.347689][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.379744][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.402772][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.412373][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.421411][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.429338][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.439226][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.448026][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.457306][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.467535][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.475733][ T3569] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.486477][ T3577] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.493322][ T3569] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.509110][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.518395][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.527441][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.536404][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.556506][ T3569] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.570371][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.580074][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.589145][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.596281][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.606623][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.625498][ T3569] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.634124][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.701044][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.712043][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.727979][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.735093][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.745036][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.753718][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.763342][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.773368][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.782988][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.792817][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.805586][ T3578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.820089][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.855738][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.864330][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.873905][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.890629][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.899936][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.911112][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.928600][ T3578] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.967576][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.981762][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.007993][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.029587][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.039574][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.048769][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.059233][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.066336][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.076020][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.085331][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.094057][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.101167][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.109200][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.118500][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.129116][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.138782][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.150592][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.158631][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.201023][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.218472][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.238145][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.247872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.256722][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.264430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.272326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.280950][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.298384][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.308402][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.317934][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.333496][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.370719][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.384151][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.394343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.409403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.417874][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.424952][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.432806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.441850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.450468][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.457585][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.473649][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.485558][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.495566][ T3577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.508546][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.518959][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.528151][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.536242][ T21] Bluetooth: hci3: command 0x041b tx timeout [ 57.542275][ T21] Bluetooth: hci1: command 0x041b tx timeout [ 57.545541][ T3612] Bluetooth: hci0: command 0x041b tx timeout [ 57.564207][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.572738][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 