last executing test programs: 13.534957885s ago: executing program 2 (id=402): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) r2 = epoll_create1(0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000000c0)={0x60000005}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000180)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=r1, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c"], 0xb4}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x32, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0xa0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) 11.862553691s ago: executing program 2 (id=407): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0xa, 0x0, 0xffffffffffffffff, 0xffffffee, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup=r4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 9.692059493s ago: executing program 0 (id=410): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 9.691725523s ago: executing program 2 (id=411): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = userfaultfd(0x801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r5, 0xc0184800, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f000001a240)=""/102400, 0x19000, 0x100018) 9.536071294s ago: executing program 0 (id=412): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000000000002eeed88696", @ANYRES32=r4], 0x20}}, 0x0) 8.421801402s ago: executing program 2 (id=415): prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r3, &(0x7f0000000340)={0x2, 0x0, 0x0, @dev}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81000e224e207f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 8.29989132s ago: executing program 0 (id=418): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x7f, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15f4}], 0x1, 0x0, 0xbac70000}, 0x700) 7.771113657s ago: executing program 3 (id=420): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000840)) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xfe, @loopback, 0x10000}]}, &(0x7f0000000140)=0x10) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x10000, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4, 0x2f2, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [], '\x00', [{0x0, 0x1, 0x1}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000ac0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r4, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r6, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 7.402784883s ago: executing program 0 (id=422): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r3, &(0x7f00000001c0)=[{0x0, 0x9b}, {0x0, 0x7fff}], 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$unix(0x1, 0x1, 0x0) unshare(0x20000200) getsockopt(r4, 0x1, 0x4, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086035b6885429d44547255a0dd600180f200140600208100000000000000000000000000bb3ef40884fe8000000000", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 7.29729321s ago: executing program 3 (id=423): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xd9, {0x9, 0x21, 0x0, 0x5, 0x1, {0x22, 0xfe4}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x81, 0xb7, 0x20}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x70, 0x4, 0x8, 0x10, 0x3}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x72, 0x5}]}, 0x2, [{0x46, &(0x7f0000000200)=@string={0x46, 0x3, "fd09d67b2cd8a010f2e7147cb254bf803aa223b2c8910c04d3082d67374d0fdc1e9ae866636e22c5378db54f36b5edc073a9eb770fbf2d142eb17fda0cac7d20ba208862"}}, {0x0, 0x0}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r2 = socket(0x2, 0x2, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) ioctl$NBD_DISCONNECT(r3, 0xab08) ioctl$NBD_CLEAR_SOCK(r1, 0x125f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0x8ff5}, {0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) r6 = dup(r4) write$FUSE_INIT(r6, &(0x7f00000020c0)={0x50}, 0xfde7) syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="01000300"}) 6.177351528s ago: executing program 0 (id=426): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x50810, &(0x7f0000000100)=ANY=[@ANYBLOB="266d84893f08603b64106e470f9690d779a87364fc9a7ab0093dd698fdf2b291043631d9387a95316951e26a50f1a20b3d318cd39b13518f4cf4af0689c63c8f2fb4ee18a7d0b54b79eff923a7410b640b727163076518662a87d44dbdc89bacb984d9333931fce083b74c5b98ae50d51d4fd9204f6975cc44f657f02a0fbee828b38812cce77372bfe5a0f81a293e0a01e00396463b9a4d3986fc510feaa316a07d735af088e3c99549f3ea75c2d6a3d31fe29d", @ANYRES64=0x0, @ANYRESHEX=0x0], 0xfd, 0x150a, &(0x7f0000001800)="$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") open_tree(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f00000001c0)="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", 0x118) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r3, 0x0, 0x0) 5.975864982s ago: executing program 1 (id=427): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000007a000000150000000000000045000000ffffffff9500000000000000"], &(0x7f0000000140)='GPL\x00', 0x8, 0xbe, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x50082, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000001640)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r3, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000100)=""/227, 0xe3}, {&(0x7f0000000200)=""/210, 0xd2}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/152, 0x98}, {0x0}, {&(0x7f0000002480)=""/136, 0x88}], 0x6}}, {{&(0x7f0000002840)=@tipc=@name, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/253, 0xfd}, {&(0x7f0000003b80)=""/215, 0xd7}], 0x3, &(0x7f0000003ec0)=""/91, 0x5b}}], 0x3, 0x0, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x271, &(0x7f00000005c0)="$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") 4.395679183s ago: executing program 4 (id=429): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffe75) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(r0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') close(r4) pread64(r5, &(0x7f0000001200)=""/99, 0x63, 0x2) 4.375629884s ago: executing program 0 (id=430): prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r3, &(0x7f0000000340)={0x2, 0x0, 0x0, @dev}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81000e224e207f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 3.507850425s ago: executing program 3 (id=431): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x507, &(0x7f0000000280)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)='net/netlink\x00') read$FUSE(r1, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fchown(r0, r2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc039806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000019c0)={0x6, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000002c3200000000000000009500000000000000"], &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000100000063111800000100000000000000000000850000000095000000000000000000380000000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r7, 0x800448f0, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 3.471711277s ago: executing program 4 (id=432): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x7f, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15f4}], 0x1, 0x0, 0xbac70000}, 0x700) 3.416182471s ago: executing program 1 (id=433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_io_uring_setup(0x253f, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = socket$igmp(0x2, 0x3, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000180)=[r2, 0xffffffffffffffff], 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="4230496941e8eb49922ce8ee44554d0431e87feb499121387536b35cafcc163943e5aa6d61f387883762aa7b5c483833beb1e11042844f83b4ae01791d4eba43384a20143f3f077ef8a63a42b082d6b19a7c765c49004eb65c974bad80b83a227c289d7dcdd27c6d05bcd5c5618da3a430c48ce13ff8da908419eaa2a3beb646eb4ab43eefcbae558bfde8", @ANYBLOB="9ece61f16b3f0abd24f2ffddef072939cd1eb95a2b8d91c35a779127a59371431eb060146b034814334d9d2515b3b75781b7", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000980), &(0x7f0000000a40)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r7, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f0000002280)={'syzkaller0\x00', @local}) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 3.380828264s ago: executing program 4 (id=434): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[]) r1 = getpid() syz_clone3(&(0x7f0000001400)={0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x2a}, &(0x7f0000000340)=""/4096, 0x1000, 0x0, &(0x7f00000013c0)=[0x0, r1, 0x0], 0x3}, 0x58) ptrace$peekuser(0x3, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0), 0x6db6e559) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast=0xe0000001}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 2.884008658s ago: executing program 1 (id=435): socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="80fd", @ANYRES16], 0x9) 2.634424106s ago: executing program 1 (id=436): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x63e2, 0x6}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000000)=[@in={0x2, 0x5e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) accept$ax25(r4, 0x0, 0x0) connect$pppl2tp(r4, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x4, 0x4, 0x4, 0x1}}, 0x2e) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000016c0)={r2, 0x98, "c23cb1f74dac9f0a3858bb9e46fff2097e5ab84affd96353facf6f370fc716e5ec5b67e6d0056fd3203fa3acaeb31a18aed06a5d3d55d368aa4de3609fd158fd166bb0893b947590662bb0452f0cbacc2c82b3394f8082e6560a19d576b74d7c12b5dabb94a08ebff3501d079fcb2b2d26eba094c45eda38c62f1526916c9efab7fa6a04e1009167b67facc5834162314a39d9ae257d12aa"}, &(0x7f0000001980)=0xa0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000019c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@bloom_filter={0x1e, 0x8001, 0x5, 0x0, 0x84, r6, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x6, @void, @value, @void, @value}, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2, 0x7}, &(0x7f00000001c0)=0x8) socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 2.439642819s ago: executing program 3 (id=437): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x82400, 0x0, 0xfc, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file2\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f00000000c0)='./file2\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r3, 0x4, 0x0) r4 = dup(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x2000) copy_file_range(r3, 0x0, r4, &(0x7f0000000640)=0x2000000, 0x20000009, 0x0) 2.303893409s ago: executing program 1 (id=438): ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[]) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3012}}) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000001540)='./file1\x00', 0xc012, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}, {@discard}, {@allow_utime={'allow_utime', 0x3d, 0xfd49}}]}, 0x1, 0x14d3, &(0x7f0000001580)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 2.27808857s ago: executing program 4 (id=439): r0 = socket$netlink(0x10, 0x3, 0xf) rt_sigprocmask(0x0, 0x0, &(0x7f0000000240), 0x8) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001100)=ANY=[@ANYBLOB="a40200002b0001"], 0x2a4}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000174614"], 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$binfmt_aout(r1, 0x0, 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = syz_open_dev$evdev(0x0, 0x4, 0x200000) ioctl$EVIOCGREP(r4, 0x80084503, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) syz_genetlink_get_family_id$ethtool(0x0, r0) syz_genetlink_get_family_id$nl80211(0x0, r0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r0) 1.14092968s ago: executing program 2 (id=440): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r0, 0x16, 0x0, @val=@tcx={@void, @value}}, 0x40) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r2, 0x0, 0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000001040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2={0xff, 0x5}}}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000004c0)=@gcm_256={{0x7}, "bc3cc02db6118c54", "871a977e966952a8aeb2d0a8f0106776b53b3905bce1747679f695b9e565b617", "791d7097", "68423b8d23d84f03"}, 0x38) r5 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000200)={0x0, 0x0}, 0x0) splice(r5, &(0x7f00000005c0), r6, 0x0, 0x808, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x7}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xe1}, {0x5, 0x1, 0xb, 0x1, 0xa, 0xfff8}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {0x3}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 272.63686ms ago: executing program 3 (id=441): socket(0x10, 