last executing test programs: 17.872652224s ago: executing program 1 (id=233): r0 = socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getgid() connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[@ANYRES32=r4], 0x9) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsmount(0xffffffffffffffff, 0x1, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100200000000000f9ff6600000008000300", @ANYRES32=r6, @ANYBLOB="080026008f0900000800b70000000000"], 0x2c}}, 0x0) 16.90550066s ago: executing program 1 (id=236): socket$kcm(0x29, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x202, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r4, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) 16.85161833s ago: executing program 2 (id=237): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2}, 0x48) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0xa02, 0x0) 14.693257514s ago: executing program 3 (id=242): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{}, &(0x7f0000000d00), &(0x7f00000003c0)='%pS \x00'}, 0x20) sendmsg$can_bcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0xa02, 0x0) 13.578720281s ago: executing program 4 (id=244): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e03, 0x0, @loopback, 0x80000}, 0x1c) listen(0xffffffffffffffff, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6, 0xe, 0x0, 0x800}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="643c87cf", 0x3c64}], 0x1, 0x0, 0x0, 0x4}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r4, 0x101) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x20048045) sendmmsg$inet6(r0, 0x0, 0x0, 0x4001c00) syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000100)='./file1\x00', 0x2000000, &(0x7f0000000500)=ANY=[@ANYBLOB="636f6465706167653d63703933362c696f636861727365743d6d61636963656c616e642c747970653d673696712c000f1264d3fd0f4ac7bea3a63d6d0400028042b9422d8f9ddd6189929f23c0affb25872cb68c3fac3f7ed648481730f224f60140483648e70cca4ae0d1164ee24fb9e31d20faa0a07386f4db0d81ab2e91520a"], 0x5, 0x2db, &(0x7f0000000200)="$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") mount$nfs(&(0x7f00000001c0)='\xb2\x83\x87J9I\xc3i\xe4\x81\xc5:\xccLD\x9d\xd8\xc7\x90v\x8b\x82\x90\xa4\xdd\x98\xb8\rQh#\xfacl\x01\x8cC\x1f|\xa5\xcb\x8f\xe5WJ\x00>\xf2\xd6\t\xf4IE\xcb\x15A\xb5\xbbG\xa0\xea\xc4\x03\xf2\xf5\xf4\xa1\x98', &(0x7f0000000240)='./file0\x00', 0x0, 0x201008, 0x0) 11.211464557s ago: executing program 4 (id=247): r0 = socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getgid() connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[@ANYRES32=r4], 0x9) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsmount(0xffffffffffffffff, 0x1, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100200000000000f9ff6600000008000300", @ANYRES32=r7, @ANYBLOB="080026008f0900000800b70000000000"], 0x2c}}, 0x0) 10.209677652s ago: executing program 0 (id=248): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 10.037782685s ago: executing program 4 (id=249): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) 9.259093697s ago: executing program 0 (id=250): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x2000084c, &(0x7f0000000840)=ANY=[@ANYBLOB='iocharset=ascii,discard,dmask=00000000000000000000007,uid=', @ANYRESDEC=0x0, @ANYBLOB=',discard,\x00', @ANYRESDEC, @ANYRESHEX, @ANYBLOB="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", @ANYRES8=0x0, @ANYRESHEX, @ANYRES16, @ANYRES64=0x0], 0x81, 0x151a, &(0x7f0000002a80)="$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") fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) 9.128128219s ago: executing program 1 (id=251): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6e}}, 0x138) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, 0x0, 0x0) shutdown(r3, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x1, 0x0) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f0ffffffffffffff"], 0x8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r5, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001740)="8458990329615e4024", 0x9}], 0x1}}], 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000300), 0x80) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 8.962871221s ago: executing program 2 (id=252): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x2b, 0x80801, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x53}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) 8.328786081s ago: executing program 0 (id=253): socket$kcm(0x29, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x202, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r4, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) 8.169280584s ago: executing program 3 (id=254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6e}}, 0x138) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, 0x0, 0x0) shutdown(r3, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = add_key$fscrypt_v1(0x0, &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r7, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r6, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001740)="8458990329615e4024", 0x9}], 0x1}}], 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r5, r8, 0x0) keyctl$set_timeout(0xf, r5, 0x5) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 7.609501593s ago: executing program 2 (id=255): bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x2, 0x69f, &(0x7f00000015c0)="$eJzs3V1v2+b5x/EfZdmW3T+C4r8hCII83ElWwMEyhZIbB0YGrBpF2dwkUSDlwQYGFFljF0HkdEsyYPFJ55M9AN0b2NlOdrAXMWDHfRc7GTag2M4G7EQDb1KyFD3FjeK0y/cjtKJuXuR9kVR4gZZ4SwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQI5Xdd2So3rQ3Nk1k3nVKGxMmZ+ubVE304mbM/uVnOQ/FQq6kDZd+ObJ7PPJ/67rUvrqkgrJU0FH75x/99438rne8lMS+jJ02hU+fX706H6ns//kJWIXdOrVv0nK9aZWsmMyJmjLbwZxGDQqW74J4tBsbmy4t7drsakFdT/ei9t+w3iRn2uHkVnzbprS5ua68Yt74U5zq1qp+73Gu98pu+6G+cFyeqAlFWNvO6jXg+aWjUlmJzF3zWc/TgP8SsOYg4ed/fVZW5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu5vWnzNzOfEDcxBLqn/f3Wkugpqake7MmMfnqqKFKoxYX6mV//fu+1P7Xew/veq/AXpe9nsi7L1/0r66sqk+j8hFyNjFxg3x5nQfrrHos3I6Kme60iPdF8ddbSvJ3NYt5G5OqH93lzWPsfHlnw1FShWqEANVWyLyVqMNrWhDbn6UNuqKZZRTYHq8hVrT7Ha8u07ylMkXxW1FSqS0Zo83ZRRSZva1LqMfBW1p1A7ampLVVX07263e6CHdr+vT8lRvaDShIDlwaDylDVNqv8/+TR9n2b136X+v63S98Fy+vT5tBjgK6CbXf8Pys1e7OrrywgAAAAAAMybY//67tjP7i9L6qoW1H33TacFAAAAAADmyFF3WZfkJNf/ki7L4fofAAAAAID/NY69x86RtGq/1O+c3An1Mn8EWDiDFAEAAAAAwCuyd/5fWZK6dtCKq3JOdf0PAAAAAAC+Bn4zMMZ+vjfGbrf3sX5OUtxadv78z2VFi85xa/dbzmElmVM5zGJGvgHQrl10zmUD9dqnJUn2ledfcrLeskEw++MOfnEwa6x/J3ohgaWFwRVMSMBJet7IZ6/0ma6li1zLxpl/cJSTnZP2sloL6n7RC+v3SqpUzuXa/m77548f/kKK+tt58LCzX/zok84Dm8tx0nR8mKz006F0cuN3xkkuz+x4C/aei3FbvKJar8vfNhurju3X7W3/giqHucGOph2Akz5/pevpMbu+msauHvVH3E+2v5Bsf6loD9nQ1keLzkkWpRe3fNyBmJBFwWZxI425sXZD5b+l0/2jkHMK316QysXRYzCURXkwi9n7wvnXyL4YyMI+9eYM7Iv1JIu/JCuakMX66bIYOSIA8KYc6LLsWeiy7CDm/SpUyOpurzz0Tmpfqu7Mru4fDFf3Z7/vdu0CC1I++2xiai8FJWf0NcfWoaV0k/IXx5zR3ayuFDThjO6+QnVL+vrTyW8gZWmPZPGfbrd7r2T7/d0LVfUPQ92N9BvXywvJLrz97PCndgD8xMf7H+8/LpfXN9z3XfdOWYt2M7KnBVF7AAAjZv/GzswI531dSyOuPfjHe+nUUMX7//5XCor6SJ+oowe61fsJgavj17o68DWEW+lVqwauWs35d+/Z36Ubji3p1sSrOltLB2LL/dhF9RYZrtQnseuv+SgAAHC2rs+ow+Prf2Go/t/SWhqxdnHsdfdwLc+ujvuX9JNiS7OT/2DeewMAgLeDH33hrLZ/7URR0PqwtLlZqrS3fROF3g9NFFS3fBM0237kbVeaW75pRWE79MK6aUVaDqp+bOKdViuM2qYWRqYVxsGu/eV3k/30e+w3Ks124MWtul+JfeOFzXbFa5tqEHumtfP9ehBv+5FdOG75XlALvEo7CJsmDncizy8aE/v+QGBQ9ZvtoBYkk03TioJGJdozPwrrOw3fVP3Yi4JWO0xX2OsraNbCqGFXW8x3x31fAACAt87T50eP7nc6+09enFhJLs3TlmNNiBmdWNLT58lVedKSz2YxRhAAAF8xJwX8FAvZzwFWXl9SAAAAAAAAAAAAAAAAAAAAAABgyOxb+k45sTjuZkGp3/Kzc1mLfqmTWwxH1uNo3omdZiJ32qV6o+gfPfp8SvBKv6W3+wdjjs9sA//+f9I7tkVpS37+fa1MObivY+K7B+kenRiTzBw7a7l/LPLz/+eQTDz+44RZ3W63O33x5eF9uDRtA4cn8pKeLL3CITj7cxGAs/XfAAAA//8xcjPe") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x584b1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close_range(r0, 0xffffffffffffffff, 0x2) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 7.391661376s ago: executing program 1 (id=256): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7fff) r4 = getpid() r5 = syz_open_procfs(r4, 0x0) socket$inet6(0xa, 0x1, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xd, 0x8, 0x0) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00002a0000/0x4000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) pread64(r5, &(0x7f0000000480)=""/177, 0xb1, 0xa6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x83, 0x55, 0x0, 0x8}) 7.230596968s ago: executing program 3 (id=257): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x2000000, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'macturkish'}}, {@uid}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}, 0x1, 0x2f4, &(0x7f0000000280)="$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") mount$nfs(&(0x7f00000001c0)='\xb2\x83\x87J9I\xc3i\xe4\x81\xc5:\xccLD\x9d\xd8\xc7\x90v\x8b\x82\x90\xa4\xdd\x98\xb8\rQh#\xfacl\x01\x8cC\x1f|\xa5\xcb\x8f\xe5WJ\x00>\xf2\xd6\t\xf4IE\xcb\x15A\xb5\xbbG\xa0\xea\xc4\x03\xf2\xf5\xf4\xa1\x98', &(0x7f0000000240)='./file0\x00', 0x0, 0x201008, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x1040, 0x0) fcntl$notify(r0, 0x402, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='autogroup\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setpriority(0x0, r2, 0x3) madvise(&(0x7f000059e000/0x5000)=nil, 0x5000, 0x9) read$usbfs(r1, &(0x7f0000000080)=""/4, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r5 = landlock_create_ruleset(&(0x7f0000000300)={0x1102}, 0x18, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x7ff, 0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0x8, 0x7ff) connect$x25(0xffffffffffffffff, &(0x7f0000000000), 0x12) landlock_restrict_self(r5, 0x0) 5.928993718s ago: executing program 2 (id=258): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6e}}, 0x138) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, 0x0, 0x0) shutdown(r3, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x1, 0x0) r4 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) socket$kcm(0x29, 0x2, 0x0) r5 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f0ffffffffffffff"], 0x8) pipe2$watch_queue(&(0x7f0000000300), 0x80) keyctl$set_timeout(0xf, r4, 0x5) 5.83800853s ago: executing program 3 (id=259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r3, &(0x7f0000004280)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000003c0)=""/95, 0x5f}, 0x9}, {{&(0x7f0000000440)=@xdp, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000d00)=""/33, 0x21}, 0x73e71d59}, {{0x0, 0x0, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)=""/43, 