57.579775][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.595649][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.603393][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.612593][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.620800][ T1293] Bluetooth: hci4: command 0x041b tx timeout [ 57.621919][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.637634][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.646216][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.655888][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.672499][ T3568] device veth0_vlan entered promiscuous mode [ 57.681857][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.698133][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.707594][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.717862][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.726938][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.734047][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.743316][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.756144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.764841][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.778820][ T3568] device veth1_vlan entered promiscuous mode [ 57.789570][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.798900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.808180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.817621][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.824708][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.852349][ T3575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.864121][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.885432][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.893679][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.902475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.911428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.920079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.927913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.937663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.946245][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.955158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.967589][ T3578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.008992][ T3577] device veth0_vlan entered promiscuous mode [ 58.024160][ T3577] device veth1_vlan entered promiscuous mode [ 58.040775][ T3568] device veth0_macvtap entered promiscuous mode [ 58.062720][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.083421][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.092292][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.101805][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.111125][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.120003][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.128911][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.137750][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.146450][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.154187][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.162336][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.179201][ T3568] device veth1_macvtap entered promiscuous mode [ 58.197563][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.207311][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.217737][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.233427][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.259025][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.268292][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.278179][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.297685][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.315751][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.332961][ T3577] device veth0_macvtap entered promiscuous mode [ 58.354257][ T3577] device veth1_macvtap entered promiscuous mode [ 58.379554][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.395899][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.410878][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.420314][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.431774][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.444403][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.453149][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.475881][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.487112][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.499248][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.510906][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.522712][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.533855][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.545791][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.553152][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.562493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.571817][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.581368][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.590444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.600114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.609736][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.618084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.629163][ T3568] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.638891][ T3568] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.648130][ T3568] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.657636][ T3568] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.677065][ T3577] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.685890][ T3577] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.696116][ T3577] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.705194][ T3577] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.722000][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.739477][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.749088][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.764315][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.773571][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.805677][ T3578] device veth0_vlan entered promiscuous mode [ 58.818430][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.828479][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.837668][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.845889][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.890590][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.907616][ T3578] device veth1_vlan entered promiscuous mode [ 58.937642][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.946330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.956596][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.007149][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.016333][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.024566][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.032926][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.041767][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.079225][ T3575] device veth0_vlan entered promiscuous mode [ 59.095814][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.097905][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.108349][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.112953][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.130086][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.169857][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.179655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.193454][ T3578] device veth0_macvtap entered promiscuous mode [ 59.206016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.215717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.224075][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.249267][ T3578] device veth1_macvtap entered promiscuous mode [ 59.259678][ T3575] device veth1_vlan entered promiscuous mode [ 59.266777][ T1230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.275319][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.277292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.283284][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.302160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.302457][ T1230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.312968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.325711][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.340928][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.355013][ T3569] device veth0_vlan entered promiscuous mode [ 59.363418][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.385174][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.408436][ T3569] device veth1_vlan entered promiscuous mode [ 59.444432][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.455477][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.465706][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.476361][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.489025][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.498553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.507258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.516159][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.525484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.537622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.546854][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.580920][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.592352][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.607968][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.628434][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.629244][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 59.650785][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.651529][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 59.670048][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 59.677114][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 59.677462][ T3575] device veth0_macvtap entered promiscuous mode [ 59.695711][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 59.721767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.730542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.740065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.750814][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.760253][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.788473][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.800756][ T3569] device veth0_macvtap entered promiscuous mode [ 59.826368][ T3578] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.837989][ T3578] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.850698][ T3578] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.861945][ T3578] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.886725][ T26] audit: type=1326 audit(1727404855.153:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 59.888767][ T3569] device veth1_macvtap entered promiscuous mode [ 59.915309][ T26] audit: type=1326 audit(1727404855.173:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 59.954969][ T3575] device veth1_macvtap entered promiscuous mode [ 59.958872][ T26] audit: type=1326 audit(1727404855.203:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 59.984606][ T26] audit: type=1326 audit(1727404855.203:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.006909][ T26] audit: type=1326 audit(1727404855.203:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.013018][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.042469][ T26] audit: type=1326 audit(1727404855.203:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.050230][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.073687][ T26] audit: type=1326 audit(1727404855.213:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.074726][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.108255][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.118215][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.121967][ T26] audit: type=1326 audit(1727404855.213:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.129896][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.152510][ T26] audit: type=1326 audit(1727404855.213:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.177489][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.205320][ T26] audit: type=1326 audit(1727404855.213:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3649 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49d2ce7f39 code=0x7ffc0000 [ 60.237962][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.250621][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.260369][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.277577][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.289792][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.306468][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.317879][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.329694][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.342297][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.352474][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.363111][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.377834][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.389426][ T3569] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.399742][ T3569] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.409514][ T3569] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.420400][ T3569] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.432538][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.445248][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.462922][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.473824][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.486897][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.498110][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.508369][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.519833][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.530130][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.541547][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.553420][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.583543][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.593957][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.607086][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.618703][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.649943][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.671622][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.693802][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.704761][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.715661][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.727339][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.740457][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.770367][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.779903][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.869413][ T3575] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.881280][ T3575] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.891041][ T3575] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.900569][ T3575] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.952822][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.963867][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.993964][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.008886][ T3660] syz.2.10 (3660) used greatest stack depth: 19832 bytes left [ 61.045566][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.053556][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.090008][ T3631] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.125071][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.133054][ T3631] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.180607][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.257806][ T3631] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.259015][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.286265][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.286295][ T3631] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.331652][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.361514][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.383918][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.443465][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.472772][ T1230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.702278][ T1293] Bluetooth: hci3: command 0x0419 tx timeout [ 61.718840][ T1293] Bluetooth: hci0: command 0x0419 tx timeout [ 61.732641][ T1293] Bluetooth: hci1: command 0x0419 tx timeout [ 61.760263][ T1293] Bluetooth: hci2: command 0x0419 tx timeout [ 61.796337][ T1293] Bluetooth: hci4: command 0x0419 tx timeout [ 62.036751][ T3705] loop4: detected capacity change from 0 to 512 [ 62.057542][ T3704] loop2: detected capacity change from 0 to 512 [ 62.110701][ T3705] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 62.134359][ T3705] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.141315][ T3707] loop0: detected capacity change from 0 to 512 [ 62.185608][ T3705] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 62.207412][ T3704] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 62.229843][ T3705] System zones: 1-12 [ 62.242589][ T3705] EXT4-fs (loop4): 1 truncate cleaned up [ 62.243784][ T3704] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 62.248322][ T3705] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,inode_readahead_blks=0x0000000000000080,barrier=0x0000000000000003,stripe=0x0000000000000004,block_validity,debug,,errors=continue. Quota mode: none. [ 62.321771][ T3705] ======================================================= [ 62.321771][ T3705] WARNING: The mand mount option