0x803, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x50}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {0x9}, [@IFA_CACHEINFO={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newnexthop={0x2c, 0x68, 0x400, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x2, 0x0, 0x32}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x40040) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x101}}]}, 0x40}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 199.966466ms ago: executing program 4 (id=442): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000400)={r5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x401f, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0x8, 0xd7, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000240)={0x6, 0x12f, 0x2}) close_range(r0, 0xffffffffffffffff, 0x0) 189.613796ms ago: executing program 2 (id=443): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_io_uring_setup(0x810d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000044}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0xc0044dff, &(0x7f0000001480)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, &(0x7f0000000080)={0x85, 0x1, 0x100000}, 0x20) 107.808152ms ago: executing program 4 (id=444): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x2}]}, @void, @void, @void, @void, @void, @void}, 0x2f) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x328, r6, 0xce39d55b0131707, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xaba6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa2a0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa42}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x15c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff2f4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffbb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x400, @local, 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xabf}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'wlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x87d6}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xaa}]}]}, 0x328}, 0x1, 0x0, 0x0, 0x4004004}, 0x4804) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x28) 91.205303ms ago: executing program 1 (id=445): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, 0x0, 0x23, 0x4004800, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000001a00)=[{{&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000240)="e462c61fcccfaf85f51c0a87f14d94c6b80caf62547421ac20c98c5cf77d7c040e54aa4c60932334acc4f4ecdfb56b5de4b306ec0869eacfac458f87c70e3043e85ef6ffe2adbd197df2721d887f0827d84b", 0x52}, {&(0x7f00000002c0)="83af40f1a6fd4f10314b5bcbcca9c90095595f00846e63086d67c40ca5f647d2388fc42f337fe145343cdeb797dd5bc1254011c40e0bfc660bdbaffa03cc563e6fe159a808a0da8d1faf9454fb256b202eac75e1", 0x54}, {&(0x7f0000000340)="981151da5ba02683579fe5ac2da40f2e7c730916ba4141c657468407eac825adf63c60ed74ad0d7a667d9ae0ada208bff9c66fcdfba3794fed899846a006e3f7adec0c66121c1d31642736ae14a8f39e8d7c890fcb1b16cc3851bb500dd8ad1f91ecfa82e23f6974a1856133ede07caea76e79719bf83313a3714c321a7f0c6f9bc48f509ccb1c84b92b08b9da6e396b16381698b31a81ba30cddb134c261bcf2b5218ff3408", 0xa6}, {&(0x7f00000001c0)="c713da1cc198", 0x6}, {&(0x7f0000000400)="9d24f9b3f1e6cebce5", 0x9}], 0x5, &(0x7f00000004c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x30}}, {{&(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000540)="1eded4c42d49b9cded72811406c871330b6f1d2c0c8d75294faed9b2f21ac28fe2ea82ee1240c709621a1a065c4a486b8fd325bf1629d71bbb0fab127c242ce418ef9a11ccd10789d007d55b0ba3b6", 0x4f}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="1680031084e148f4324770a5b44fc2ed64c0b3e0c0053201a919f88dfaea114799785851074fc08ac53584008fc0e2efe2f10db8d2de83c675aa1aab77933da1589ac0b9332909a81712db08e30221be32e57d29a9c982512446b0018f43ca0c1ab9e0708b6ada04a77924b22030ec37", 0x70}, {&(0x7f0000001640)="2b5d2e33a23a18a16c9dc39b4e74d4e5fe99a57a420cb9739e75f959ce140434de3bfc91c71713090fd116690bd74c251e90fa70bd64f137dae06fcaa41cee2bd05a990c20a34fce382a8840244c799509f5e398d295cae6e33c801f822b836a490d4a272486bda8a183a219212b5a85674feb6fd8e88ef9bc7277bcb224180d7a38a189dfc58307260834be50f3ae1ec1f2e6f0f8616ed6b3785eb88a4df859b1e469ab11966bc9046d7d4cea849de3c5ea1b4e710345d84370217f77e7457cbba9ac7ca7da2a5e24bc87f6e9f01facab1a64824bf2c18418ea4bd427b56315e222bf812ce995d15a0c5f555d34431e7259e79ab49f0b9534d8c97b05", 0xfd}], 0x4, &(0x7f0000001780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)="26bcc5c7e101e6da65b7d8724c12916b3b78ab74aa99769b0118029f", 0x1c}], 0x1, &(0x7f0000001840)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x54, 0x9e, 0x1, 0x8, [{@loopback, 0x9}, {@empty, 0x81}, {@broadcast, 0x2}, {@multicast2, 0x2}, {@empty, 0x10001}, {@multicast1}, {@empty, 0x9}, {@loopback, 0x3}, {@multicast2, 0x80}, {@empty, 0x40}]}, @rr={0x7, 0xf, 0xf4, [@local, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x3b}]}, @ssrr={0x89, 0xb, 0x6b, [@loopback, @rand_addr=0x64010101]}, @end, @ssrr={0x89, 0x17, 0xfb, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x7, 0xe, "f24a163f8c11beb114787404"}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4c, 0x94, 0x1, 0x3, [{@multicast1}, {@remote, 0xb9000000}, {@loopback, 0x1474}, {@empty, 0x8001}, {@remote, 0x5}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x10000}, {@local, 0x4}, {@loopback}, {@remote, 0x7ff}]}]}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xf9, 0x0, 0x6, [0x4, 0x8, 0x7, 0x3, 0x100, 0x6, 0x6b]}, @timestamp_addr={0x44, 0x14, 0xae, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8000}, {@multicast1, 0x84}]}, @ssrr={0x89, 0x17, 0xf9, [@private=0xa010100, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @multicast1]}, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3b}}], 0x198}}], 0x3, 0x40) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000001ac0)={0x0, 'ip6erspan0\x00', {0x2}, 0xd3}) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000001b40)={0x1, 0x1, 0x12, 0x8, @vifc_lcl_addr=@broadcast, @private=0xa010101}, 0x10) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000001b00)={0x0, 0x8, 0x20, 0x8001, @vifc_lcl_ifindex=r5, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="bec28cac130db997be69888dfa57c7f64c4623b3f713a1486760147799c0a2", 0x1f, 0x4000440, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/190, 0xbe}], 0x300}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "dba6a90200617e39", "368570df0caf43bb5a3c74e677fd19de", "64fa9cef", "9b34691a864d0c2d"}, 0x28) 0s ago: executing program 3 (id=446): syz_mount_image$cramfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0), 0x1, 0x140, &(0x7f0000000200)="$eJzszLFLMnEYwPHvvd77+lKaRgYWZEFDR2KeJ7Y1aCQJ2UHh0iTYRYFmJERjBW0N/QEOldAkDtHYUNZiKYT9HUJD0FicJ4gRDc2/DxzH7/s8PAtzDQU3tD9gPp/b2TUKBWN9YkVPxlevrm8GzG4H/vfMrf3bKGyafxlah2DmeydsbGWNmUw+a75bUVCAWL/VVazdPrN5rBbqNGUSqsNW075p4U4blSHm6t77OIcp895g994bsF/0V8qPy/VaIjB9OWbjOOEfH5J6u8840eIjJYfXRsp4uCDWnr8Ea4HnYKXcbNSTS3pSb4Q1bTashlQ10tSf6onIwSnyomMP1r7c+4fXJ6fgSIKiBOX2vHUnOYHq2buec9k9wOu2G6SfJpm0928p7XH/waYgIQiCIAiCIAiCIAi/9BkAAP//OCds6A==") syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) writev(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000400)='./file0\x00', 0x100c091, &(0x7f00000004c0)=ANY=[], 0xfe, 0x282, &(0x7f0000000a40)="$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") kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.166' (ED25519) to the list of known hosts. syzkaller login: [ 41.834255][ T4011] cgroup: Unknown subsys name 'net' [ 42.095261][ T4011] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 42.416067][ T4011] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 43.896365][ T4028] chnl_net:caif_netlink_parms(): no params data found [ 43.932521][ T4033] chnl_net:caif_netlink_parms(): no params data found [ 43.983424][ T4021] chnl_net:caif_netlink_parms(): no params data found [ 44.068482][ T4031] chnl_net:caif_netlink_parms(): no params data found [ 44.096658][ T4028] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.098672][ T4028] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.102177][ T4028] device bridge_slave_0 entered promiscuous mode [ 44.125196][ T4028] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.127124][ T4028] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.130600][ T4028] device bridge_slave_1 entered promiscuous mode [ 44.136171][ T4033] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.137972][ T4033] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.141091][ T4033] device bridge_slave_0 entered promiscuous mode [ 44.144078][ T4025] chnl_net:caif_netlink_parms(): no params data found [ 44.147788][ T4033] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.150529][ T4033] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.153121][ T4033] device bridge_slave_1 entered promiscuous mode [ 44.180921][ T4028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.188127][ T4028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.201519][ T4021] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.203418][ T4021] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.206121][ T4021] device bridge_slave_0 entered promiscuous mode [ 44.242664][ T4021] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.244498][ T4021] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.247080][ T4021] device bridge_slave_1 entered promiscuous mode [ 44.251343][ T4033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.266161][ T4028] team0: Port device team_slave_0 added [ 44.277566][ T4033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.290541][ T4031] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.292744][ T4031] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.295368][ T4031] device bridge_slave_0 entered promiscuous mode [ 44.300909][ T4028] team0: Port device team_slave_1 added [ 44.303900][ T4021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.311310][ T4033] team0: Port device team_slave_0 added [ 44.325507][ T4031] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.327513][ T4031] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.330690][ T4031] device bridge_slave_1 entered promiscuous mode [ 44.346611][ T4021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.362687][ T4033] team0: Port device team_slave_1 added [ 44.364483][ T4025] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.366236][ T4025] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.371571][ T4025] device bridge_slave_0 entered promiscuous mode [ 44.404413][ T4025] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.406419][ T4025] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.409298][ T4025] device bridge_slave_1 entered promiscuous mode [ 44.412285][ T4028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.414168][ T4028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.420996][ T4028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.426173][ T4031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.429244][ T4028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.431068][ T4028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.437620][ T4028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.442931][ T4021] team0: Port device team_slave_0 added [ 44.447400][ T4021] team0: Port device team_slave_1 added [ 44.449784][ T4033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.451636][ T4033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.458337][ T4033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.469436][ T4031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.495136][ T4033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.497064][ T4033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.504702][ T4033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.515484][ T4025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.525131][ T4021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.527081][ T4021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.534968][ T4021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.542937][ T4025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.548216][ T4031] team0: Port device team_slave_0 added [ 44.557754][ T4021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.560146][ T4021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.566985][ T4021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.581659][ T4031] team0: Port device team_slave_1 added [ 44.620535][ T4025] team0: Port device team_slave_0 added [ 44.661059][ T4028] device hsr_slave_0 entered promiscuous mode [ 44.709259][ T4028] device hsr_slave_1 entered promiscuous mode [ 44.821015][ T4033] device hsr_slave_0 entered promiscuous mode [ 44.859122][ T4033] device