0x2b}, 0x80}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/107, 0x6b}, {&(0x7f0000001000)=""/70, 0x46}], 0x2, &(0x7f00000010c0)=""/187, 0xbb}, 0x10001}, {{0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000001840)=""/43, 0x2b}, 0x2}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000004640)=""/4102, 0x1006}, {&(0x7f0000001400)=""/142, 0x8e}, {&(0x7f0000002b80)=""/167, 0xa7}, {&(0x7f0000002c40)=""/146, 0x92}, {&(0x7f0000002d00)=""/254, 0xfe}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x7, &(0x7f0000003e00)=""/118, 0x76}, 0x1ff}, {{&(0x7f0000003ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000000c00)=""/82, 0x52}, 0x102}], 0x8, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r4 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, 0x0, 0x0) landlock_restrict_self(r4, 0x0) landlock_restrict_self(r4, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x0, 0x0, 'fo\x00', 0x1c, 0x7f, 0xfffffffd}, 0x2c) 5.061072672s ago: executing program 1 (id=260): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 4.829347715s ago: executing program 2 (id=261): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) landlock_restrict_self(0xffffffffffffffff, 0x0) userfaultfd(0x800) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x149180, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, "ff00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSTI(r6, 0x5412, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000200)={0x9ab, 0x80, 0xe000, 0xb3, 0x1, "041000"}) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000140)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}}, &(0x7f00000003c0)='GPL\x00', 0x8}, 0x94) 4.828732175s ago: executing program 3 (id=262): socket$kcm(0x29, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x202, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r4, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) 4.018953438s ago: executing program 1 (id=263): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2}, 0x48) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0xa02, 0x0) 3.948592889s ago: executing program 2 (id=264): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{}, &(0x7f0000000d00), &(0x7f00000003c0)='%pS \x00'}, 0x20) sendmsg$can_bcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0xa02, 0x0) 3.342683279s ago: executing program 4 (id=265): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x2b, 0x80801, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x53}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) 2.448568322s ago: executing program 0 (id=266): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x2000084c, &(0x7f0000000840)=ANY=[@ANYBLOB='iocharset=ascii,discard,dmask=00000000000000000000007,uid=', @ANYRESDEC=0x0, @ANYBLOB=',discard,\x00', @ANYRESDEC, @ANYRESHEX, @ANYBLOB="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", @ANYRES8=0x0, @ANYRESHEX, @ANYRES16, @ANYRES64=0x0], 0x81, 0x151a, &(0x7f0000002a80)="$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") fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) 2.447568492s ago: executing program 4 (id=267): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6e}}, 0x138) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, 0x0, 0x0) shutdown(r3, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x1, 0x0) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f0ffffffffffffff"], 0x8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r5, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001740)="8458990329615e4024", 0x9}], 0x1}}], 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000300), 0x80) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 1.27384165s ago: executing program 4 (id=268): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000140)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}, {@nojournal_checksum}, {@dioread_nolock}, {@bsdgroups}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$eJzs3d9rW1UcAPDvTdut+6HtYAz1QQp7cDKXrq0/JvgwH0WHA33XkGRlNF1Gk461Dtwe3IsvMgQRB6Lvvvs4/Af8KwY6GDKKPuwlctObLluTNu3StVs+H7jtOffe9Jxv7v2enpubkAAG1kT6IxfxakR8l0SMtW0bjmzjxOp+Kw+uFdMliUbjs3+SSLJ1rf2T7PehrPJKRPzxTcTJ3Pp2a0vLc4VKpbyQ1Sfr85cna0vLpy7OF2bLs+VL0zMzZ96ZmX7/vXf7Fuub5//78dM7H5359vjKD7/dO3IribNxONvWHsdTuN5emYiJ7DkZibNP7DjVh8b2kmS3O8C2DGV5PhLpGDAWQ1nWd9QYe5ZdA3bY12laAwMqkf8woFrzgNa1fZ+ug58b9z9cvQBaH//w6msjMdq8Njq4kjx2ZZRe7473of20jd//vn0rXaJ/r0MAbOr6jYg4PTy8fvxLsvFv+073sM+TbRj/4Nm5k85/3uo0/8mtzX+iw/znUIfc3Y7N8z93rw/NdJXO/z7oOP9du2k1PpTVXmrO+UaSCxcr5XRsezkiTsTI/rS+wf2cL3MrdxvdNrbP/9Ilbb81F8z6cW94/+OPKRXqhacKus39GxGvdZz/JmvHP+lw/NPn43yPbRwr336927bN499ZjV8i3uh4/B/d0Uo2vj852TwfJltnxXr/3jz2Z7f2dzv+9Pgf3Dj+8aT9fm1t6238PPqw3G3bds//fcnnzfK+bN3VQr2+MBWxL/lk/frpR49t1Vv7p/GfOL7x+Nfp/D+QJnaP8d88erN919Gtxb+z0vhLWzr+Wy/c/firn7q139vxf7tZOpGt6WX867WDT/PcAQAAAAAAwF6Ti4jDkeTya+VcLp9ffX/H0TiYq1Rr9ZMXqouXStH8rOx4jORad7rH2t4PMZW9H7ZVn36iPhMRRyLi+6EDzXq+WK2Udjt4AAAAAAAAAAAAAAAAAAAA2CMORYx2+vx/6q+h3e4dsOM2+Mpv4AXXPf+zLf34pidgT/L/HwaX/IfBJf9hcMl/GFzyHwaX/IfBJf9hcG0l/389t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPn0qWx8uBaMa2XriwtzlWvnCqVa3P5+cVivlhduJyfrVZnK+V8sTq/2d+rVKuXp6Zj8epkvVyrT9aWlr+Yry5eethYVR55JlEBAAAAAAAAAAAAAAAAAADA86W2tDxXqFTKCwoK2yoM741uKPS5sNsjEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88n8AAAD//75iP7A=") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000e40)=ANY=[@ANYBLOB="000000004c90020003000000030001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d23945fdd45d3ec1c0a4edb30600"/95]) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 1.204089211s ago: executing program 0 (id=269): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6e}}, 0x138) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, 0x0, 0x0) shutdown(r3, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x1, 0x0) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f0ffffffffffffff"], 0x8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r5, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001740)="8458990329615e4024", 0x9}], 0x1}}], 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 199.653557ms ago: executing program 0 (id=270): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x2b, 0x80801, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x53}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) 0s ago: executing program 3 (id=271): r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000380)={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @loopback}, 0x401}, {0xa, 0x0, 0x800, @dev={0xfe, 0x80, '\x00', 0x11}}, 0x0, {[0x410, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x6]}}, 0x5c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xc054) socket$netlink(0x10, 0x3, 0x8) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.18' (ED25519) to the list of known hosts. [ 39.962066][ T4026] cgroup: Unknown subsys name 'net' [ 40.268513][ T4026] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 40.631909][ T4026] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 42.556378][ T4036] chnl_net:caif_netlink_parms(): no params data found [ 42.630053][ T4039] chnl_net:caif_netlink_parms(): no params data found [ 42.711657][ T4036] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.713697][ T4036] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.716610][ T4036] device bridge_slave_0 entered promiscuous mode [ 42.720595][ T4038] chnl_net:caif_netlink_parms(): no params data found [ 42.727161][ T4037] chnl_net:caif_netlink_parms(): no params data found [ 42.739677][ T4036] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.741870][ T4036] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.744849][ T4036] device bridge_slave_1 entered promiscuous mode [ 42.802560][ T4036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.811481][ T4039] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.813462][ T4039] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.816224][ T4039] device bridge_slave_0 entered promiscuous mode [ 42.823053][ T4042] chnl_net:caif_netlink_parms(): no params data found [ 42.828364][ T4036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.839848][ T4039] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.847215][ T4039] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.850156][ T4039] device bridge_slave_1 entered promiscuous mode [ 42.921142][ T4036] team0: Port device team_slave_0 added [ 42.932682][ T4038] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.934800][ T4038] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.937639][ T4038] device bridge_slave_0 entered promiscuous mode [ 42.940889][ T4037] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.943009][ T4037] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.945883][ T4037] device bridge_slave_0 entered promiscuous mode [ 42.950498][ T4039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.954417][ T4036] team0: Port device team_slave_1 added [ 42.962018][ T4039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.970828][ T4038] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.978132][ T4038] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.980846][ T4038] device bridge_slave_1 entered promiscuous mode [ 42.995758][ T4037] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.997889][ T4037] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.000806][ T4037] device bridge_slave_1 entered promiscuous mode [ 43.027166][ T4038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.055108][ T4039] team0: Port device team_slave_0 added [ 43.058633][ T4038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.069908][ T4036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.072275][ T4036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.079476][ T4036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.089133][ T4042] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.091248][ T4042] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.094839][ T4042] device bridge_slave_0 entered promiscuous mode [ 43.098579][ T4042] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.100662][ T4042] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.103756][ T4042] device bridge_slave_1 entered promiscuous mode [ 43.107591][ T4039] team0: Port device team_slave_1 added [ 43.123360][ T4036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.125250][ T4036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.132864][ T4036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.141170][ T4037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.157238][ T4038] team0: Port device team_slave_0 added [ 43.167454][ T4037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.178058][ T4042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.182435][ T4038] team0: Port device team_slave_1 added [ 43.186266][ T4039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.188298][ T4039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.201739][ T4039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.206881][ T4042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.209910][ T4039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.217349][ T4039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.226124][ T4039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.265487][ T4037] team0: Port device team_slave_0 added [ 43.298441][ T4037] team0: Port device team_slave_1 added [ 43.307729][ T4038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.309708][ T4038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.321734][ T4038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.363922][ T4036] device hsr_slave_0 entered promiscuous mode [ 43.401834][ T4036] device hsr_slave_1 entered promiscuous mode [ 43.443530][ T4042] team0: Port device team_slave_0 added [ 43.465021][ T4038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.467027][ T4038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.474402][ T4038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.479256][ T4042] team0: Port device team_slave_1 added [ 43.524370][ T4039] device hsr_slave_0 entered promiscuous mode [ 43.561939][ T4039] device hsr_slave_1 entered promiscuous mode [ 43.611475][ T4039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.613710][ T4039] Cannot create hsr debugfs directory [ 43.615786][ T4037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.617700][ T4037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.625121][ T4037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.668157][ T4037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.670223][ T4037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.677848][ T4037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.719377][ T4042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.721640][ T4042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.728834][ T4042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.735455][ T4042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.737410][ T4042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.745359][ T4042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.853632][ T4037] device hsr_slave_0 entered promiscuous mode [ 43.901915][ T4037] device hsr_slave_1 entered promiscuous mode [ 43.941538][ T4037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.943727][ T4037] Cannot create hsr debugfs directory [ 43.983802][ T4038] device hsr_slave_0 entered promiscuous mode [ 44.021680][ T4038] device hsr_slave_1 entered promiscuous mode [ 44.071515][ T4038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.073896][ T4038] Cannot create hsr debugfs directory [ 44.173537][ T4042] device hsr_slave_0 entered promiscuous mode [ 44.212067][ T4042] device hsr_slave_1 entered promiscuous mode [ 44.251617][ T4042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.253740][ T4042] Cannot create hsr debugfs directory [ 44.292024][ T4047] Bluetooth: hci4: command 0x0409 tx timeout [ 44.294139][ T4047] Bluetooth: hci0: command 0x0409 tx timeout [ 44.309377][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 44.371661][ T4047] Bluetooth: hci3: command 0x0409 tx timeout [ 44.378406][ T1534] Bluetooth: hci2: command 0x0409 tx timeout [ 44.425936][ T4036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.483137][ T4036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.536936][ T4036] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.583674][ T4036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.648918][ T4039] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.690823][ T4039] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.753721][ T4039] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.812282][ T4039] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.896199][ T4037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.943651][ T4037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.993840][ T4037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.050958][ T4037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.114910][ T4038] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.144007][ T4038] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.193845][ T4038] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.260817][ T4038] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.319832][ T4036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.351145][ T4042] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.405622][ T4042] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.445725][ T4042] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.493669][ T4042] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.559036][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.565496][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.579788][ T4036] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.610008][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.613463][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.616646][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.618903][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.623547][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.655533][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.658467][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.661135][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.663200][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.681508][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.695725][ T4039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.699927][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.715102][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.718140][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.721055][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.733786][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.737474][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.751795][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.754519][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.757685][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.760436][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.770772][ T4039] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.783876][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.786687][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.797388][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.800575][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.804733][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.806734][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.819971][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.824354][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.841142][ T4037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.848686][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.852394][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.855194][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.857129][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.890697][ T4038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.893815][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.896870][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.907764][ T4042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.914385][ T4037] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.917344][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.921014][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.926226][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.928842][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.933558][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.960619][ T4038] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.967837][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.970934][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.975411][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.977432][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.980306][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.984392][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.987067][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.989008][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.993484][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.998590][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.002588][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.005102][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.007996][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.010781][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.014406][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.017121][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.019426][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.022263][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.024986][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.039772][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.043359][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.046611][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.049500][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.054502][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.057373][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.059947][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.064317][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.078023][ T4042] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.085366][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.088428][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.092840][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.096800][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.099587][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.106863][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.109498][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.112433][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.114990][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.116906][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.123173][ T4039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.128477][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.132666][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.139704][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.142804][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.158099][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.162054][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.173421][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.178321][ T4036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.181195][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.184291][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.187430][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.189451][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.193195][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.196130][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.198822][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.200878][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.227587][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.230339][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.234132][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.236864][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.239883][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.244813][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.261440][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.264214][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.267018][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.276448][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.284614][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.287613][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.309791][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.313616][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.325917][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.329465][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.340360][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.358787][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.365058][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.367272][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.371973][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 46.373916][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 46.382429][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 46.393531][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.396841][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.409617][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.413439][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.428749][ T4039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.441476][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.443746][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.445932][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.448699][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.452186][ T4047] Bluetooth: hci2: command 0x041b tx timeout [ 46.454185][ T4047] Bluetooth: hci3: command 0x041b tx timeout [ 46.462789][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.465442][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.473640][ T4037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.484063][ T4036] device veth0_vlan entered promiscuous mode [ 46.506346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.509263][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.513251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.516182][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.520914][ T4036] device veth1_vlan entered promiscuous mode [ 46.534151][ T4042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.562279][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.565188][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.567954][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.579859][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.597338][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.600140][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.604845][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.608842][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.615862][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.618218][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.623251][ T4039] device veth0_vlan entered promiscuous mode [ 46.632725][ T4039] device veth1_vlan entered promiscuous mode [ 46.650750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.653594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.656184][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.659176][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.669179][ T4038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.676671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.679404][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.688442][ T4037] device veth0_vlan entered promiscuous mode [ 46.703231][ T4039] device veth0_macvtap entered promiscuous mode [ 46.705977][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.708870][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.715824][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.718734][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.723028][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.726544][ T4036] device veth0_macvtap entered promiscuous mode [ 46.740648][ T4037] device veth1_vlan entered promiscuous mode [ 46.747853][ T4039] device veth1_macvtap entered promiscuous mode [ 46.754662][ T4036] device veth1_macvtap entered promiscuous mode [ 46.764171][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.766995][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.770354][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.775155][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.777926][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.806773][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.808920][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.820412][ T4039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.826823][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.829964][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.834096][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.837062][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.847462][ T4039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.851168][ T4042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.860826][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.865445][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.894135][ T4039] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.896616][ T4039] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.899139][ T4039] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.909413][ T4039] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.915244][ T4036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.918228][ T4036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.924073][ T4036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.934463][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.937395][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.940406][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.945899][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.954801][ T4038] device veth0_vlan entered promiscuous mode [ 46.962117][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.964990][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.967838][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.970388][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.975827][ T4036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.978825][ T4036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.984206][ T4036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.987951][ T4037] device veth0_macvtap entered promiscuous mode [ 47.003749][ T4038] device veth1_vlan entered promiscuous mode [ 47.006236][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.008974][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.018930][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.022362][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.029799][ T4036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.039799][ T4036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.043082][ T4036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.045547][ T4036] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.063069][ T4037] device veth1_macvtap entered promiscuous mode [ 47.108951][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.113146][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.115897][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.119043][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.147619][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.150550][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.155186][ T4037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.158166][ T4037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.160927][ T4037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.165833][ T4037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.170202][ T4037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.176105][ T4038] device veth0_macvtap entered promiscuous mode [ 47.184577][ T4038] device veth1_macvtap entered promiscuous mode [ 47.189610][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.196542][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.199181][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.204898][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.227062][ T4037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.230100][ T4037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.235149][ T4037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.238073][ T4037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.244262][ T4037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.249344][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.253402][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.256325][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.261420][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.275167][ T4042] device veth0_vlan entered promiscuous mode [ 47.289253][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.292752][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.296468][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.299312][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.304028][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.306855][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.309447][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.312623][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.317196][ T4038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.321258][ T4037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.323951][ T4037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.326351][ T4037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.328746][ T4037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.343430][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.346328][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.355204][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.358189][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.360854][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.364351][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.367070][ T4038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.369966][ T4038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.374989][ T4038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.387687][ T4038] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.391388][ T4038] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.393776][ T4038] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.396202][ T4038] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.406899][ T570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.409236][ T570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.426093][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.429052][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.432089][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.459973][ T4042] device veth1_vlan entered promiscuous mode [ 47.524597][ T1758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.526922][ T1758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.530034][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.532461][ T381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.534652][ T381] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.537888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.540809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.544571][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.579002][ T381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.581855][ T381] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.595906][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.608476][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.610899][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.622298][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.678398][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.680709][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.707625][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.710501][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.713872][ T570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.741209][ T570] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.747849][ T570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.750943][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.759180][ T4042] device veth0_macvtap entered promiscuous mode [ 47.789218][ T570] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.792674][ T570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.796296][ T4042] device veth1_macvtap entered promiscuous mode [ 47.807269][ T4151] loop0: detected capacity change from 0 to 512 [ 47.829875][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.833540][ T4151] EXT4-fs (loop0): Ignoring removed nobh option [ 47.835258][ T4151] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 47.839836][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.845656][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.848593][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.858519][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.862141][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.864962][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.867783][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.873413][ T4042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.878076][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.880966][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.887736][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.890634][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.894202][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.897078][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.899916][ T4042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.903609][ T4042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.907667][ T4042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.915376][ T4042] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.917784][ T4042] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.920324][ T4042] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.923235][ T4042] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.962089][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.964957][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.967555][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.970162][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.987519][ T4151] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.1: iget: bad i_size value: 38620345925642 [ 47.992436][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.995673][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.995806][ T4151] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.1: couldn't read orphan inode 15 (err -117) [ 47.998723][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.004903][ T4151] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 48.101068][ T4155] ======================================================= [ 48.101068][ T4155] WARNING: The mand mount option has been deprecated and [ 48.101068][ T4155] and is ignored by this kernel. Remove the mand [ 48.101068][ T4155] option from the mount to silence this warning. [ 48.101068][ T4155] ======================================================= [ 48.466127][ T4047] Bluetooth: hci4: command 0x040f tx timeout [ 48.551894][ T4047] Bluetooth: hci0: command 0x040f tx timeout [ 48.771862][ T4047] Bluetooth: hci1: command 0x040f tx timeout [ 48.774546][ T4047] Bluetooth: hci3: command 0x040f tx timeout [ 48.785758][ T4047] Bluetooth: hci2: command 0x040f tx timeout [ 48.889749][ T4157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.898822][ T1758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.901051][ T1758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.929558][ T4157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.113074][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.119569][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.245188][ T1832] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm kworker/u4:8: bg 0: block 5: invalid block bitmap [ 50.260006][ T1832] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 50.290472][ T1832] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.290472][ T1832] [ 50.314709][ T1832] EXT4-fs (loop0): Total free blocks count 0 [ 50.325420][ T1832] EXT4-fs (loop0): Free/Dirty block details [ 50.336228][ T1832] EXT4-fs (loop0): free_blocks=0 [ 50.350463][ T1832] EXT4-fs (loop0): dirty_blocks=7396 [ 50.361197][ T1832] EXT4-fs (loop0): Block reservation details [ 50.372951][ T1832] EXT4-fs (loop0): i_reserved_data_blocks=7396 [ 50.555751][ T1832] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 2052 with max blocks 2048 with error 28 [ 50.579580][ T1832] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.579580][ T1832] [ 50.614565][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 50.851751][ T25] Bluetooth: hci2: command 0x0419 tx timeout [ 50.854016][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 50.855777][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 50.857499][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 51.132317][ T4189] loop3: detected capacity change from 0 to 764 [ 51.242767][ T4189] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 51.361889][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 52.348656][ T4204] loop0: detected capacity change from 0 to 256 [ 52.421979][ T4204] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 52.567924][ T4209] loop2: detected capacity change from 0 to 256 [ 54.021779][ T4209] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 55.294437][ T4222] loop3: detected capacity change from 0 to 512 [ 55.322939][ T4222] EXT4-fs (loop3): Ignoring removed nobh option [ 55.327097][ T4222] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 55.425127][ T4222] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.19: iget: bad i_size value: 38620345925642 [ 55.429221][ T4222] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.19: couldn't read orphan inode 15 (err -117) [ 55.443656][ T4222] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 56.431990][ T4240] loop1: detected capacity change from 0 to 764 [ 56.492646][ T4240] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 56.958597][ T4250] loop4: detected capacity change from 0 to 256 [ 57.041421][ T4250] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 57.266396][ T4255] netlink: 24 bytes leftover after parsing attributes in process `syz.1.29'. [ 59.307579][ T1758] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm kworker/u4:6: bg 0: block 5: invalid block bitmap [ 59.312418][ T1758] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 708 with error 28 [ 59.337468][ T1758] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.337468][ T1758] [ 59.340234][ T1758] EXT4-fs (loop3): Total free blocks count 0 [ 59.351672][ T1758] EXT4-fs (loop3): Free/Dirty block details [ 59.353680][ T1758] EXT4-fs (loop3): free_blocks=0 [ 59.355057][ T1758] EXT4-fs (loop3): dirty_blocks=708 [ 59.363811][ T1758] EXT4-fs (loop3): Block reservation details [ 