has been deprecated and [ 62.321771][ T3705] and is ignored by this kernel. Remove the mand [ 62.321771][ T3705] option from the mount to silence this warning. [ 62.321771][ T3705] ======================================================= [ 62.365163][ T3707] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.397913][ T3698] loop3: detected capacity change from 0 to 256 [ 62.417848][ T3707] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.424416][ T3707] EXT4-fs error (device loop0): ext4_ext_check_inode:501: inode #3: comm syz.0.28: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 62.457017][ T3698] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.470811][ T3707] EXT4-fs error (device loop0): ext4_quota_enable:6390: comm syz.0.28: Bad quota inode: 3, type: 0 [ 62.488976][ T3705] EXT4-fs (loop4): re-mounted. Opts: usrquota,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="grpquota,jqfmt=vfsold,noblock_validity,. Quota mode: writeback. [ 62.494294][ T3698] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.520167][ T3707] EXT4-fs warning (device loop0): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 62.553717][ T3704] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #2: comm syz.2.26: corrupted inode contents [ 62.591896][ T3707] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 62.610930][ T3707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.659109][ T3704] EXT4-fs (loop2): Remounting filesystem read-only [ 62.679800][ T3707] syz.0.28[3707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.679912][ T3707] syz.0.28[3707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.714759][ T3704] EXT4-fs error (device loop2): ext4_dirty_inode:6007: inode #2: comm syz.2.26: mark_inode_dirty error [ 62.748625][ T3707] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 62.768191][ T3707] EXT4-fs warning (device loop0): ext4_multi_mount_protect:300: Invalid MMP block in superblock [ 62.802679][ T3704] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #2: comm syz.2.26: corrupted inode contents [ 62.890910][ T3704] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #2: comm syz.2.26: mark_inode_dirty error [ 63.500555][ T3746] loop4: detected capacity change from 0 to 512 [ 63.733439][ T3746] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 63.773855][ T3746] ext4 filesystem being mounted at /10/bus supports timestamps until 2038 (0x7fffffff) [ 64.060540][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 64.309435][ T3785] loop2: detected capacity change from 0 to 256 [ 64.407210][ T3785] FAT-fs (loop2): Unrecognized mount option "gid=¦÷ìð“Éù¡6 ¹#Åêy½ŽâF©½ò `§pš¢™=18ÔU‡4¿}È<î1M˜:Üæýõ¬" or missing value [ 64.976512][ T3803] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 64.983363][ T3803] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 65.000528][ T3806] loop3: detected capacity change from 0 to 512 [ 65.033676][ T3803] vhci_hcd vhci_hcd.0: Device attached [ 65.076757][ T3811] loop4: detected capacity change from 0 to 128 [ 65.088668][ T3805] vhci_hcd: connection closed [ 65.090980][ T1230] vhci_hcd: stop threads [ 65.111156][ T1230] vhci_hcd: release socket [ 65.120534][ T1230] vhci_hcd: disconnect device [ 65.230623][ T26] kauditd_printk_skb: 45 callbacks suppressed [ 65.230637][ T26] audit: type=1326 audit(1727404860.493:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.321718][ T26] audit: type=1326 audit(1727404860.493:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.346837][ T26] audit: type=1326 audit(1727404860.523:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.486478][ T26] audit: type=1326 audit(1727404860.543:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.605613][ T26] audit: type=1326 audit(1727404860.573:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.642281][ T3831] loop0: detected capacity change from 0 to 128 [ 65.655227][ T3820] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 65.688519][ T26] audit: type=1326 audit(1727404860.573:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.722138][ T26] audit: type=1326 audit(1727404860.573:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.4.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36efcbcf39 code=0x7ffc0000 [ 65.754888][ T26] audit: type=1326 audit(1727404860.703:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3818 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf4ef0f39 code=0x7ffc0000 [ 65.781621][ T26] audit: type=1326 audit(1727404860.703:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3818 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf4ef0f39 code=0x7ffc0000 [ 65.808324][ T26] audit: type=1326 audit(1727404860.703:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3818 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2cf4ef0f39 code=0x7ffc0000 [ 66.031349][ T3845] program syz.1.78 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.342500][ T3857] Cannot find add_set index 0 as target [ 66.433240][ T3860] syz.0.79[3860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.433732][ T3860] syz.0.79[3860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.211963][ T3865] loop2: detected capacity change from 0 to 256 [ 67.254349][ T3866] netlink: 'syz.0.88': attribute type 4 has an invalid length. [ 67.350579][ T3866] syz.0.88 (3866) used greatest stack depth: 19672 bytes left [ 67.676427][ T3897] loop4: detected capacity change from 0 to 128 [ 67.746313][ T3902] netlink: 4 bytes leftover after parsing attributes in process `syz.3.96'. [ 67.839338][ T3908] loop2: detected capacity change from 0 to 512 [ 67.963525][ T3908] EXT4-fs (loop2): inline encryption not supported [ 68.105675][ T3908] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a803c018, mo2=0002] [ 68.113778][ T3908] System zones: 0-2, 18-18, 34-35 [ 68.280297][ T3925] netlink: 'syz.3.102': attribute type 4 has an invalid length. [ 68.332325][ T3908] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000002,noauto_da_alloc,inlinecrypt,init_itable,nogrpid,debug,,errors=continue. Quota mode: writeback. [ 68.374223][ T3929] netlink: 272 bytes leftover after parsing attributes in process `syz.0.103'. [ 68.404652][ T3908] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038 (0x7fffffff) [ 68.423226][ T3933] loop1: detected capacity change from 0 to 512 [ 68.433212][ T3929] ------------[ cut here ]------------ [ 68.447137][ T3929] WARNING: CPU: 0 PID: 3929 at net/wireless/core.h:220 wdev_lock+0x96/0xc0 [ 68.476883][ T3908] EXT4-fs error (device loop2): ext4_map_blocks:628: inode #2: block 18: comm syz.2.97: lblock 23 mapped to illegal pblock 18 (length 1) [ 68.501263][ T3929] Modules linked in: [ 68.505992][ T3929] CPU: 1 PID: 3929 Comm: syz.0.103 Not tainted 5.15.167-syzkaller #0 [ 68.514794][ T3929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.525769][ T3929] RIP: 0010:wdev_lock+0x96/0xc0 [ 68.530747][ T3929] Code: a4 d2 f7 85 ed 74 1e e8 f8 a0 d2 f7 eb 05 e8 f1 a0 d2 f7 48 83 c3 48 48 89 df 31 f6 5b 41 5e 5d e9 9f 21 8f 00 e8 da a0 d2 f7 <0f> 0b eb e5 48 c7 c1 44 94 e9 8d 80 e1 07 80 c1 03 38 c1 0f 8c 7b [ 68.562174][ T3933] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.586455][ T3929] RSP: 0018:ffffc90003106ee0 EFLAGS: 00010283 [ 68.592671][ T3929] RAX: ffffffff89adb996 RBX: ffff888060f0cc90 RCX: 0000000000040000 [ 68.607186][ T3933] EXT4-fs (loop1): 1 truncate cleaned up [ 68.618763][ T3933] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 68.629860][ T3929] RDX: ffffc900036bb000 RSI: 0000000000003c66 RDI: 0000000000003c67 [ 68.638858][ T3929] RBP: 0000000000000000 R08: ffffffff89adb96f R09: ffffed100f079012 [ 68.647713][ T3929] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880794acc80 [ 68.658243][ T3929] R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff8880783c8014 [ 68.668970][ T3929] FS: 00007fe8107f16c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 68.678522][ T3929] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.685609][ T3929] CR2: 00007ffd4214ac08 CR3: 000000002908f000 CR4: 00000000003506f0 [ 68.693737][ T3929] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.702677][ T3929] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 68.711126][ T3929] Call Trace: [ 68.715767][ T3929] [ 68.718862][ T3929] ? __warn+0x15b/0x300 [ 68.723186][ T3929] ? wdev_lock+0x96/0xc0 [ 68.728143][ T3929] ? report_bug+0x1b7/0x2e0 [ 68.734312][ T3929] ? handle_bug+0x3d/0x70 [ 68.739592][ T3929] ? exc_invalid_op+0x16/0x40 [ 68.744435][ T3929] ? asm_exc_invalid_op+0x16/0x20 [ 68.750032][ T3929] ? wdev_lock+0x6f/0xc0 [ 68.754449][ T3929] ? wdev_lock+0x96/0xc0 [ 68.759273][ T3929] ? wdev_lock+0x96/0xc0 [ 68.763714][ T3929] nl80211_send_iface+0x763/0xe10 [ 68.769310][ T3929] ? nl80211_notify_iface+0x160/0x160 [ 68.777258][ T3929] ? slab_free_freelist_hook+0xdd/0x160 [ 68.782976][ T3929] ? nl80211_dump_wiphy_parse+0x19c/0x580 [ 68.789216][ T3929] ? kfree+0xf1/0x270 [ 68.793338][ T3929] ? nl80211_dump_wiphy_parse+0x19c/0x580 [ 68.804307][ T3929] ? nl80211_dump_wiphy_done+0x40/0x40 [ 68.823746][ T3929] nl80211_dump_interface+0x490/0x6a0 [ 68.832816][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 68.838788][ T3929] ? __alloc_skb+0x397/0x590 [ 68.843617][ T3929] netlink_dump+0x5a4/0xca0 [ 68.848754][ T3929] ? netlink_lookup+0x1d0/0x1d0 [ 68.853957][ T3929] ? genl_start+0x144/0x490 [ 68.859384][ T3929] ? genl_start+0x2e1/0x490 [ 68.864109][ T3929] __netlink_dump_start+0x50f/0x6d0 [ 68.870020][ T3929] genl_rcv_msg+0xd89/0x14a0 [ 68.875073][ T3929] ? genl_bind+0x420/0x420 [ 68.882867][ T3929] ? local_bh_enable+0x5/0x20 [ 68.894295][ T3929] ? _local_bh_enable+0xa0/0xa0 [ 68.899412][ T3929] ? __lock_acquire+0x1295/0x1ff0 [ 68.904984][ T3929] ? genl_rcv_msg+0x14a0/0x14a0 [ 68.909941][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 68.915599][ T3929] ? genl_lock_done+0xd0/0xd0 [ 68.920472][ T3929] ? nl80211_set_wiphy+0x28c0/0x28c0 [ 68.930899][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 68.937311][ T3929] netlink_rcv_skb+0x1cf/0x410 [ 68.950010][ T3929] ? genl_bind+0x420/0x420 [ 68.954651][ T3929] ? netlink_ack+0xb10/0xb10 [ 68.959293][ T3929] ? down_read+0x1b3/0x2e0 [ 68.963858][ T3929] ? genl_rcv+0x9/0x40 [ 68.968434][ T3929] genl_rcv+0x24/0x40 [ 68.972445][ T3929] netlink_unicast+0x7b6/0x980 [ 68.977399][ T3929] ? netlink_detachskb+0x90/0x90 [ 68.982451][ T3929] ? __virt_addr_valid+0x3bb/0x460 [ 68.988056][ T3929] ? 0xffffffff81000000 [ 68.992235][ T3929] ? __check_object_size+0x300/0x410 [ 68.997725][ T3929] ? bpf_lsm_netlink_send+0x5/0x10 [ 69.002868][ T3929] netlink_sendmsg+0xa30/0xd60 [ 69.007882][ T3929] ? netlink_getsockopt+0x5b0/0x5b0 [ 69.024807][ T3929] ? plist_check_list+0x20d/0x220 [ 69.060494][ T3929] ? aa_sock_msg_perm+0x91/0x150 [ 69.080816][ T3929] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 69.089238][ T3929] ? security_socket_sendmsg+0x7d/0xa0 [ 69.098974][ T3929] ? netlink_getsockopt+0x5b0/0x5b0 [ 69.104459][ T3929] ____sys_sendmsg+0x59e/0x8f0 [ 69.112106][ T3929] ? iovec_from_user+0x300/0x390 [ 69.121430][ T3929] ? __sys_sendmsg_sock+0x30/0x30 [ 69.147710][ T3929] ___sys_sendmsg+0x252/0x2e0 [ 69.157764][ T3929] ? __sys_sendmsg+0x260/0x260 [ 69.162830][ T3929] ? __fdget+0x191/0x220 [ 69.170605][ T3929] __se_sys_sendmsg+0x19a/0x260 [ 69.179282][ T3929] ? __x64_sys_sendmsg+0x80/0x80 [ 69.184361][ T3929] ? syscall_enter_from_user_mode+0x2e/0x240 [ 69.193031][ T3929] ? lockdep_hardirqs_on+0x94/0x130 [ 69.202131][ T3929] ? syscall_enter_from_user_mode+0x2e/0x240 [ 69.210788][ T3929] do_syscall_64+0x3b/0xb0 [ 69.224637][ T3929] ? clear_bhb_loop+0x15/0x70 [ 69.232413][ T3929] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.242301][ T3929] RIP: 0033:0x7fe812378f39 [ 69.250369][ T3929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.277723][ T3929] RSP: 002b:00007fe8107f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.290059][ T3929] RAX: ffffffffffffffda RBX: 00007fe812530f80 RCX: 00007fe812378f39 [ 69.307049][ T3929] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000009 [ 69.315896][ T3929] RBP: 00007fe8123eb216 R08: 0000000000000000 R09: 0000000000000000 [ 69.324039][ T3929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.332579][ T3929] R13: 0000000000000000 R14: 00007fe812530f80 R15: 00007ffec7cd4f08 [ 69.345807][ T3929] [ 69.348956][ T3929] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 69.356250][ T3929] CPU: 0 PID: 3929 Comm: syz.0.103 Not tainted 5.15.167-syzkaller #0 [ 69.364329][ T3929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 69.374393][ T3929] Call Trace: [ 69.377694][ T3929] [ 69.380634][ T3929] dump_stack_lvl+0x1e3/0x2d0 [ 69.385336][ T3929] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 69.390991][ T3929] ? panic+0x860/0x860 [ 69.395087][ T3929] ? rdev_set_ap_chanwidth+0x260/0x260 [ 69.400569][ T3929] ? rdev_set_ap_chanwidth+0x260/0x260 [ 69.406051][ T3929] panic+0x318/0x860 [ 69.409966][ T3929] ? __warn+0x16a/0x300 [ 69.414134][ T3929] ? fb_is_primary_device+0xd0/0xd0 [ 69.419369][ T3929] ? wdev_lock+0x96/0xc0 [ 69.423634][ T3929] __warn+0x2b2/0x300 [ 69.427635][ T3929] ? wdev_lock+0x96/0xc0 [ 69.431895][ T3929] report_bug+0x1b7/0x2e0 [ 69.436254][ T3929] handle_bug+0x3d/0x70 [ 69.440429][ T3929] exc_invalid_op+0x16/0x40 [ 69.444953][ T3929] asm_exc_invalid_op+0x16/0x20 [ 69.449821][ T3929] RIP: 0010:wdev_lock+0x96/0xc0 [ 69.454689][ T3929] Code: a4 d2 f7 85 ed 74 1e e8 f8 a0 d2 f7 eb 05 e8 f1 a0 d2 f7 48 83 c3 48 48 89 df 31 f6 5b 41 5e 5d e9 9f 21 8f 00 e8 da a0 d2 f7 <0f> 0b eb e5 48 c7 c1 44 94 e9 8d 80 e1 07 80 c1 03 38 c1 0f 8c 7b [ 69.474310][ T3929] RSP: 0018:ffffc90003106ee0 EFLAGS: 00010283 [ 69.480400][ T3929] RAX: ffffffff89adb996 RBX: ffff888060f0cc90 RCX: 0000000000040000 [ 69.488389][ T3929] RDX: ffffc900036bb000 RSI: 0000000000003c66 RDI: 0000000000003c67 [ 69.496375][ T3929] RBP: 0000000000000000 R08: ffffffff89adb96f R09: ffffed100f079012 [ 69.504382][ T3929] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880794acc80 [ 69.512490][ T3929] R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff8880783c8014 [ 69.520492][ T3929] ? wdev_lock+0x6f/0xc0 [ 69.524758][ T3929] ? wdev_lock+0x96/0xc0 [ 69.529026][ T3929] nl80211_send_iface+0x763/0xe10 [ 69.534075][ T3929] ? nl80211_notify_iface+0x160/0x160 [ 69.539473][ T3929] ? slab_free_freelist_hook+0xdd/0x160 [ 69.545044][ T3929] ? nl80211_dump_wiphy_parse+0x19c/0x580 [ 69.550781][ T3929] ? kfree+0xf1/0x270 [ 69.554808][ T3929] ? nl80211_dump_wiphy_parse+0x19c/0x580 [ 69.560553][ T3929] ? nl80211_dump_wiphy_done+0x40/0x40 [ 69.566041][ T3929] nl80211_dump_interface+0x490/0x6a0 [ 69.571444][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 69.576934][ T3929] ? __alloc_skb+0x397/0x590 [ 69.581546][ T3929] netlink_dump+0x5a4/0xca0 [ 69.586082][ T3929] ? netlink_lookup+0x1d0/0x1d0 [ 69.590952][ T3929] ? genl_start+0x144/0x490 [ 69.595480][ T3929] ? genl_start+0x2e1/0x490 [ 69.600008][ T3929] __netlink_dump_start+0x50f/0x6d0 [ 69.605238][ T3929] genl_rcv_msg+0xd89/0x14a0 [ 69.609851][ T3929] ? genl_bind+0x420/0x420 [ 69.614278][ T3929] ? local_bh_enable+0x5/0x20 [ 69.619110][ T3929] ? _local_bh_enable+0xa0/0xa0 [ 69.623998][ T3929] ? __lock_acquire+0x1295/0x1ff0 [ 69.629044][ T3929] ? genl_rcv_msg+0x14a0/0x14a0 [ 69.633909][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 69.639384][ T3929] ? genl_lock_done+0xd0/0xd0 [ 69.644081][ T3929] ? nl80211_set_wiphy+0x28c0/0x28c0 [ 69.649383][ T3929] ? nl80211_get_interface+0x1f0/0x1f0 [ 69.654872][ T3929] netlink_rcv_skb+0x1cf/0x410 [ 69.659663][ T3929] ? genl_bind+0x420/0x420 [ 69.664097][ T3929] ? netlink_ack+0xb10/0xb10 [ 69.668718][ T3929] ? down_read+0x1b3/0x2e0 [ 69.673150][ T3929] ? genl_rcv+0x9/0x40 [ 69.677236][ T3929] genl_rcv+0x24/0x40 [ 69.681235][ T3929] netlink_unicast+0x7b6/0x980 [ 69.686028][ T3929] ? netlink_detachskb+0x90/0x90 [ 69.690989][ T3929] ? __virt_addr_valid+0x3bb/0x460 [ 69.696115][ T3929] ? 0xffffffff81000000 [ 69.700286][ T3929] ? __check_object_size+0x300/0x410 [ 69.705594][ T3929] ? bpf_lsm_netlink_send+0x5/0x10 [ 69.710729][ T3929] netlink_sendmsg+0xa30/0xd60 [ 69.715614][ T3929] ? netlink_getsockopt+0x5b0/0x5b0 [ 69.720834][ T3929] ? plist_check_list+0x20d/0x220 [ 69.725880][ T3929] ? aa_sock_msg_perm+0x91/0x150 [ 69.730840][ T3929] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 69.736140][ T3929] ? security_socket_sendmsg+0x7d/0xa0 [ 69.741618][ T3929] ? netlink_getsockopt+0x5b0/0x5b0 [ 69.746840][ T3929] ____sys_sendmsg+0x59e/0x8f0 [ 69.751627][ T3929] ? iovec_from_user+0x300/0x390 [ 69.756596][ T3929] ? __sys_sendmsg_sock+0x30/0x30 [ 69.761662][ T3929] ___sys_sendmsg+0x252/0x2e0 [ 69.766366][ T3929] ? __sys_sendmsg+0x260/0x260 [ 69.771199][ T3929] ? __fdget+0x191/0x220 [ 69.775468][ T3929] __se_sys_sendmsg+0x19a/0x260 [ 69.780345][ T3929] ? __x64_sys_sendmsg+0x80/0x80 [ 69.785312][ T3929] ? syscall_enter_from_user_mode+0x2e/0x240 [ 69.791321][ T3929] ? lockdep_hardirqs_on+0x94/0x130 [ 69.796547][ T3929] ? syscall_enter_from_user_mode+0x2e/0x240 [ 69.802608][ T3929] do_syscall_64+0x3b/0xb0 [ 69.807041][ T3929] ? clear_bhb_loop+0x15/0x70 [ 69.811732][ T3929] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.817662][ T3929] RIP: 0033:0x7fe812378f39 [ 69.822091][ T3929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.841706][ T3929] RSP: 002b:00007fe8107f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.850138][ T3929] RAX: ffffffffffffffda RBX: 00007fe812530f80 RCX: 00007fe812378f39 [ 69.858130][ T3929] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000009 [ 69.866111][ T3929] RBP: 00007fe8123eb216 R08: 0000000000000000 R09: 0000000000000000 [ 69.874093][ T3929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.883748][ T3929] R13: 0000000000000000 R14: 00007fe812530f80 R15: 00007ffec7cd4f08 [ 69.891928][ T3929] [ 69.895266][ T3929] Kernel Offset: disabled [ 69.899758][ T3929] Rebooting in 86400 seconds..