hsr_slave_1 entered promiscuous mode [ 44.908889][ T4033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.911344][ T4033] Cannot create hsr debugfs directory [ 44.921399][ T4025] team0: Port device team_slave_1 added [ 44.944653][ T4031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.946534][ T4031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.958911][ T4031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.020927][ T4021] device hsr_slave_0 entered promiscuous mode [ 45.059236][ T4021] device hsr_slave_1 entered promiscuous mode [ 45.109109][ T4021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.111265][ T4021] Cannot create hsr debugfs directory [ 45.119417][ T4031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.121153][ T4031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.128020][ T4031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.142043][ T4025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.143887][ T4025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.152419][ T4025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.159874][ T4025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.161785][ T4025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.168417][ T4025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.301191][ T4031] device hsr_slave_0 entered promiscuous mode [ 45.339169][ T4031] device hsr_slave_1 entered promiscuous mode [ 45.389016][ T4031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.391149][ T4031] Cannot create hsr debugfs directory [ 45.451608][ T4025] device hsr_slave_0 entered promiscuous mode [ 45.499182][ T4025] device hsr_slave_1 entered promiscuous mode [ 45.539312][ T4025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.541421][ T4025] Cannot create hsr debugfs directory [ 45.609436][ T3605] Bluetooth: hci1: command 0x0409 tx timeout [ 45.689053][ T442] Bluetooth: hci3: command 0x0409 tx timeout [ 45.690774][ T442] Bluetooth: hci4: command 0x0409 tx timeout [ 45.692470][ T442] Bluetooth: hci2: command 0x0409 tx timeout [ 45.705197][ T442] Bluetooth: hci0: command 0x0409 tx timeout [ 45.751747][ T4028] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.793492][ T4028] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.847570][ T4028] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.901236][ T4028] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.995274][ T4021] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.031041][ T4021] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.092903][ T4021] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.141775][ T4021] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.216547][ T4033] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.242393][ T4033] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.307880][ T4033] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.340880][ T4033] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.385540][ T4031] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.423813][ T4031] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.469780][ T4031] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.530875][ T4031] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.592635][ T4028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.608356][ T4028] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.617742][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.622966][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.643426][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.645972][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.650729][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.652672][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.656472][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.660212][ T4025] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.701328][ T4025] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.773795][ T4025] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.812518][ T4025] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.876966][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.880433][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.883306][ T612] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.885186][ T612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.887445][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.890808][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.893534][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.896446][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.899355][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.902485][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.931917][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.934673][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.937313][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.941458][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.944014][ T612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.964008][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.976405][ T4021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.023849][ T4021] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.044650][ T4031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.047815][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.052493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.054986][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.058052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.063310][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.065296][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.067783][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.072211][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.074891][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.076757][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.080913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.086724][ T4033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.088573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.105648][ T4031] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.119137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.123486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.125987][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.137747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.141357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.144165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.174078][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.176993][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.180073][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.188985][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.191851][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.194639][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.197193][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.199132][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.208346][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.211465][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.213926][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.232610][ T4033] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.243834][ T4021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.247388][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.250530][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.253174][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.255721][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.258480][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.265613][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.267391][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.270203][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.273244][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.276141][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.279076][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.282820][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.285722][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.288316][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.290290][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.293823][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.296604][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.299611][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.302153][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.321441][ T4031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.324134][ T4031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.328216][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.334402][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.336806][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.338460][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.342817][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.345218][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.347942][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.351201][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.353463][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.356343][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.358095][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.371275][ T4025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.382928][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.390282][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.394293][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.397631][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.418073][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.422450][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.425273][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.432576][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.435900][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.447485][ T4025] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.454026][ T4028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.463776][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.466778][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.472010][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.474955][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.477318][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.479326][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.485896][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.491466][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.494403][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.500687][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.503175][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.505635][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.507447][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.514767][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.554871][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.557684][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.561063][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.564907][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.567618][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.578711][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.583539][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.607379][ T4025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.615989][ T4025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.624346][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.626894][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.631644][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.634486][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.637235][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.648088][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.651700][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.654325][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.659724][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.662127][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.664489][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.669650][ T4028] device veth0_vlan entered promiscuous mode [ 47.676397][ T4028] device veth1_vlan entered promiscuous mode [ 47.685981][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.688531][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.696079][ T442] Bluetooth: hci1: command 0x041b tx timeout [ 47.702402][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.707783][ T4021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.724263][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.726862][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.732046][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.751137][ T4031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.764538][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.766676][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.769095][ T4069] Bluetooth: hci0: command 0x041b tx timeout [ 47.770791][ T4069] Bluetooth: hci2: command 0x041b tx timeout [ 47.772449][ T4069] Bluetooth: hci4: command 0x041b tx timeout [ 47.774148][ T4069] Bluetooth: hci3: command 0x041b tx timeout [ 47.790250][ T4033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.798182][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.803148][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.806532][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.808510][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.813876][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.816616][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.823264][ T4028] device veth0_macvtap entered promiscuous mode [ 47.843769][ T4025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.853064][ T4028] device veth1_macvtap entered promiscuous mode [ 47.855417][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.858090][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.863470][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.869751][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.873912][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.876718][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.891295][ T4028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.902505][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.905002][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.908323][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.912129][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.914777][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.917423][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.923192][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.926521][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.932625][ T4021] device veth0_vlan entered promiscuous mode [ 47.939647][ T4028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.944941][ T4031] device veth0_vlan entered promiscuous mode [ 47.951243][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.954079][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.956922][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.967442][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.974002][ T4028] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.976426][ T4028] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.978588][ T4028] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.984291][ T4028] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.999275][ T4031] device veth1_vlan entered promiscuous mode [ 48.012461][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.015166][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.017746][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.024617][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.030733][ T4021] device veth1_vlan entered promiscuous mode [ 48.041995][ T4033] device veth0_vlan entered promiscuous mode [ 48.045920][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.048633][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.052409][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.054928][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.069448][ T4033] device veth1_vlan entered promiscuous mode [ 48.085183][ T4031] device veth0_macvtap entered promiscuous mode [ 48.107842][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.110657][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.114641][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.117307][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.121632][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.124276][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.137346][ T4033] device veth0_macvtap entered promiscuous mode [ 48.142468][ T4031] device veth1_macvtap entered promiscuous mode [ 48.146990][ T4021] device veth0_macvtap entered promiscuous mode [ 48.154082][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.156620][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.164660][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.166956][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.176999][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.181032][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.197251][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.202303][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.206498][ T4033] device veth1_macvtap entered promiscuous mode [ 48.211674][ T4021] device veth1_macvtap entered promiscuous mode [ 48.230239][ T4033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.233128][ T4033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.237052][ T4033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.247039][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.252112][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.254804][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.257524][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.261710][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.264265][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.267233][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.273758][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.277503][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.300948][ T4033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.303870][ T4033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.307635][ T4033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.321136][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.323912][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.326602][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.330494][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.334250][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.337855][ T4033] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.341137][ T4033] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.343452][ T4033] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.345816][ T4033] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.353800][ T428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.355898][ T428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.364469][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.367061][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.371581][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.374388][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.377116][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.383983][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.386587][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.390036][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.392665][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.405800][ T4031] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.408194][ T4031] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.412086][ T4031] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.414452][ T4031] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.430754][ T4025] device veth0_vlan entered promiscuous mode [ 48.433901][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.436100][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.440980][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.443761][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.446187][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.451307][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.453879][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.456543][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.460888][ T4021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.479977][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.482711][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.485512][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.502801][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.505697][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.508336][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.512596][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.515084][ T4021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.517649][ T4021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.525716][ T4021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.564599][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.567455][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.579654][ T4025] device veth1_vlan entered promiscuous mode [ 48.590847][ T4021] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.594852][ T4021] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.598113][ T4021] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.601818][ T4021] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.691809][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.693935][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.713034][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.715891][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.719620][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.725216][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.728513][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.743613][ T4025] device veth0_macvtap entered promiscuous mode [ 48.773105][ T4025] device veth1_macvtap entered promiscuous mode [ 48.780311][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.783069][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.785243][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.786704][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.805182][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.807923][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.821734][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.824308][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.843514][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.846330][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.850946][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.853988][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.856485][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.863601][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.867757][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.879861][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.884471][ T4025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.908200][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.915046][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.922196][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.924443][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.936526][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.954216][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.957061][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.959937][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.963002][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.965523][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.970335][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.973001][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.976467][ T4025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.981189][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.984170][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.986908][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.020371][ T4025] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.022722][ T4025] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.024952][ T4025] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.027234][ T4025] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.107701][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.127881][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.131655][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.168518][ T4105] loop2: detected capacity change from 0 to 512 [ 49.176976][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.186240][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.192875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.282488][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.284778][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.330038][ T4105] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.3: bg 0: block 5: invalid block bitmap [ 49.335006][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.335221][ T612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.340884][ T612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.344081][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.350992][ T4105] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 49.355524][ T4105] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.3: attempt to clear invalid blocks 9508352 len 1 [ 49.388961][ T4105] EXT4-fs (loop2): 1 orphan inode deleted [ 49.390494][ T4105] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 49.421147][ T26] audit: type=1326 audit(49.400:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 49.473144][ T26] audit: type=1326 audit(49.450:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 49.511210][ T26] audit: type=1326 audit(49.490:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 49.516920][ T26] audit: type=1326 audit(49.490:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 49.590297][ T26] audit: type=1326 audit(49.490:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=59 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 49.613846][ T4113] Zero length message leads to an empty skb [ 49.992759][ T4120] capability: warning: `syz.2.3' uses deprecated v2 capabilities in a way that may be insecure [ 50.447433][ T21] Bluetooth: hci1: command 0x040f tx timeout [ 50.459629][ T21] Bluetooth: hci3: command 0x040f tx timeout [ 50.464206][ T21] Bluetooth: hci4: command 0x040f tx timeout [ 50.468592][ T26] audit: type=1326 audit(49.490:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 50.482673][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 50.486399][ T21] Bluetooth: hci0: command 0x040f tx timeout [ 50.493194][ T4123] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5'. [ 50.498038][ T26] audit: type=1326 audit(49.490:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 50.591494][ T26] audit: type=1326 audit(49.500:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 50.597066][ T26] audit: type=1326 audit(49.510:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 50.616066][ T26] audit: type=1326 audit(49.510:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4110 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8883f6e8 code=0x7ffc0000 [ 50.622541][ T4123] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 50.660543][ T4130] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8'. [ 50.670132][ T4130] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8'. [ 50.672416][ T4130] device vlan0 entered promiscuous mode [ 50.675989][ T4127] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9'. [ 50.969387][ T4098] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 50.971687][ T4098] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 50.999838][ T4098] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 51.930164][ T4069] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 51.935307][ T4124] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 51.991497][ T4156] loop3: detected capacity change from 0 to 2048 [ 52.078521][ T4160] loop0: detected capacity change from 0 to 2048 [ 52.098265][ T4160] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 52.156535][ T4156] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.217581][ T4173] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.289295][ T4170] loop2: detected capacity change from 0 to 4096 [ 52.375648][ T4170] NILFS (loop2): invalid segment: Checksum error in segment payload [ 52.377974][ T4170] NILFS (loop2): trying rollback from an earlier position [ 52.454837][ T4170] NILFS (loop2): recovery complete [ 52.468952][ T4183] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.490788][ T4098] Bluetooth: hci2: command 0x0419 tx timeout [ 52.492500][ T4098] Bluetooth: hci4: command 0x0419 tx timeout [ 52.494157][ T4098] Bluetooth: hci3: command 0x0419 tx timeout [ 52.495793][ T4098] Bluetooth: hci1: command 0x0419 tx timeout [ 53.418783][ T4098] Bluetooth: hci0: command 0x0419 tx timeout [ 53.776015][ T4199] delete_channel: no stack [ 55.207933][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 55.271401][ T4211] netlink: 12 bytes leftover after parsing attributes in process `syz.1.30'. [ 55.368661][ T4215] netlink: 'syz.4.32': attribute type 4 has an invalid length. [ 55.424565][ T4219] loop4: detected capacity change from 0 to 8 [ 56.443544][ T4219] SQUASHFS error: zlib decompression failed, data probably corrupt [ 56.445808][ T4219] SQUASHFS error: Failed to read block 0x9b: -5 [ 56.447612][ T4219] SQUASHFS error: Unable to read metadata cache entry [99] [ 56.451775][ T4219] SQUASHFS error: Unable to read inode 0x127 [ 56.689741][ T4215] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 57.884951][ T4233] loop0: detected capacity change from 0 to 128 [ 61.302788][ T4278] udc-core: couldn't find an available UDC or it's busy [ 61.304845][ T4278] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 61.327325][ T4279] loop4: detected capacity change from 0 to 512 [ 61.555623][ T4286] netlink: 24 bytes leftover after parsing attributes in process `syz.3.54'. [ 61.561000][ T4286] sch_tbf: burst 88 is lower than device veth1_to_bond mtu (1514) ! [ 61.662800][ T4293] netlink: 'syz.3.55': attribute type 11 has an invalid length. [ 61.696722][ T4291] loop2: detected capacity change from 0 to 1024 [ 61.704482][ T4279] EXT4-fs (loop4): Test dummy encryption mode enabled [ 61.707671][ T4279] EXT4-fs error (device loop4): ext4_fill_super:4840: inode #2: comm syz.4.51: casefold flag without casefold feature [ 61.718005][ T4279] EXT4-fs (loop4): get root inode failed [ 61.719503][ T4279] EXT4-fs (loop4): mount failed [ 61.743147][ T4293] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 61.772876][ T4291] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,resgid=0x0000000000000000,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 63.428733][ C1] sched: RT throttling activated [ 63.694264][ T4309] loop0: detected capacity change from 0 to 256 [ 63.847621][ T4316] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 63.849579][ T4316] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 63.868402][ T4316] vhci_hcd vhci_hcd.0: Device attached [ 63.926148][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 63.930783][ T4316] loop1: detected capacity change from 0 to 1764 [ 63.973984][ T4309] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 64.034464][ T4323] netlink: 'syz.2.58': attribute type 3 has an invalid length. [ 64.036528][ T4323] netlink: 'syz.2.58': attribute type 3 has an invalid length. [ 64.048461][ T4309] exFAT-fs (loop0): hint_cluster is invalid (33) [ 64.052582][ T4309] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 64.059784][ T4317] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 64.063368][ T9] vhci_hcd: stop threads [ 64.064809][ T4309] exFAT-fs (loop0): Filesystem has been set read-only [ 64.065049][ T9] vhci_hcd: release socket [ 64.067928][ T9] vhci_hcd: disconnect device [ 64.076271][ T4309] exFAT-fs (loop0): error, failed to bmap (inode : 00000000804743f9 iblock : 9, err : -5) [ 64.092236][ T4309] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 64.096536][ T4324] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.111082][ T4309] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 64.161593][ T4065] vhci_hcd: vhci_device speed not set [ 64.712941][ T4333] netlink: 'syz.0.66': attribute type 1 has an invalid length. [ 64.853916][ T4330] loop1: detected capacity change from 0 to 8192 [ 66.738352][ T4351] loop3: detected capacity change from 0 to 164 [ 66.798993][ T4330] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 66.880437][ T4351] trusted_key: encrypted_key: keylen parameter is missing [ 67.175903][ T4367] loop2: detected capacity change from 0 to 2048 [ 67.196092][ T4365] netlink: 'syz.0.75': attribute type 10 has an invalid length. [ 67.198246][ T4365] netlink: 40 bytes leftover after parsing attributes in process `syz.0.75'. [ 67.203552][ T4365] bridge0: port 3(ipvlan1) entered blocking state [ 67.205330][ T4365] bridge0: port 3(ipvlan1) entered disabled state [ 67.211059][ T4365] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 67.229517][ T4367] ======================================================= [ 67.229517][ T4367] WARNING: The mand mount option has been deprecated and [ 67.229517][ T4367] and is ignored by this kernel. Remove the mand [ 67.229517][ T4367] option from the mount to silence this warning. [ 67.229517][ T4367] ======================================================= [ 67.323151][ T4367] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 68.526375][ T4381] netlink: 8 bytes leftover after parsing attributes in process `syz.4.81'. [ 68.529499][ T4381] (unnamed net_device) (uninitialized): option lacp_active: invalid value (139) [ 68.542815][ T4384] netlink: 'syz.0.82': attribute type 1 has an invalid length. [ 68.664018][ T4388] udc-core: couldn't find an available UDC or it's busy [ 68.666025][ T4388] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 68.686113][ T4387] loop0: detected capacity change from 0 to 2048 [ 68.736585][ T4387] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 68.784325][ T4387] EXT4-fs (loop0): mounted filesystem without journal. Opts: mblk_io_submit,auto_da_alloc=0x0000000000000003,,errors=continue. Quota mode: none. [ 69.665576][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 69.667449][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 69.690379][ T1530] cfg80211: failed to load regulatory.db [ 70.837526][ T4390] loop3: detected capacity change from 0 to 32768 [ 70.876716][ T4417] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 70.910127][ T4390] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.83 (4390) [ 70.962156][ T4390] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 70.966292][ T4390] BTRFS info (device loop3): using free space tree [ 70.975159][ T4390] BTRFS info (device loop3): has skinny extents [ 71.268601][ T4437] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 72.963541][ T4390] BTRFS error (device loop3): open_ctree failed [ 73.044824][ T4456] netlink: 20 bytes leftover after parsing attributes in process `syz.2.98'. [ 73.162729][ T4460] kAFS: unable to lookup cell '' [ 73.234062][ T4469] loop0: detected capacity change from 0 to 512 [ 73.402824][ T4473] loop2: detected capacity change from 0 to 512 [ 73.413124][ T4476] loop1: detected capacity change from 0 to 8 [ 73.415336][ T4476] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 73.443431][ T4469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 74.340568][ T4473] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.105: invalid indirect mapped block 256 (level 2) [ 74.362730][ T4473] EXT4-fs (loop2): 2 truncates cleaned up [ 74.364319][ T4473] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 74.747522][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.3.108'. [ 75.618454][ T4500] loop3: detected capacity change from 0 to 256 [ 75.652810][ T4502] Cannot find add_set index 0 as target [ 75.670753][ T4504] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 75.683120][ T4500] exfat: Deprecated parameter 'namecase' [ 75.684643][ T4500] exfat: Deprecated parameter 'utf8' [ 75.686094][ T4500] exfat: Deprecated parameter 'namecase' [ 75.687565][ T4500] exfat: Deprecated parameter 'utf8' [ 75.760426][ T4500] exFAT-fs (loop3): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 75.983972][ T4514] xt_hashlimit: max too large, truncated to 1048576 [ 78.666632][ T4536] netlink: 4 bytes leftover after parsing attributes in process `syz.4.124'. [ 79.917081][ T4546] loop0: detected capacity change from 0 to 64 [ 80.065701][ T4546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.125'. [ 80.112382][ T4548] mkiss: ax0: crc mode is auto. [ 80.503061][ T4557] EXT4-fs (nvme0n1p2): resizing filesystem from 262144 to 262144 blocks [ 80.508909][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 81.288185][ T4562] binder: 4561:4562 ioctl 4018620d 0 returned -22 [ 81.307550][ T4562] netlink: 12 bytes leftover after parsing attributes in process `syz.0.131'. [ 82.395306][ T4569] loop1: detected capacity change from 0 to 512 [ 82.476452][ T4569] EXT2-fs (loop1): warning: mounting ext3 filesystem as ext2 [ 83.420496][ T4584] process 'syz.1.133' launched './file2' with NULL argv: empty string added [ 83.468937][ T4584] EXT2-fs (loop1): error: ext2_check_page: bad entry in directory #2: : directory entry across blocks - offset=12, inode=2, rec_len=1548, name_len=0 [ 83.724421][ T4586] loop4: detected capacity change from 0 to 512 [ 83.841581][ T4586] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c01d, mo2=0002] [ 83.844730][ T4586] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.852536][ T4586] EXT4-fs warning (device loop4): ext4_enable_quotas:6431: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 83.886753][ T4586] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 83.901329][ T4586] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #13: comm syz.4.136: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 83.938539][ T4586] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.136: couldn't read orphan inode 13 (err -117) [ 83.966291][ T4586] EXT4-fs (loop4): mounted filesystem without journal. Opts: noquota,noblock_validity,nombcache,errors=continue,debug,debug,grpid,,errors=continue. Quota mode: writeback. [ 84.040264][ T4586] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 84.065525][ T4586] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c01d, mo2=0002] [ 84.117946][ T4586] EXT4-fs warning (device loop4): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop4. [ 84.141831][ T4593] loop3: detected capacity change from 0 to 8192 [ 84.183907][ T4606] syz.1.142 uses obsolete (PF_INET,SOCK_PACKET) [ 84.192585][ T4593] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.529083][ T4450] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 85.461524][ T4616] udc-core: couldn't find an available UDC or it's busy [ 85.463525][ T4616] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 85.469158][ T4616] udc-core: couldn't find an available UDC or it's busy [ 85.471015][ T4616] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 85.537866][ T4620] loop1: detected capacity change from 0 to 256 [ 85.588479][ T4616] syz.2.146 sent an empty control message without MSG_MORE. [ 85.676890][ T4620] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 85.710553][ T4625] loop4: detected capacity change from 0 to 1024 [ 86.628657][ T4620] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 86.676620][ T4625] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 86.901542][ T4450] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 87.855500][ T4630] exFAT-fs (loop1): hint_cluster is invalid (17) [ 87.864942][ T4450] usb 1-1: config 0 has no interface number 0 [ 87.869756][ T4450] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.876170][ T4450] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.922647][ T4450] usb 1-1: string descriptor 0 read error: -71 [ 88.159991][ T4450] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 88.162509][ T4450] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 88.177418][ T4632] 8021q: VLANs not supported on lo [ 88.184691][ T4632] loop3: detected capacity change from 0 to 512 [ 88.198273][ T4450] usb 1-1: config 0 descriptor?? [ 88.249053][ T4450] usb 1-1: can't set config #0, error -71 [ 88.255298][ T4450] usb 1-1: USB disconnect, device number 2 [ 88.323036][ T4641] loop0: detected capacity change from 0 to 512 [ 88.357511][ T4643] udc-core: couldn't find an available UDC or it's busy [ 88.367195][ T4643] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 88.624465][ T4632] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 88.628238][ T4641] EXT4-fs (loop0): Ignoring removed bh option [ 88.630167][ T4632] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.633070][ T4641] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.673897][ T4641] EXT4-fs error (device loop0): ext4_orphan_get:1423: comm syz.0.151: bad orphan inode 17 [ 88.677055][ T4641] EXT4-fs (loop0): Remounting filesystem read-only [ 88.686845][ T4641] ext4_test_bit(bit=16, block=4) = 1 [ 88.688357][ T4641] is_bad_inode(inode)=0 [ 88.692622][ T4647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 88.706292][ T4632] EXT4-fs (loop3): 1 truncate cleaned up [ 88.707728][ T4632] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.729615][ T4641] NEXT_ORPHAN(inode)=1048336 [ 88.730928][ T4641] max_ino=32 [ 88.731784][ T4641] i_nlink=0 [ 88.732683][ T4641] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,bh,inode_readahead_blks=0x0000000000010000,block_validity,block_validity,. Quota mode: none. [ 88.773841][ T4647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 88.795772][ T4069] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 89.009654][ T4656] netlink: 'syz.3.155': attribute type 29 has an invalid length. [ 89.012279][ T4656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.155'. [ 89.014902][ T4656] netlink: 'syz.3.155': attribute type 29 has an invalid length. [ 89.016897][ T4656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.155'. [ 89.033846][ T4656] netlink: 'syz.3.155': attribute type 29 has an invalid length. [ 89.055257][ T4656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.155'. [ 90.057719][ T4668] netlink: 'syz.1.159': attribute type 11 has an invalid length. [ 90.096354][ T4668] netlink: 'syz.1.159': attribute type 11 has an invalid length. [ 90.113504][ T4668] debugfs: Directory 'netdev:' with parent 'phy6' already present! [ 91.777116][ T4680] netlink: 16 bytes leftover after parsing attributes in process `syz.3.165'. [ 92.159394][ T4680] netlink: 16 bytes leftover after parsing attributes in process `syz.3.165'. [ 92.359198][ T21] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 92.473538][ T4700] loop4: detected capacity change from 0 to 1764 [ 92.799975][ T21] usb 1-1: Using ep0 maxpacket: 8 [ 92.917608][ T4700] netlink: 4 bytes leftover after parsing attributes in process `syz.4.172'. [ 92.921681][ T21] usb 1-1: unable to get BOS descriptor set [ 93.000010][ T21] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 93.159114][ T21] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.161685][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.163966][ T21] usb 1-1: Product: syz [ 93.165139][ T21] usb 1-1: Manufacturer: syz [ 93.166462][ T21] usb 1-1: SerialNumber: syz [ 93.244901][ T21] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 93.409394][ T4712] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 93.607240][ T4681] loop0: detected capacity change from 0 to 16 [ 93.706469][ T4681] erofs: (device loop0): mounted with root inode @ nid 36. [ 93.713397][ T4710] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 93.731358][ T4710] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 93.757362][ T4681] erofs: (device loop0): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 93.762193][ T4681] erofs: (device loop0): z_erofs_readpage: failed to read, err [-117] [ 93.790319][ T4069] usb 1-1: USB disconnect, device number 3 [ 93.827647][ T4725] udc-core: couldn't find an available UDC or it's busy [ 93.829863][ T4725] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 94.196252][ T4737] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 94.283640][ T4736] dlm: dev_write: no op 0 74000000000000 [ 94.359727][ T4742] bpf_jit: unknown atomic op code 41 [ 94.416697][ T4745] loop0: detected capacity change from 0 to 2048 [ 94.452976][ T4747] MTD: Couldn't look up 'ns/ipc': -2 [ 94.469449][ T4745] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 97.820181][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 97.820194][ T26] audit: type=1326 audit(97.795:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.3.182" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb842d6e8 code=0x7fc00000 [ 98.844754][ T4769] loop3: detected capacity change from 0 to 4096 [ 99.001978][ T4769] ntfs3: loop3: Failed to load $MFT. [ 100.075363][ T4793] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.113329][ T4792] udc-core: couldn't find an available UDC or it's busy [ 100.123337][ T4792] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 100.163801][ T4792] loop4: detected capacity change from 0 to 16 [ 100.207951][ T4795] loop1: detected capacity change from 0 to 4096 [ 100.286973][ T4795] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 100.302728][ T4795] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 100.319531][ T4795] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 100.322705][ T4795] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 100.361966][ T4795] ntfs: (device loop1): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 100.364292][ T4795] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 100.367753][ T4795] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 100.394719][ T4795] ntfs: volume version 3.1. [ 100.396301][ T4795] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 100.414285][ T4788] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.430514][ T4792] erofs: (device loop4): mounted with root inode @ nid 36. [ 100.432073][ T4788] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.446033][ T4795] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 100.457017][ T4792] erofs: (device loop4): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 101.401660][ T4792] erofs: (device loop4): z_erofs_readpage: failed to read, err [-117] [ 102.632365][ T4811] loop1: detected capacity change from 0 to 512 [ 102.706524][ T4817] loop4: detected capacity change from 0 to 2048 [ 102.804868][ T4817] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.809409][ T4811] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 102.868274][ T4811] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 102.870702][ T4811] System zones: 1-12 [ 103.818361][ T4811] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 103.878626][ T4811] EXT4-fs (loop1): 1 truncate cleaned up [ 103.880496][ T4811] EXT4-fs (loop1): mounted filesystem without journal. Opts: nogrpid,jqfmt=vfsv0,debug_want_extra_isize=0x0000000000000068,debug,nombcache,quota,,errors=continue. Quota mode: writeback. [ 103.998170][ T4825] udc-core: couldn't find an available UDC or it's busy [ 104.007793][ T4825] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 104.733283][ T4825] loop3: detected capacity change from 0 to 1024 [ 104.853741][ T4825] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.075314][ T4837] netlink: 36 bytes leftover after parsing attributes in process `syz.2.209'. [ 105.493583][ T4850] loop2: detected capacity change from 0 to 4096 [ 105.501227][ T4857] netlink: 12 bytes leftover after parsing attributes in process `syz.4.212'. [ 106.728417][ T4904] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 107.370850][ T4940] udc-core: couldn't find an available UDC or it's busy [ 107.372874][ T4940] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 108.572404][ T4931] loop3: detected capacity change from 0 to 16 [ 109.066880][ T4931] erofs: (device loop3): mounted with root inode @ nid 36. [ 109.197922][ T4950] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 109.601834][ T4931] erofs: (device loop3): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 109.619204][ T4931] erofs: (device loop3): z_erofs_readpage: failed to read, err [-117] [ 109.762656][ T4951] loop2: detected capacity change from 0 to 2048 [ 109.772959][ T4957] loop4: detected capacity change from 0 to 8 [ 109.829008][ T4951] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 109.888860][ T4957] SQUASHFS error: lzo decompression failed, data probably corrupt [ 109.891440][ T4957] SQUASHFS error: Failed to read block 0x91: -5 [ 109.893142][ T4957] SQUASHFS error: Unable to read metadata cache entry [8f] [ 109.912490][ T4957] SQUASHFS error: Unable to read inode 0x11f [ 113.128844][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 115.937035][ T4998] loop4: detected capacity change from 0 to 256 [ 116.914378][ T5005] loop1: detected capacity change from 0 to 512 [ 116.979505][ T5005] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.371688][ T5015] loop4: detected capacity change from 0 to 40427 [ 117.434470][ T5015] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 117.436695][ T5015] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 117.479900][ T5015] F2FS-fs (loop4): Found nat_bits in checkpoint [ 117.522091][ T5015] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 117.524262][ T5015] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 117.558714][ T5018] loop3: detected capacity change from 0 to 4096 [ 117.638270][ T5018] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 117.671160][ T5018] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 117.679374][ T5018] NILFS (loop3): mounting unchecked fs [ 117.716811][ T5018] NILFS (loop3): invalid segment: Checksum error in segment payload [ 117.737615][ T5018] NILFS (loop3): unable to fall back to spare super block [ 