59.365551][ T1758] EXT4-fs (loop3): i_reserved_data_blocks=708 [ 59.520056][ T4274] loop3: detected capacity change from 0 to 256 [ 59.610492][ T4274] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 60.937630][ T4286] loop0: detected capacity change from 0 to 764 [ 61.007329][ T4286] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 61.082079][ T4288] loop2: detected capacity change from 0 to 256 [ 61.114380][ T4288] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 62.554027][ T4300] loop4: detected capacity change from 0 to 512 [ 62.573815][ T4300] EXT4-fs (loop4): Ignoring removed nobh option [ 62.578240][ T4303] loop3: detected capacity change from 0 to 256 [ 62.581457][ T4300] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 62.596129][ T4300] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.45: iget: bad i_size value: 38620345925642 [ 62.600518][ T4300] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.45: couldn't read orphan inode 15 (err -117) [ 62.610046][ T4300] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 62.664870][ T4303] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 62.890836][ T4308] loop1: detected capacity change from 0 to 512 [ 63.643721][ T4308] EXT4-fs (loop1): Ignoring removed nobh option [ 63.645768][ T4308] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 63.680344][ T4308] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.47: iget: bad i_size value: 38620345925642 [ 63.707587][ T4308] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.47: couldn't read orphan inode 15 (err -117) [ 63.716980][ T4308] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 63.971923][ T4225] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 65.163976][ T136] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm kworker/u4:1: bg 0: block 5: invalid block bitmap [ 65.168195][ T136] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1208 with error 28 [ 65.184372][ T136] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.184372][ T136] [ 65.187063][ T136] EXT4-fs (loop1): Total free blocks count 0 [ 65.201410][ T136] EXT4-fs (loop1): Free/Dirty block details [ 65.203104][ T136] EXT4-fs (loop1): free_blocks=0 [ 65.204479][ T136] EXT4-fs (loop1): dirty_blocks=1208 [ 65.205911][ T136] EXT4-fs (loop1): Block reservation details [ 65.207566][ T136] EXT4-fs (loop1): i_reserved_data_blocks=1208 [ 65.237200][ T4328] loop2: detected capacity change from 0 to 764 [ 65.655000][ T4328] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 65.949618][ T4337] capability: warning: `syz.1.55' uses deprecated v2 capabilities in a way that may be insecure [ 68.507557][ T4358] loop0: detected capacity change from 0 to 256 [ 68.559087][ T4362] loop1: detected capacity change from 0 to 256 [ 68.559637][ T4361] loop2: detected capacity change from 0 to 256 [ 68.615008][ T4362] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 68.626196][ T4358] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 68.830456][ T4361] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 70.707838][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.709731][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.865183][ T4374] loop0: detected capacity change from 0 to 764 [ 72.320285][ T4374] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 74.438166][ T4402] loop0: detected capacity change from 0 to 256 [ 74.659990][ T4402] FAT-fs (loop0): Directory bread(block 64) failed [ 74.676980][ T4402] FAT-fs (loop0): Directory bread(block 65) failed [ 74.696379][ T4402] FAT-fs (loop0): Directory bread(block 66) failed [ 74.705544][ T4402] FAT-fs (loop0): Directory bread(block 67) failed [ 74.730442][ T4402] FAT-fs (loop0): Directory bread(block 68) failed [ 74.736906][ T4402] FAT-fs (loop0): Directory bread(block 69) failed [ 74.758790][ T4402] FAT-fs (loop0): Directory bread(block 70) failed [ 74.769780][ T4402] FAT-fs (loop0): Directory bread(block 71) failed [ 74.780144][ T3334] cfg80211: failed to load regulatory.db [ 74.807826][ T4402] FAT-fs (loop0): Directory bread(block 72) failed [ 74.819825][ T4402] FAT-fs (loop0): Directory bread(block 73) failed [ 75.134281][ T4406] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000616b) [ 75.136584][ T4406] FAT-fs (loop0): Filesystem has been set read-only [ 76.855860][ T4416] netlink: 8 bytes leftover after parsing attributes in process `syz.2.77'. [ 77.741245][ T4428] loop3: detected capacity change from 0 to 764 [ 77.955987][ T4430] loop2: detected capacity change from 0 to 256 [ 77.983288][ T4428] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 78.038758][ T4430] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 80.276830][ T4439] attempt to access beyond end of device [ 80.276830][ T4439] loop0: rw=1048577, want=1832, limit=256 [ 80.322311][ T4439] attempt to access beyond end of device [ 80.322311][ T4439] loop0: rw=1, want=3088, limit=256 [ 80.466508][ T4446] loop0: detected capacity change from 0 to 256 [ 80.493362][ T4446] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 81.822278][ T4456] netlink: 8 bytes leftover after parsing attributes in process `syz.4.89'. [ 83.088013][ T4473] loop3: detected capacity change from 0 to 764 [ 83.137219][ T4473] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 83.607973][ T4483] loop4: detected capacity change from 0 to 256 [ 84.134246][ T4483] FAT-fs (loop4): Directory bread(block 64) failed [ 84.136214][ T4483] FAT-fs (loop4): Directory bread(block 65) failed [ 84.137918][ T4483] FAT-fs (loop4): Directory bread(block 66) failed [ 84.139674][ T4483] FAT-fs (loop4): Directory bread(block 67) failed [ 84.141499][ T4483] FAT-fs (loop4): Directory bread(block 68) failed [ 84.143279][ T4483] FAT-fs (loop4): Directory bread(block 69) failed [ 84.145125][ T4483] FAT-fs (loop4): Directory bread(block 70) failed [ 84.146991][ T4483] FAT-fs (loop4): Directory bread(block 71) failed [ 84.148869][ T4483] FAT-fs (loop4): Directory bread(block 72) failed [ 84.150625][ T4483] FAT-fs (loop4): Directory bread(block 73) failed [ 84.180461][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000616b) [ 84.183132][ T4480] FAT-fs (loop4): Filesystem has been set read-only [ 85.484217][ T4496] loop4: detected capacity change from 0 to 256 [ 85.611098][ T4496] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 86.751298][ C0] sched: RT throttling activated [ 86.997392][ T4507] loop2: detected capacity change from 0 to 256 [ 87.041745][ T4507] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 88.204009][ T4511] netlink: 8 bytes leftover after parsing attributes in process `syz.1.103'. [ 88.236230][ T4513] loop2: detected capacity change from 0 to 512 [ 88.246275][ T4513] EXT4-fs (loop2): Ignoring removed nobh option [ 88.248052][ T4513] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 88.279061][ T4513] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.102: iget: bad i_size value: 38620345925642 [ 88.284337][ T4513] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.102: couldn't read orphan inode 15 (err -117) [ 88.292068][ T4513] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 88.711738][ T4523] loop0: detected capacity change from 0 to 764 [ 88.804106][ T4523] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 89.414169][ T4533] loop1: detected capacity change from 0 to 256 [ 90.524098][ T4533] FAT-fs (loop1): Directory bread(block 64) failed [ 90.526062][ T4533] FAT-fs (loop1): Directory bread(block 65) failed [ 90.527968][ T4533] FAT-fs (loop1): Directory bread(block 66) failed [ 90.529777][ T4533] FAT-fs (loop1): Directory bread(block 67) failed [ 90.531710][ T4533] FAT-fs (loop1): Directory bread(block 68) failed [ 90.533505][ T4533] FAT-fs (loop1): Directory bread(block 69) failed [ 90.535581][ T4533] FAT-fs (loop1): Directory bread(block 70) failed [ 90.537439][ T4533] FAT-fs (loop1): Directory bread(block 71) failed [ 90.539315][ T4533] FAT-fs (loop1): Directory bread(block 72) failed [ 90.541095][ T4533] FAT-fs (loop1): Directory bread(block 73) failed [ 90.575652][ T4529] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000616b) [ 90.578076][ T4529] FAT-fs (loop1): Filesystem has been set read-only [ 93.171490][ T4517] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 93.216516][ T4560] netlink: 8 bytes leftover after parsing attributes in process `syz.0.115'. [ 93.334049][ T4156] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 592 with error 28 [ 93.337492][ T4156] EXT4-fs (loop2): This should not happen!! Data will be lost [ 93.337492][ T4156] [ 93.340256][ T4156] EXT4-fs (loop2): Total free blocks count 0 [ 93.361549][ T4156] EXT4-fs (loop2): Free/Dirty block details [ 93.363369][ T4156] EXT4-fs (loop2): free_blocks=0 [ 93.364705][ T4156] EXT4-fs (loop2): dirty_blocks=592 [ 93.366215][ T4156] EXT4-fs (loop2): Block reservation details [ 93.368026][ T4156] EXT4-fs (loop2): i_reserved_data_blocks=592 [ 93.380345][ T4564] loop1: detected capacity change from 0 to 256 [ 93.400130][ T4564] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 94.687489][ T4570] loop0: detected capacity change from 0 to 764 [ 94.714990][ T4574] loop1: detected capacity change from 0 to 256 [ 94.789156][ T4574] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 94.816450][ T4570] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 96.370794][ T4585] loop1: detected capacity change from 0 to 256 [ 96.794576][ T4585] FAT-fs (loop1): Directory bread(block 64) failed [ 96.796920][ T4585] FAT-fs (loop1): Directory bread(block 65) failed [ 96.799801][ T4585] FAT-fs (loop1): Directory bread(block 66) failed [ 96.802073][ T4585] FAT-fs (loop1): Directory bread(block 67) failed [ 96.804961][ T4585] FAT-fs (loop1): Directory bread(block 68) failed [ 96.807227][ T4585] FAT-fs (loop1): Directory bread(block 69) failed [ 96.810006][ T4585] FAT-fs (loop1): Directory bread(block 70) failed [ 96.812254][ T4585] FAT-fs (loop1): Directory bread(block 71) failed [ 96.815312][ T4585] FAT-fs (loop1): Directory bread(block 72) failed [ 96.817577][ T4585] FAT-fs (loop1): Directory bread(block 73) failed [ 96.901480][ T4584] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000616b) [ 96.903885][ T4584] FAT-fs (loop1): Filesystem has been set read-only [ 98.662306][ T4599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.127'. [ 98.906409][ T4605] loop3: detected capacity change from 0 to 256 [ 98.990177][ T4605] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 101.956440][ T4628] loop1: detected capacity change from 0 to 256 [ 102.132583][ T4628] FAT-fs (loop1): Directory bread(block 64) failed [ 102.134396][ T4628] FAT-fs (loop1): Directory bread(block 65) failed [ 102.136230][ T4628] FAT-fs (loop1): Directory bread(block 66) failed [ 102.138127][ T4628] FAT-fs (loop1): Directory bread(block 67) failed [ 102.139920][ T4628] FAT-fs (loop1): Directory bread(block 68) failed [ 102.234884][ T4628] FAT-fs (loop1): Directory bread(block 69) failed [ 102.236965][ T4628] FAT-fs (loop1): Directory bread(block 70) failed [ 102.238729][ T4628] FAT-fs (loop1): Directory bread(block 71) failed [ 102.258454][ T4628] FAT-fs (loop1): Directory bread(block 72) failed [ 102.260445][ T4628] FAT-fs (loop1): Directory bread(block 73) failed [ 102.802149][ T4637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.138'. [ 103.531117][ T4647] loop3: detected capacity change from 0 to 764 [ 103.620777][ T4647] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 106.313959][ T4672] netlink: 8 bytes leftover after parsing attributes in process `syz.1.149'. [ 106.989237][ T4685] loop4: detected capacity change from 0 to 764 [ 107.077907][ T4685] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 108.119663][ T4697] loop0: detected capacity change from 0 to 256 [ 108.249380][ T4697] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 109.684556][ T4709] loop2: detected capacity change from 0 to 256 [ 109.694955][ T4711] netlink: 8 bytes leftover after parsing attributes in process `syz.3.162'. [ 109.885510][ T4709] FAT-fs (loop2): Directory bread(block 64) failed [ 109.893920][ T4709] FAT-fs (loop2): Directory bread(block 65) failed [ 109.900221][ T4709] FAT-fs (loop2): Directory bread(block 66) failed [ 109.916276][ T4709] FAT-fs (loop2): Directory bread(block 67) failed [ 109.935462][ T4709] FAT-fs (loop2): Directory bread(block 68) failed [ 109.955936][ T4709] FAT-fs (loop2): Directory bread(block 69) failed [ 109.967523][ T4709] FAT-fs (loop2): Directory bread(block 70) failed [ 109.989248][ T4709] FAT-fs (loop2): Directory bread(block 71) failed [ 110.004966][ T4709] FAT-fs (loop2): Directory bread(block 72) failed [ 110.015473][ T4709] FAT-fs (loop2): Directory bread(block 73) failed [ 110.448095][ T4721] loop1: detected capacity change from 0 to 764 [ 110.497558][ T4721] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 113.675016][ T4748] loop3: detected capacity change from 0 to 512 [ 113.778648][ T4748] EXT4-fs (loop3): Ignoring removed nobh option [ 113.780587][ T4748] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 113.822006][ T4748] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.172: iget: bad i_size value: 38620345925642 [ 113.830265][ T4748] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.172: couldn't read orphan inode 15 (err -117) [ 113.871608][ T4748] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 114.022244][ T4752] netlink: 8 bytes leftover after parsing attributes in process `syz.4.173'. [ 115.251429][ T4750] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 117.247042][ T4782] loop1: detected capacity change from 0 to 256 [ 117.345110][ T4782] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 117.555891][ T4784] loop0: detected capacity change from 0 to 256 [ 118.262222][ T4784] FAT-fs (loop0): Directory bread(block 64) failed [ 118.274707][ T4784] FAT-fs (loop0): Directory bread(block 65) failed [ 118.276704][ T4784] FAT-fs (loop0): Directory bread(block 66) failed [ 118.278554][ T4784] FAT-fs (loop0): Directory bread(block 67) failed [ 118.280491][ T4784] FAT-fs (loop0): Directory bread(block 68) failed [ 118.304535][ T4788] loop2: detected capacity change from 0 to 256 [ 118.317903][ T4784] FAT-fs (loop0): Directory bread(block 69) failed [ 118.319788][ T4784] FAT-fs (loop0): Directory bread(block 70) failed [ 118.345152][ T4784] FAT-fs (loop0): Directory bread(block 71) failed [ 118.357478][ T4784] FAT-fs (loop0): Directory bread(block 72) failed [ 118.359509][ T4784] FAT-fs (loop0): Directory bread(block 73) failed [ 118.406743][ T4788] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 119.419461][ T4783] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000616b) [ 119.428275][ T4783] FAT-fs (loop0): Filesystem has been set read-only [ 119.819985][ T4796] loop1: detected capacity change from 0 to 764 [ 119.919230][ T4796] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 120.215610][ T4803] loop3: detected capacity change from 0 to 256 [ 120.289852][ T4803] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 123.428266][ T4831] loop2: detected capacity change from 0 to 256 [ 123.478024][ T4831] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 124.716610][ T4839] loop0: detected capacity change from 0 to 512 [ 124.772783][ T4839] EXT4-fs (loop0): Ignoring removed nobh option [ 124.774575][ T4839] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 124.852880][ T4839] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.196: iget: bad i_size value: 38620345925642 [ 124.857065][ T4839] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.196: couldn't read orphan inode 15 (err -117) [ 124.881588][ T4839] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 125.811465][ T4843] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 126.112134][ T4856] loop2: detected capacity change from 0 to 764 [ 126.530858][ T4856] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 126.815544][ T4872] loop3: detected capacity change from 0 to 256 [ 126.859769][ T4872] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 131.158362][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.160177][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.121008][ T4915] loop2: detected capacity change from 0 to 164 [ 132.125932][ T4912] loop3: detected capacity change from 0 to 1024 [ 132.252835][ T4916] devpts: called with bogus options [ 133.282108][ T4916] loop0: detected capacity change from 0 to 32768 [ 133.298600][ T4912] EXT2-fs (loop3): error: fragsize log 4 != blocksize log 10 [ 133.338360][ T4916] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.217 (4916) [ 133.494572][ T4916] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 133.497160][ T4916] BTRFS info (device loop0): using free space tree [ 133.498940][ T4916] BTRFS info (device loop0): has skinny extents [ 133.724389][ T4916] BTRFS info (device loop0): enabling ssd optimizations [ 133.800319][ T4944] loop2: detected capacity change from 0 to 256 [ 133.818708][ T4944] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 135.391563][ T4956] loop3: detected capacity change from 0 to 256 [ 135.480257][ T4956] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 135.839865][ T4965] loop0: detected capacity change from 0 to 512 [ 135.925565][ T4965] EXT4-fs (loop0): Ignoring removed nobh option [ 135.927957][ T4965] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 135.967610][ T4965] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.227: iget: bad i_size value: 38620345925642 [ 135.981677][ T4965] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.227: couldn't read orphan inode 15 (err -117) [ 136.003580][ T4965] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 137.562927][ T1758] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm kworker/u4:6: bg 0: block 5: invalid block bitmap [ 137.572152][ T1758] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 137.586498][ T1758] EXT4-fs (loop0): This should not happen!! Data will be lost [ 137.586498][ T1758] [ 137.589218][ T1758] EXT4-fs (loop0): Total free blocks count 0 [ 137.590914][ T1758] EXT4-fs (loop0): Free/Dirty block details [ 137.601340][ T1758] EXT4-fs (loop0): free_blocks=0 [ 137.602843][ T1758] EXT4-fs (loop0): dirty_blocks=10292 [ 137.604363][ T1758] EXT4-fs (loop0): Block reservation details [ 137.606022][ T1758] EXT4-fs (loop0): i_reserved_data_blocks=10292 [ 137.661783][ T4279] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 2052 with max blocks 2048 with error 28 [ 137.675591][ T4279] EXT4-fs (loop0): This should not happen!! Data will be lost [ 137.675591][ T4279] [ 138.195823][ T4985] loop1: detected capacity change from 0 to 164 [ 139.758692][ T5010] loop0: detected capacity change from 0 to 256 [ 139.862962][ T5010] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 141.597816][ T5024] loop4: detected capacity change from 0 to 16 [ 141.653739][ T5024] erofs: (device loop4): erofs_read_superblock: blkszbits 9 isn't supported on this platform [ 141.744117][ T5027] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 142.564436][ T5030] loop0: detected capacity change from 0 to 164 [ 144.443783][ T5041] loop4: detected capacity change from 0 to 64 [ 147.144475][ T5061] loop0: detected capacity change from 0 to 256 [ 147.199735][ T5061] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 149.134907][ T5086] loop2: detected capacity change from 0 to 164 [ 149.169570][ T5089] loop3: detected capacity change from 0 to 64 [ 153.959310][ T5137] loop0: detected capacity change from 0 to 256 [ 154.004002][ T5137] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 155.165691][ T5142] loop4: detected capacity change from 0 to 512 [ 155.175177][ T5142] EXT4-fs (loop4): Ignoring removed nobh option [ 155.176972][ T5142] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 155.230299][ T5142] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.268: iget: bad i_size value: 38620345925642 [ 155.239714][ T5142] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.268: couldn't read orphan inode 15 (err -117) [ 155.251541][ T5142] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,nojournal_checksum,dioread_nolock,bsdgroups,,errors=continue. Quota mode: writeback. [ 156.795125][ T5156] ------------[ cut here ]------------ [ 156.796997][ T5156] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 156.799928][ T5156] WARNING: CPU: 0 PID: 5156 at lib/debugobjects.c:521 debug_print_object+0x148/0x1d4 [ 156.802593][ T5156] Modules linked in: [ 156.803725][ T5156] CPU: 0 PID: 5156 Comm: syz.3.271 Not tainted 5.15.186-syzkaller #0 [ 156.805976][ T5156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 156.808805][ T5156] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 156.811049][ T5156] pc : debug_print_object+0x148/0x1d4 [ 156.812509][ T5156] lr : debug_print_object+0x148/0x1d4 [ 156.813965][ T5156] sp : ffff800020797560 [ 156.815110][ T5156] x29: ffff800020797560 x28: ffff8000163e5ce0 x27: 0000000000000002 [ 156.817366][ T5156] x26: ffff800014180000 x25: ffff80000837e250 x24: dfff800000000000 [ 156.819610][ T5156] x23: 0000000000000000 x22: 0000000000000000 x21: ffff8000117da4e0 [ 156.821851][ T5156] x20: ffff800011342ce0 x19: ffff8000117da020 x18: 0000000000000202 [ 156.824030][ T5156] x17: 0000000000000002 x16: ffff8000111cf35c x15: 00000000ffffffff [ 156.826323][ T5156] x14: 0000000000ff0100 x13: 0000000000000001 x12: 0000000000080000 [ 156.828594][ T5156] x11: 00000000000153b3 x10: ffff800025a19000 x9 : 9542690dbeb0df00 [ 156.830790][ T5156] x8 : 9542690dbeb0df00 x7 : 0000000000000001 x6 : 0000000000000001 [ 156.833061][ T5156] x5 : ffff800020796e58 x4 : ffff80001425f400 x3 : ffff800008505198 [ 156.835440][ T5156] x2 : 0000000000000001 x1 : 0000000000000201 x0 : 0000000000000054 [ 156.837707][ T5156] Call trace: [ 156.838615][ T5156] debug_print_object+0x148/0x1d4 [ 156.840016][ T5156] debug_object_assert_init+0x24c/0x2c4 [ 156.841502][ T5156] del_timer+0x48/0x1e4 [ 156.842686][ T5156] ax25_ds_del_timer+0x28/0x40 [ 156.844040][ T5156] ax25_dev_device_down+0x6c/0x67c [ 156.845515][ T5156] ax25_device_event+0x538/0x590 [ 156.846897][ T5156] raw_notifier_call_chain+0xd4/0x164 [ 156.848408][ T5156] __dev_notify_flags+0x250/0x46c [ 156.849815][ T5156] dev_change_flags+0xc8/0x154 [ 156.851277][ T5156] dev_ifsioc+0x504/0xef4 [ 156.852572][ T5156] dev_ioctl+0x4d0/0xc94 [ 156.853817][ T5156] sock_do_ioctl+0x18c/0x240 [ 156.855127][ T5156] sock_ioctl+0x5c8/0x87c [ 156.856347][ T5156] __arm64_sys_ioctl+0x14c/0x1c8 [ 156.857785][ T5156] invoke_syscall+0x98/0x2b8 [ 156.859072][ T5156] el0_svc_common+0x138/0x258 [ 156.860363][ T5156] do_el0_svc+0x58/0x14c [ 156.861578][ T5156] el0_svc+0x78/0x1e0 [ 156.862723][ T5156] el0t_64_sync_handler+0xcc/0xe4 [ 156.864171][ T5156] el0t_64_sync+0x1a0/0x1a4 [ 156.865478][ T5156] irq event stamp: 1235 [ 156.866588][ T5156] hardirqs last enabled at (1234): [] __up_console_sem+0xb4/0x100 [ 156.869227][ T5156] hardirqs last disabled at (1235): [] el1_dbg+0x24/0x80 [ 156.871560][ T5156] softirqs last enabled at (1212): [] ax25_rt_device_down+0x148/0x164 [ 156.874287][ T5156] softirqs last disabled at (1214): [] ax25_dev_device_down+0x64/0x67c [ 156.877021][ T5156] ---[ end trace f73cfca4066bb13e ]--- [ 156.878829][ T5156] ================================================================== [ 156.881157][ T5156] BUG: KASAN: slab-out-of-bounds in lockdep_init_map_type+0x4d8/0x6d4 [ 156.883450][ T5156] Write of size 1 at addr ffff0000db7a24a8 by task syz.3.271/5156 [ 156.885556][ T5156] [ 156.886198][ T5156] CPU: 0 PID: 5156 Comm: syz.3.271 Tainted: G W 5.15.186-syzkaller #0 [ 156.888804][ T5156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 156.891548][ T5156] Call trace: [ 156.892488][ T5156] dump_backtrace+0x0/0x43c [ 156.893746][ T5156] show_stack+0x2c/0x3c [ 156.894871][ T5156] __dump_stack+0x30/0x40 [ 156.896132][ T5156] dump_stack_lvl+0xf8/0x160 [ 156.897365][ T5156] print_address_description+0x78/0x30c [ 156.898898][ T5156] kasan_report+0xec/0x15c [ 156.900111][ T5156] __asan_report_store1_noabort+0x44/0x50 [ 156.901648][ T5156] lockdep_init_map_type+0x4d8/0x6d4 [ 156.903058][ T5156] init_timer_key+0x198/0x418 [ 156.904389][ T5156] timer_fixup_assert_init+0x58/0x78 [ 156.905787][ T5156] debug_object_assert_init+0x278/0x2c4 [ 156.907378][ T5156] del_timer+0x48/0x1e4 [ 156.908578][ T5156] ax25_ds_del_timer+0x28/0x40 [ 156.909913][ T5156] ax25_dev_device_down+0x6c/0x67c [ 156.911292][ T5156] ax25_device_event+0x538/0x590 [ 156.912755][ T5156] raw_notifier_call_chain+0xd4/0x164 [ 156.914284][ T5156] __dev_notify_flags+0x250/0x46c [ 156.915656][ T5156] dev_change_flags+0xc8/0x154 [ 156.916970][ T5156] dev_ifsioc+0x504/0xef4 [ 156.918107][ T5156] dev_ioctl+0x4d0/0xc94 [ 156.919313][ T5156] sock_do_ioctl+0x18c/0x240 [ 156.920601][ T5156] sock_ioctl+0x5c8/0x87c [ 156.921829][ T5156] __arm64_sys_ioctl+0x14c/0x1c8 [ 156.923190][ T5156] invoke_syscall+0x98/0x2b8 [ 156.924429][ T5156] el0_svc_common+0x138/0x258 [ 156.925687][ T5156] do_el0_svc+0x58/0x14c [ 156.926801][ T5156] el0_svc+0x78/0x1e0 [ 156.927869][ T5156] el0t_64_sync_handler+0xcc/0xe4 [ 156.929318][ T5156] el0t_64_sync+0x1a0/0x1a4 [ 156.930545][ T5156] [ 156.931158][ T5156] Allocated by task 4037: [ 156.932398][ T5156] __kasan_kmalloc+0xb0/0xf0 [ 156.933634][ T5156] __kmalloc_node+0x2bc/0x520 [ 156.934952][ T5156] memcg_alloc_page_obj_cgroups+0x80/0x174 [ 156.936573][ T5156] slab_post_alloc_hook+0xc0/0x408 [ 156.938018][ T5156] kmem_cache_alloc+0x1e0/0x3e4 [ 156.939363][ T5156] __d_alloc+0x3c/0x65c [ 156.940531][ T5156] d_alloc_pseudo+0x28/0x8c [ 156.941828][ T5156] alloc_file_pseudo+0xcc/0x1dc [ 156.943167][ T5156] sock_alloc_file+0xb4/0x22c [ 156.944425][ T5156] __sys_socket+0x13c/0x18c [ 156.945625][ T5156] __arm64_sys_socket+0x7c/0x94 [ 156.946939][ T5156] invoke_syscall+0x98/0x2b8 [ 156.948168][ T5156] el0_svc_common+0x138/0x258 [ 156.949491][ T5156] do_el0_svc+0x58/0x14c [ 156.950620][ T5156] el0_svc+0x78/0x1e0 [ 156.951726][ T5156] el0t_64_sync_handler+0xcc/0xe4 [ 156.953097][ T5156] el0t_64_sync+0x1a0/0x1a4 [ 156.954340][ T5156] [ 156.955009][ T5156] The buggy address belongs to the object at ffff0000db7a2400 [ 156.955009][ T5156] which belongs to the cache kmalloc-256 of size 256 [ 156.958852][ T5156] The buggy address is located 168 bytes inside of [ 156.958852][ T5156] 256-byte region [ffff0000db7a2400, ffff0000db7a2500) [ 156.962485][ T5156] The buggy address belongs to the page: [ 156.963990][ T5156] page:000000004caa20af refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11b7a2 [ 156.966737][ T5156] head:000000004caa20af order:1 compound_mapcount:0 [ 156.968527][ T5156] flags: 0x5ffc00000010200(slab|head|node=0|zone=2|lastcpupid=0x7ff) [ 156.970745][ T5156] raw: 05ffc00000010200 fffffc00033b5c80 0000000300000003 ffff0000c0002480 [ 156.973077][ T5156] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 156.975400][ T5156] page dumped because: kasan: bad access detected [ 156.977163][ T5156] [ 156.977852][ T5156] Memory state around the buggy address: [ 156.979377][ T5156] ffff0000db7a2380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 156.981542][ T5156] ffff0000db7a2400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 156.983670][ T5156] >ffff0000db7a2480: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 156.985830][ T5156] ^ [ 156.987268][ T5156] ffff0000db7a2500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 156.989454][ T5156] ffff0000db7a2580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 156.991694][ T5156] ================================================================== [ 156.993873][ T5156] Disabling lock debugging due to kernel taint [ 156.999753][ T9] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm kworker/u4:0: bg 0: block 5: invalid block bitmap [ 157.007925][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 157.019547][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 157.019547][ T9] [ 157.029059][ T9] EXT4-fs (loop4): Total free blocks count 0 [ 157.034112][ T9] EXT4-fs (loop4): Free/Dirty block details [ 157.040231][ T9] EXT4-fs (loop4): free_blocks=0 [ 157.046073][ T9] EXT4-fs (loop4): dirty_blocks=9956 [ 157.047695][ T9] EXT4-fs (loop4): Block reservation details [ 157.049372][ T9] EXT4-fs (loop4): i_reserved_data_blocks=9956 [ 157.096482][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 2052 with max blocks 2048 with error 28 [ 157.106563][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 157.106563][ T9] [ 157.121399][ T5156] ------------[ cut here ]------------ [ 157.123059][ T5156] refcount_t: underflow; use-after-free. [ 157.125079][ T5156] WARNING: CPU: 1 PID: 5156 at lib/refcount.c:28 refcount_warn_saturate+0x154/0x1f8 [ 157.127641][ T5156] Modules linked in: [ 157.128684][ T5156] CPU: 1 PID: 5156 Comm: syz.3.271 Tainted: G B W 5.15.186-syzkaller #0 [ 157.131376][ T5156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 157.134142][ T5156] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 157.136307][ T5156] pc : refcount_warn_saturate+0x154/0x1f8 [ 157.137889][ T5156] lr : refcount_warn_saturate+0x154/0x1f8 [ 157.139495][ T5156] sp : ffff800020797690 [ 157.140610][ T5156] x29: ffff800020797690 x28: ffff8000163e5ce0 x27: 1fffe0001b6f4482 [ 157.142841][ T5156] x26: ffff80001b1f5000 x25: 1fffe000199a786d x24: dfff800000000000 [ 157.144969][ T5156] x23: 0000000000000000 x22: ffff0000db7a24b8 x21: ffff0000ccd3c000 [ 157.147115][ T5156] x20: ffff0000db7a24b8 x19: ffff8000165c3000 x18: 0000000000000002 [ 157.149252][ T5156] x17: 0000000040000000 x16: ffff8000111cf35c x15: 0000000000000002 [ 157.151437][ T5156] x14: 0000000000ff0100 x13: ffffffffffffffff x12: 0000000000080000 [ 157.153577][ T5156] x11: 000000000004aa7c x10: ffff800025a19000 x9 : 9542690dbeb0df00 [ 157.155762][ T5156] x8 : 9542690dbeb0df00 x7 : 0000000000000000 x6 : ffff80000824599c [ 157.157964][ T5156] x5 : 0000000000000000 x4 : 0000000000000000 x3 : ffff800008505198 [ 157.160370][ T5156] x2 : 0000000000000001 x1 : 0000000100000000 x0 : 0000000000000026 [ 157.162675][ T5156] Call trace: [ 157.163599][ T5156] refcount_warn_saturate+0x154/0x1f8 [ 157.165138][ T5156] ax25_dev_device_down+0x4d4/0x67c [ 157.166587][ T5156] ax25_device_event+0x538/0x590 [ 157.168056][ T5156] raw_notifier_call_chain+0xd4/0x164 [ 157.169635][ T5156] __dev_notify_flags+0x250/0x46c [ 157.171180][ T5156] dev_change_flags+0xc8/0x154 [ 157.172465][ T5156] dev_ifsioc+0x504/0xef4 [ 157.173663][ T5156] dev_ioctl+0x4d0/0xc94 [ 157.174884][ T5156] sock_do_ioctl+0x18c/0x240 [ 157.176176][ T5156] sock_ioctl+0x5c8/0x87c [ 157.177333][ T5156] __arm64_sys_ioctl+0x14c/0x1c8 [ 157.178689][ T5156] invoke_syscall+0x98/0x2b8 [ 157.180234][ T5156] el0_svc_common+0x138/0x258 [ 157.181659][ T5156] do_el0_svc+0x58/0x14c [ 157.182903][ T5156] el0_svc+0x78/0x1e0 [ 157.184057][ T5156] el0t_64_sync_handler+0xcc/0xe4 [ 157.185462][ T5156] el0t_64_sync+0x1a0/0x1a4 [ 157.186793][ T5156] irq event stamp: 1243 [ 157.187925][ T5156] hardirqs last enabled at (1242): [] _raw_spin_unlock_irqrestore+0xa8/0x14c [ 157.190894][ T5156] hardirqs last disabled at (1243): [] _raw_spin_lock_irqsave+0xfc/0x14c [ 157.193799][ T5156] softirqs last enabled at (1212): [] ax25_rt_device_down+0x148/0x164 [ 157.196607][ T5156] softirqs last disabled at (1214): [] ax25_dev_device_down+0x64/0x67c [ 157.199317][ T5156] ---[ end trace f73cfca4066bb13f ]---