117.754515][ T5018] NILFS (loop3): error -22 while searching super root [ 123.074248][ T5046] loop2: detected capacity change from 0 to 512 [ 123.097697][ T5047] xt_l2tp: v2 sid > 0xffff: 16777216 [ 123.310716][ T5046] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 123.317269][ T5052] loop3: detected capacity change from 0 to 256 [ 124.218259][ T5046] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 124.239274][ T5046] System zones: 1-12 [ 124.283680][ T5047] device syzkaller1 entered promiscuous mode [ 124.291004][ T5046] EXT4-fs (loop2): 1 truncate cleaned up [ 124.292538][ T5046] EXT4-fs (loop2): mounted filesystem without journal. Opts: nogrpid,jqfmt=vfsv0,debug_want_extra_isize=0x0000000000000068,debug,nombcache,quota,,errors=continue. Quota mode: writeback. [ 125.564218][ T5063] loop0: detected capacity change from 0 to 1024 [ 125.842942][ T5076] loop1: detected capacity change from 0 to 256 [ 125.893186][ T5079] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.895394][ T5079] IPv6: NLM_F_CREATE should be set when creating new route [ 125.897256][ T5079] IPv6: NLM_F_CREATE should be set when creating new route [ 127.412699][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.414823][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.475252][ T5086] netlink: 'syz.2.265': attribute type 11 has an invalid length. [ 127.481527][ T4901] hfsplus: b-tree write err: -5, ino 4 [ 127.520782][ T1530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 127.691716][ T1530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 128.384884][ T5092] loop0: detected capacity change from 0 to 512 [ 128.509396][ T5093] tipc: Started in network mode [ 128.517335][ T5093] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 128.527134][ T5086] loop2: detected capacity change from 0 to 8192 [ 128.531744][ T5093] tipc: Enabling of bearer rejected, failed to enable media [ 128.598940][ T5099] netlink: 8 bytes leftover after parsing attributes in process `syz.1.268'. [ 128.972604][ T5099] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.997907][ T5086] loop2: RDSK (0) [ 128.997907][ T5086] AHDI p2 p3 [ 129.028061][ T5099] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.037244][ T3641] loop2: RDSK (0) [ 129.037244][ T3641] AHDI p2 p3 [ 129.090692][ T5099] bond0 (unregistering): Released all slaves [ 129.335691][ T5111] netlink: 132 bytes leftover after parsing attributes in process `syz.0.273'. [ 130.415709][ T5119] loop3: detected capacity change from 0 to 2048 [ 130.590741][ T5119] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 130.604268][ T5119] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 131.325068][ T5119] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 131.437386][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.439339][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.710839][ T5140] loop2: detected capacity change from 0 to 2048 [ 131.727417][ T5140] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 131.738931][ T5140] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 131.774778][ T5140] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 131.789077][ T5142] loop3: detected capacity change from 0 to 2048 [ 132.039653][ T5142] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 133.601469][ T5162] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 134.736487][ T5162] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 134.814951][ T5169] loop2: detected capacity change from 0 to 512 [ 134.921621][ T5169] EXT4-fs (loop2): Test dummy encryption mode enabled [ 134.960328][ T5169] EXT4-fs error (device loop2): __ext4_iget:4872: inode #11: block 1: comm syz.2.299: invalid block [ 134.963455][ T5169] EXT4-fs (loop2): Remounting filesystem read-only [ 134.965318][ T5169] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.299: couldn't read orphan inode 11 (err -117) [ 135.004198][ T5169] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsddf,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,test_dummy_encryption,errors=remount-ro,acl,. Quota mode: writeback. [ 137.855209][ T5194] tipc: Started in network mode [ 137.856321][ T5194] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 137.858378][ T5194] tipc: Enabling of bearer rejected, failed to enable media [ 137.946501][ T5197] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 138.066727][ T5197] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 139.185118][ T5209] loop4: detected capacity change from 0 to 4096 [ 139.239859][ T5209] ntfs3: Unknown parameter 'ÿ“5w' [ 142.857221][ T5239] loop1: detected capacity change from 0 to 40427 [ 143.432109][ T5239] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 143.434149][ T5239] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 143.483468][ T5239] F2FS-fs (loop1): Found nat_bits in checkpoint [ 143.521973][ T5239] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 143.523779][ T5239] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 144.286016][ T5255] loop0: detected capacity change from 0 to 2048 [ 144.385888][ T5255] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.636363][ T5267] loop3: detected capacity change from 0 to 128 [ 145.643944][ T5271] loop4: detected capacity change from 0 to 512 [ 145.667968][ T5271] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 145.888361][ T5271] loop4: detected capacity change from 0 to 2048 [ 147.626076][ T5271] Alternate GPT is invalid, using primary GPT. [ 147.627841][ T5271] loop4: p1 p2 p3 [ 147.892861][ T5293] loop0: detected capacity change from 0 to 1024 [ 148.027900][ T3641] Alternate GPT is invalid, using primary GPT. [ 148.038367][ T3641] loop4: p1 p2 p3 [ 150.106528][ T5309] ebt_limit: overflow, try lower: 0/0 [ 150.717898][ T4803] udevd[4803]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 150.786950][ T4768] udevd[4768]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 150.823956][ T4768] udevd[4768]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 150.880597][ T5069] udevd[5069]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 151.622361][ T4803] udevd[4803]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 151.688007][ T4768] udevd[4768]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 151.700595][ T5326] netlink: 20 bytes leftover after parsing attributes in process `syz.4.340'. [ 155.255821][ T5355] loop4: detected capacity change from 0 to 128 [ 155.594945][ T5355] netlink: 4 bytes leftover after parsing attributes in process `syz.4.350'. [ 155.602697][ T5371] loop0: detected capacity change from 0 to 40427 [ 155.698170][ T5371] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 155.700535][ T5371] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 155.740909][ T5371] F2FS-fs (loop0): Found nat_bits in checkpoint [ 155.801896][ T5371] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 155.803949][ T5371] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 157.761357][ T5392] 9pnet: bogus RREADDIR count (69 > 40) [ 159.006252][ T5404] loop3: detected capacity change from 0 to 1024 [ 159.127045][ T5404] EXT4-fs (loop3): Test dummy encryption mode enabled [ 159.134352][ T5404] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 159.137493][ T5404] EXT4-fs (loop3): error: could not find journal device path: error -2 [ 160.393675][ T5418] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 160.423986][ T5422] loop1: detected capacity change from 0 to 1024 [ 160.569411][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.571670][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.631026][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.633120][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.680272][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.682192][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.696551][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.698464][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.722398][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.726634][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.752966][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.755200][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.781201][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.783393][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.796241][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.798200][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.831321][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.832906][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.845585][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.847662][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.861267][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.863326][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.882245][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.884336][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.901215][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.903296][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.920310][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 160.922336][ T5422] hfsplus: request for non-existent node 33423360 in B*Tree [ 161.140648][ T5431] netlink: 32 bytes leftover after parsing attributes in process `syz.1.372'. [ 161.319059][ T5436] netlink: 'syz.1.373': attribute type 1 has an invalid length. [ 161.493046][ T5440] loop3: detected capacity change from 0 to 2048 [ 161.556900][ T5440] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 161.560187][ T5440] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 161.579172][ T5440] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 161.955594][ T5445] loop3: detected capacity change from 0 to 4096 [ 161.989280][ T5445] ntfs3: Unknown parameter 'sidden' [ 165.171504][ T5465] input: syz1 as /devices/virtual/input/input4 [ 165.234560][ T5468] netlink: 16 bytes leftover after parsing attributes in process `syz.0.383'. [ 165.682874][ T5479] loop1: detected capacity change from 0 to 256 [ 165.879008][ T4035] Bluetooth: hci4: link tx timeout [ 165.880796][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.887065][ T4035] Bluetooth: hci4: link tx timeout [ 165.888589][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.891714][ T4035] Bluetooth: hci4: link tx timeout [ 165.893315][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.895622][ T4035] Bluetooth: hci4: link tx timeout [ 165.897049][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.900572][ T4035] Bluetooth: hci4: link tx timeout [ 165.901996][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.904199][ T4035] Bluetooth: hci4: link tx timeout [ 165.905604][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.909128][ T4035] Bluetooth: hci4: link tx timeout [ 165.910521][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.912359][ T4035] Bluetooth: hci4: link tx timeout [ 165.913715][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.932223][ T4035] Bluetooth: hci4: link tx timeout [ 165.933575][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 165.935687][ T4035] Bluetooth: hci4: link tx timeout [ 165.937096][ T4035] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 166.040203][ T5488] loop4: detected capacity change from 0 to 1764 [ 166.042871][ T5488] isofs_fill_super: bread failed, dev=loop4, iso_blknum=1547486600, block=-1199994096 [ 166.126383][ T5492] loop4: detected capacity change from 0 to 256 [ 166.213876][ T5492] FAT-fs (loop4): Directory bread(block 64) failed [ 166.230793][ T5492] FAT-fs (loop4): Directory bread(block 65) failed [ 166.237775][ T5492] FAT-fs (loop4): Directory bread(block 66) failed [ 166.254312][ T5492] FAT-fs (loop4): Directory bread(block 67) failed [ 166.273910][ T5492] FAT-fs (loop4): Directory bread(block 68) failed [ 166.285710][ T5492] FAT-fs (loop4): Directory bread(block 69) failed [ 166.294158][ T5492] FAT-fs (loop4): Directory bread(block 70) failed [ 166.295825][ T5492] FAT-fs (loop4): Directory bread(block 71) failed [ 166.297660][ T5492] FAT-fs (loop4): Directory bread(block 72) failed [ 166.299631][ T5492] FAT-fs (loop4): Directory bread(block 73) failed [ 167.222922][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.489830][ T5508] loop1: detected capacity change from 0 to 65 [ 167.527601][ T5507] loop2: detected capacity change from 0 to 512 [ 167.587465][ T5507] EXT2-fs (loop2): warning: mounting ext3 filesystem as ext2 [ 167.588358][ T5508] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 167.595790][ T5508] BFS-fs: bfs_fill_super(): NOTE: filesystem loop1 was created with 512 inodes, the real maximum is 511, mounting anyway [ 167.622194][ T5507] netlink: 'syz.2.397': attribute type 1 has an invalid length. [ 167.634903][ T5508] BFS-fs: bfs_fill_super(): Last block not available on loop1: 262208 [ 167.928840][ T4128] Bluetooth: hci4: command 0x0406 tx timeout [ 167.992304][ T5520] loop1: detected capacity change from 0 to 4096 [ 168.014250][ T5523] netlink: 16 bytes leftover after parsing attributes in process `syz.2.402'. [ 168.016736][ T5523] netlink: 52 bytes leftover after parsing attributes in process `syz.2.402'. [ 168.048770][ T5523] netlink: 12 bytes leftover after parsing attributes in process `syz.2.402'. [ 168.068381][ T5520] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.286527][ T26] audit: type=1326 audit(168.255:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 168.314607][ T26] audit: type=1326 audit(168.285:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.226422][ T4128] Bluetooth: hci3: command 0x0406 tx timeout [ 169.236319][ T4128] Bluetooth: hci2: command 0x0406 tx timeout [ 169.258858][ T26] audit: type=1326 audit(168.865:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.286843][ T4065] Bluetooth: hci1: command 0x0406 tx timeout [ 169.289210][ T4065] Bluetooth: hci0: command 0x0406 tx timeout [ 169.298189][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.308473][ T26] audit: type=1326 audit(168.865:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.316143][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.349528][ T26] audit: type=1326 audit(169.215:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=199 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.355248][ T26] audit: type=1326 audit(169.215:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.368816][ T26] audit: type=1326 audit(169.215:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.375896][ T26] audit: type=1326 audit(169.215:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.391869][ T26] audit: type=1326 audit(169.275:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 169.636813][ T26] audit: type=1326 audit(169.275:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5519 comm="syz.2.402" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0d136e8 code=0x7ffc0000 [ 173.003759][ T5571] loop1: detected capacity change from 0 to 16 [ 173.047244][ T5570] loop4: detected capacity change from 0 to 16 [ 173.050393][ T5571] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 173.085389][ T5570] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 173.109645][ T5570] cramfs: bad root offset 24652 [ 173.251771][ T5570] netlink: 60 bytes leftover after parsing attributes in process `syz.4.417'. [ 173.264012][ T5570] netlink: 172 bytes leftover after parsing attributes in process `syz.4.417'. [ 173.282312][ T5570] Cannot find add_set index 0 as target [ 173.398701][ T5577] udc-core: couldn't find an available UDC or it's busy [ 173.402922][ T5577] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 173.439506][ T5577] delete_channel: no stack [ 173.653320][ T5580] loop3: detected capacity change from 0 to 128 [ 173.778594][ T5580] netlink: 4 bytes leftover after parsing attributes in process `syz.3.420'. [ 174.161229][ T5593] udc-core: couldn't find an available UDC or it's busy [ 174.163259][ T5593] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 175.206163][ T5601] loop0: detected capacity change from 0 to 256 [ 175.229286][ T5602] nbd3: detected capacity change from 0 to 12 [ 175.231954][ T5602] block nbd3: NBD_DISCONNECT [ 175.233662][ T5602] block nbd3: Send disconnect failed -89 [ 175.237611][ T226] block nbd3: Send control failed (result -89) [ 175.239781][ T226] block nbd3: Request send failed, requeueing [ 175.243136][ T226] block nbd3: Disconnected due to user request. [ 175.247369][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.250617][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.264192][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.267152][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.274241][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.279041][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.308666][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.312579][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.314902][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.317987][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.320903][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.323996][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.326853][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.329943][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.332835][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.335487][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 175.337755][ T5602] ldm_validate_partition_table(): Disk read failed. [ 175.340351][ T226] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.346836][ T226] Buffer I/O error on dev nbd3, logical block 0, async page read [ 176.106370][ T149] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.109796][ T149] Buffer I/O error on dev nbd3, logical block 0, async page read [ 176.112665][ T5602] Dev nbd3: unable to read RDB block 0 [ 176.114706][ T5602] nbd3: unable to read partition table [ 176.116395][ T5602] nbd3: partition table beyond EOD, truncated [ 176.641788][ T5605] loop1: detected capacity change from 0 to 256 [ 176.943196][ T5605] FAT-fs (loop1): Unrecognized mount option "allow_utime=0000000000000000000200" or missing value [ 177.835794][ T5621] loop3: detected capacity change from 0 to 512 [ 178.029068][ T5621] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz.3.431: bad orphan inode 768 [ 178.039668][ T5621] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 178.080642][ T5626] tipc: Enabled bearer , priority 0 [ 178.100713][ T5626] ªªªªªª: renamed from syzkaller0 [ 178.200181][ T5626] tipc: Disabling bearer [ 178.265583][ T5621] Quota error (device loop3): find_block_dqentry: Quota for id 0 referenced but not present [ 178.284343][ T5621] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 178.297864][ T5621] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.431: Failed to acquire dquot type 0 [ 180.372933][ T5649] loop1: detected capacity change from 0 to 256 [ 181.040536][ T5654] netlink: 4 bytes leftover after parsing attributes in process `syz.3.441'. [ 181.285722][ T5660] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 181.292708][ T5666] loop3: detected capacity change from 0 to 8 [ 181.339330][ T4066] wlan1: authenticate with 08:02:11:00:00:00 [ 181.342497][ T4066] wlan1: No basic rates, using min rate instead [ 181.353424][ T5667] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 181.358213][ T4066] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 181.359672][ T5666] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 181.365328][ T5666] cramfs: unsupported filesystem features [ 181.367749][ T4901] wlan1: authenticated [ 181.369549][ T4901] ------------[ cut here ]------------ [ 181.370112][ T5667] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 181.371118][ T4901] WARNING: CPU: 0 PID: 4901 at net/wireless/core.h:235 cfg80211_rx_mlme_mgmt+0x2d4/0x57c [ 181.376152][ T4901] Modules linked in: [ 181.377252][ T4901] CPU: 0 PID: 4901 Comm: kworker/u4:13 Not tainted 5.15.167-syzkaller #0 [ 181.379488][ T4901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 181.382285][ T4901] Workqueue: phy12 ieee80211_iface_work [ 181.383797][ T4901] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 181.385650][ T4901] pc : cfg80211_rx_mlme_mgmt+0x2d4/0x57c [ 181.387134][ T4901] lr : cfg80211_rx_mlme_mgmt+0x2d4/0x57c [ 181.388662][ T4901] sp : ffff800020ad7890 [ 181.389776][ T4901] x29: ffff800020ad7890 x28: ffff0000e6370c80 x27: 0000000000000002 [ 181.392049][ T4901] x26: ffff800014ac0000 x25: 1ffff00002958069 x24: dfff800000000000 [ 181.394206][ T4901] x23: 0000000000000000 x22: ffff0000e6370000 x21: ffff0000e6370c90 [ 181.396420][ T4901] x20: ffff0000cdf30000 x19: 000000000000001e x18: 0000000000000000 [ 181.398448][ T4901] x17: 0000000000000002 x16: ffff8000084c5eb8 x15: 0000000000000003 [ 181.400716][ T4901] x14: ffff0000e827d1c0 x13: 0000000000ff0100 x12: 0000000000100000 [ 181.402817][ T4901] x11: 00000000000009b7 x10: ffff80002887d000 x9 : 00000000000009b8 [ 181.405082][ T4901] x8 : ffff800011344a54 x7 : ffff8000114253f4 x6 : 0000000000000000 [ 181.407185][ T4901] x5 : 0000000000000000 x4 : 0000000000000002 x3 : ffff800011b88df4 [ 181.409474][ T4901] x2 : 000000000000001e x1 : 0000000000000000 x0 : 0000000000000000 [ 181.411636][ T4901] Call trace: [ 181.412518][ T4901] cfg80211_rx_mlme_mgmt+0x2d4/0x57c [ 181.413879][ T4901] ieee80211_sta_rx_queued_mgmt+0x16c0/0x2840 [ 181.415508][ T4901] ieee80211_iface_work+0x568/0xa80 [ 181.416924][ T4901] process_one_work+0x790/0x11b8 [ 181.418375][ T4901] worker_thread+0x910/0x1034 [ 181.419696][ T4901] kthread+0x37c/0x45c [ 181.420861][ T4901] ret_from_fork+0x10/0x20 [ 181.422132][ T4901] irq event stamp: 673536 [ 181.423330][ T4901] hardirqs last enabled at (673535): [] finish_lock_switch+0xbc/0x1e8 [ 181.426054][ T4901] hardirqs last disabled at (673536): [] el1_dbg+0x24/0x80 [ 181.428554][ T4901] softirqs last enabled at (673530): [] handle_softirqs+0xb88/0xdbc [ 181.431305][ T4901] softirqs last disabled at (673515): [] __irq_exit_rcu+0x268/0x4d8 [ 181.433978][ T4901] ---[ end trace ec88f0edbfaabf23 ]--- [ 181.435593][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.516177][ T5668] loop3: detected capacity change from 0 to 64 [ 181.539070][ T4901] ------------[ cut here ]------------ [ 181.540624][ T4901] WARNING: CPU: 0 PID: 4901 at net/wireless/core.h:235 cfg80211_sme_rx_auth+0x458/0x5a4 [ 181.543316][ T4901] Modules linked in: [ 181.544367][ T4901] CPU: 0 PID: 4901 Comm: kworker/u4:13 Tainted: G W 5.15.167-syzkaller #0 [ 181.547102][ T4901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 181.549798][ T4901] Workqueue: phy12 ieee80211_iface_work [ 181.551171][ T4901] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 181.553054][ T4901] pc : cfg80211_sme_rx_auth+0x458/0x5a4 [ 181.554581][ T4901] lr : cfg80211_sme_rx_auth+0x458/0x5a4 [ 181.555942][ T4901] sp : ffff800020ad7720 [ 181.556921][ T4901] x29: ffff800020ad7830 x28: ffff0000cdf30000 x27: 0000000000000002 [ 181.559122][ T4901] x26: dfff800000000000 x25: ffff70000415aee8 x24: ffff0000d77105c0 [ 181.561353][ T4901] x23: ffff800014ac0000 x22: 0000000000000000 x21: 0000000000000000 [ 181.563436][ T4901] x20: 1ffff00002958069 x19: ffff0000e6370c90 x18: ffff800020ad71a0 [ 181.565499][ T4901] x17: 0000000000000002 x16: ffff8000084c5eb8 x15: 0000000000000004 [ 181.567557][ T4901] x14: ffff80001713e500 x13: dfff800000000000 x12: 0000000000100000 [ 181.569738][ T4901] x11: 00000000000af65c x10: ffff80002887d000 x9 : 00000000000af65d [ 181.571719][ T4901] x8 : ffff800011357f6c x7 : 0000000000000000 x6 : 0000000000000000 [ 181.573529][ T4901] x5 : ffff800020ad74e0 x4 : 0000000000000000 x3 : ffff80000804605c [ 181.575546][ T4901] x2 : 000000000000001e x1 : 0000000000000000 x0 : 0000000000000000 [ 181.577485][ T4901] Call trace: [ 181.578194][ T4901] cfg80211_sme_rx_auth+0x458/0x5a4 [ 181.579575][ T4901] cfg80211_rx_mlme_mgmt+0x278/0x57c [ 181.580980][ T4901] ieee80211_sta_rx_queued_mgmt+0x16c0/0x2840 [ 181.582497][ T4901] ieee80211_iface_work+0x568/0xa80 [ 181.583867][ T4901] process_one_work+0x790/0x11b8 [ 181.585136][ T4901] worker_thread+0x910/0x1034 [ 181.586265][ T4901] kthread+0x37c/0x45c [ 181.587334][ T4901] ret_from_fork+0x10/0x20 [ 181.588457][ T4901] irq event stamp: 673724 [ 181.589493][ T4901] hardirqs last enabled at (673723): [] _raw_spin_unlock_irqrestore+0xac/0x158 [ 181.592126][ T4901] hardirqs last disabled at (673724): [] el1_dbg+0x24/0x80 [ 181.594435][ T4901] softirqs last enabled at (673692): [] handle_softirqs+0xb88/0xdbc [ 181.596868][ T4901] softirqs last disabled at (673539): [] __irq_exit_rcu+0x268/0x4d8 [ 181.599384][ T4901] ---[ end trace ec88f0edbfaabf24 ]--- [ 181.600816][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.608035][ T4066] mac80211_hwsim hwsim11 wlan1: disabling HT/VHT/HE as WMM/QoS is not supported by the AP [ 181.633061][ T4901] wlan1: associate with 08:02:11:00:00:00 (try 1/3) [ 181.642112][ T5668] hfs: invalid catalog max_key_len 7 [ 181.647646][ T5668] hfs: unable to open catalog tree [ 181.740309][ T136] wlan1: associate with 08:02:11:00:00:00 (try 2/3) [ 181.848953][ T4906] wlan1: associate with 08:02:11:00:00:00 (try 3/3) [ 181.959097][ T4919] wlan1: association with 08:02:11:00:00:00 timed out [ 182.251034][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured!