last executing test programs: 3m2.444419651s ago: executing program 2 (id=39): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000540)={0x2, 0x0, 0x6, 0x8d2, 0x0}) syz_open_dev$dri(0x0, 0xd21, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0x100010, r2, 0x3f5ca000) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000d40)={0x0}) fsopen(&(0x7f0000000380)='ocfs2\x00', 0x0) 3m1.229669134s ago: executing program 2 (id=43): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) stat(0x0, &(0x7f00000016c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1, 0x2, 0x81}}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000001740)={0x30, 0x5, 0x0, {0x0, 0x1, 0x80000000, 0x4}}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x70bd25, 0x25dfdbff, {0x2, 0x10, 0x20, 0x60, 0xfd, 0x1, 0xff, 0x3, 0xc00}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) 2m56.503066585s ago: executing program 2 (id=54): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5b5d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'wg1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x14}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) 2m55.432551156s ago: executing program 2 (id=58): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[], 0x119) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1008082, &(0x7f0000000c40)={[{@nodioread_nolock}, {@prjquota}, {@abort}, {@errors_continue}, {@nogrpid}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nobarrier}], [{@smackfshat={'smackfshat', 0x3d, 'jqfmt=vfsv0'}}, {@flag='async'}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@fsname={'fsname', 0x3d, 'abort'}}, {@fsname={'fsname', 0x3d, ',\xb3(,{\\)\x00'}}]}, 0x0, 0x5e0, &(0x7f0000001f40)="$eJzs3c1vVFUbAPDnTj9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFkQKNLRGiyaUBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sQxd3pv6bR3+kU7t3J/v2TouefM5Zzb6dNz5vScOwFU1mD6Ty1if0RMJxH9yfxiWWdkhYMLz3vw50dn00cS9fprvyeRZHn585Psa192ck9E/PhDEvs6VtY7M3ft4vjU1OTV7Hh49tL08MzctcMXLo2fnzw/eXn0hdETx48dPzFyZFPXdb0g7/TNd9/v/2TszW+++isZ+faXsSROxsvZE5dex1YZjMHG9yRZWdR3YqsrK0lH9nOy9CVOOoue2dW+RrFu+euXvjpPRH90xMMXrz8+fqXUxgHbqp5E1IGKSsQ/VFQ+Dsjf2y9/H1wrZVQCtMP9UwsTACvjv3NhbjB6GnMDux8ksXRaJ4mIzc3MNdsTEXfvjN08d2fsZmzTPBxQbP5GRDxZFP9JI/4HoicGGvFfa4r/dFxwJvua5r+6yfqXTxWLf2ifhfjvWTX+o0X8v7Uk/t/eZP2DD5Pv9DbFf+9mLwkAAAAAAAAq6/apiHi+6O//tcX1P1Gw/qcvIk5uQf2Dy45X/v2/dm8LqgEK3D8V8VLh+t9avvp3oCNL/aexHqArOXdhavJIRPw3Ig5F1670eGSVOg5/uu/LVmWD2fq//JHWfzdbC5i1417nruZzJsZnxx/1uoGI+zcinipc/5ss9v9JQf+f/j6YXmcd+569daZV2drxD2yX+tcRBwv7/4d3rUhWvz/HcGM8MJyPClZ6+sPPvmtV/2bjv/AWE8CGpP3/7tXjfyBZer+emY3XcXSus96qbLPj/+7k9cYtZ7qzvA/GZ2evjkR0J6c70tym/NGNtxkeR3k85PGSxv+hZ1af/ysa//dGxPyy/zv5o3lPce7/f/f92qo9xv9QnjT+JzbU/288MXpr4PtW9a+v/z/W6OsPZTnm/2DBF3mYdjfnF4RjZ1FRu9sLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI+DWkTsiaQ2tJiu1YaGIvoi4n+xuzZ1ZWb2uXNX3rs8kZY1Pv+/ln/Sb//CcZJ//v/AkuPRZcdHI2JvRHze0ds4Hjp7ZWqi7IsHAAAAAAAAAAAAAAAAAACAHaKvxf7/1G8dZbcO2HadZTcAKE1B/P9URjuA9tP/Q3WJf6gu8Q/VJf6husQ/VJf4h+oS/1Bd4h8AAAAAAB4rew/c/jmJiPkXexuPVHdW1lVqy4DtViu7AUBp3OIHqsvSH6gu7/GBZI3ynpYnrXXmaqbPPsLJAAAAAAAAAAAAAFA5B/fb/w9VZf8/VJf9/1Bd+f7/AyW3A2g/7/GBWGMnf+H+/zXPAgAAAAAAAAAAAAC20szctYvjU1OTVyXe2BnNaGeiXq9fT38Kdkp7/uWJfCn8TmnPskS+1299Z5X3OwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGj2TwAAAP//+Ekkyg==") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r4, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000000)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000840)="b9ff03076003008cb89e08f088a8", 0x0, 0xf66, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m55.039357603s ago: executing program 2 (id=61): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, 0x0, &(0x7f0000000280)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x17, &(0x7f0000000040)=0x70, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sigaltstack(0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffc}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) pipe(0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2m53.032024272s ago: executing program 2 (id=63): syz_mount_image$vfat(&(0x7f0000000780), &(0x7f0000000000)='./bus\x00', 0x90, &(0x7f0000000140)=ANY=[], 0x6, 0x2d7, &(0x7f0000000340)="$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") socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x2, 0x0) eventfd(0x2000100) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x6, 0xc4, 0x0, 0x1000, 0xc00000}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x91) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xfff2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 2m37.546151511s ago: executing program 32 (id=63): syz_mount_image$vfat(&(0x7f0000000780), &(0x7f0000000000)='./bus\x00', 0x90, &(0x7f0000000140)=ANY=[], 0x6, 0x2d7, &(0x7f0000000340)="$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") socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x2, 0x0) eventfd(0x2000100) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x6, 0xc4, 0x0, 0x1000, 0xc00000}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x91) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xfff2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 2m23.167207888s ago: executing program 3 (id=138): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000000000002) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_settime(0xfffffffc, &(0x7f0000000140)={0x0, 0x989680}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) 2m21.839842714s ago: executing program 3 (id=141): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 2m20.516775979s ago: executing program 3 (id=143): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec85"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) time(0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000004c0)={0x2, 0x7fd, 0x6, 0x66, 0x8, "1d4ab836dcabbf07484c9700000100", 0x7fffffff, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)=@ipv4_newrule={0x24, 0x20, 0x400, 0x70bd2a, 0x25dfdbfb, {0x2, 0x0, 0x20, 0x5, 0x9, 0x0, 0x0, 0x8, 0x1d}, [@FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x8c5}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$eJzs3ctrW1caAPBPku3YjmfymGFIMjAJZCDzIJYfDLFnZjOrmVkEhgl000Lq2oqbWraMJaexCdRpd1l0UVpaKF1037+gm2bVUChdt/vSRUlpUxfaQkHlXkmJrViuKI7V+P5+cJNzH9J3jsV3OPfoXt0AMutM8k8uYiQiPoqII43V7Qecafy3ee/GbLLkol6/9GUuPS5Zbx3aet3hiNiIiMGI+P+/I57JPRy3ura+MFMul1aa68Xa4nKxurZ+/urizHxpvrQ0PnVhenpqbHJies/aeuvl525dfPe/A+98+9LdO6+8/15SrZHmvq3t2EuNpvfHsS3b+iLin48iWA8Umu0Z6nVF+FmSz+83EXE2zf8jUUg/TSAL6vV6/Yf6oU67N+rAgZVPx8C5/GhENMr5/OhoYwz/2xjOlyvV2l+vVFaX5hpj5aPRn79ytVwaa54rHI3+XLI+npYfrE+0rU9GpGPgVwtD6frobKU8t79dHdDmcFv+f1No5D+QEU75IbvkP2SX/Ifskv+QXfIfskv+Q3bJf8gu+Q/ZJf8hu+Q/ZJf8h0z638WLyVJv3f8+d21tdaFy7fxcqbowurg6OzpbWVkena9U5tN7dhZ/6v3Klcry+N9i9XqxVqrWitW19cuLldWl2uX0vv7Lpf59aRXQjWOnb3+Si4iNvw+lS2KguU+uwsFWr+ei1/cgA71R6HUHBPSMqT/ILuf4QPtP9LaPCwY7vXD5wXwh8HjJ97oCQM+cO+n7P8gq8/+QXeb/IbuM8YEdHtG3zW7z/8Djyfw/ZNtOz//61ZZnd41FxK8j4uNC/6HWs76AgyD/ea45/j935I8j7XsHct+lXxEMRMTzb156/fpMrbYynmz/6v722hvN7RNbXtjxhAHolVaetvIYAMiuzXs3ZlvLfsb94l+NixAejt/XnJscTL+jHN7MbbtWIbdH1y5s3IyIEzvFzzWfd944kRneLDyI90Ij/vFmPXKNt0jr25c+N/0Rx2/GPLkl/h+2xD+1B38XyILbSf8ztlP+5dOcjvv5t73/Gdmjayc693/5+/1foUP/d7rLGM++9eJnHePfjDi1Y/xWvME0Vnv8pG7nuox/96knftdpX/3txvvsFL8lKRVri8vF6tr6+fR35OZLS+NTF6anp8YmJ6aL6Rx1sTVT/bB/nPjwzm7tH+4Qf7f2J9v+3GX7v//9B0+e2SX+n87u/Pkf3yX+UET8pcv4X098+nSnfUn8uQ7tz+8SP9k22WX86mv/OdTloQDAPqiurS/M9EVpJS2UywoKCvtbuPnLqEZbodc9E/CoVdeSU/Mk6XtdEwAAAAAAAAAAAKBb+3E5ca/bCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwEPwYAAD//yvJ1G8=") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) 2m18.074475656s ago: executing program 3 (id=146): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x2b, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x8000000, 0x0, 0xff, 0x1}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x1) bind$inet6(r5, &(0x7f0000002a80)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x31b}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = syz_open_dev$dri(&(0x7f0000000440), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864d2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$I2C(0x0, 0x80, 0x14000) keyctl$join(0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x8000000, 0x0, 0xff, 0x0, 0x4}, 0x20) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x0) 2m17.123451325s ago: executing program 3 (id=148): r0 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0)={[{@dioread_nolock}, {@noauto_da_alloc}, {@nouser_xattr}, {@nojournal_checksum}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@data_err_ignore}, {@grpquota}, {@nombcache}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x40000, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0xd}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xfffffffd, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000808}, 0x0) 2m14.936737067s ago: executing program 3 (id=152): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x625c2, 0x87) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80042, 0x0) sendfile(r1, r0, 0x0, 0x558410e8) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2, 0x0, 0x81}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20094) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_usb_connect(0x1, 0xfffffffffffffd22, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x19, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) r6 = open_tree(0xffffffffffffff9c, 0x0, 0x89101) fcntl$getflags(r6, 0x40a) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000a40)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) 1m59.346981618s ago: executing program 33 (id=152): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x625c2, 0x87) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80042, 0x0) sendfile(r1, r0, 0x0, 0x558410e8) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2, 0x0, 0x81}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20094) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_usb_connect(0x1, 0xfffffffffffffd22, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x19, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) r6 = open_tree(0xffffffffffffff9c, 0x0, 0x89101) fcntl$getflags(r6, 0x40a) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000a40)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) 1m57.507805513s ago: executing program 4 (id=180): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2284, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20000000) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000180)=0x3, 0x4) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x80000, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x100000000) 1m56.477966733s ago: executing program 4 (id=184): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getgroups(0x4, &(0x7f00000192c0)=[0x0, 0x0, 0x0, 0x0]) keyctl$chown(0x4, 0x0, 0xee01, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) bind$802154_dgram(r0, 0x0, 0x0) connect$802154_dgram(r0, &(0x7f0000000240)={0x24, @none={0x0, 0x1}}, 0x14) 1m54.54686374s ago: executing program 4 (id=185): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYBLOB="890c040000000000440012800b000100697036746e6c000034000280080008003200000014000200fc01000006000f000100000004"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) 1m54.347153394s ago: executing program 4 (id=187): r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 1m53.920664982s ago: executing program 4 (id=189): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x64, [0x7, 0xe, 0x94, 0x6, 0xe32b, 0xf10], 0x0, 0x0, &(0x7f0000000240)=""/100}, &(0x7f0000000340)=0x78) listen(r0, 0x8) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x9, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, 0x0, 0x40040) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffff639c}]}, 0x64}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 1m47.516371936s ago: executing program 4 (id=197): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x281, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x8, r7}, 0x10) 1m32.120228333s ago: executing program 34 (id=197): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x281, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x8, r7}, 0x10) 21.043924124s ago: executing program 1 (id=339): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@cgroup=r4, 0x9, 0x1, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={0x0, r5}, 0x18) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x4b4b, &(0x7f0000000000)) capset(0x0, &(0x7f0000000040)={0x200000, 0xffffffff, 0x0, 0xffffb4b1, 0x2, 0x4}) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x9, &(0x7f00000000c0)) io_setup(0x6, &(0x7f0000000540)=0x0) io_submit(r6, 0x1, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x300, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 19.252832088s ago: executing program 1 (id=344): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r4, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19.025608543s ago: executing program 1 (id=346): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newtfilter={0x9c, 0x2c, 0xd2b, 0x70bd29, 0x35dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x70, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x9, 0x4, 0x9e, 0x8, 0x0, 0x4, 0x5, [{0x6, 0xfffffff8, 0x2, 0xffff}, {0x6, 0xfffff801, 0x1000, 0x6}, {0x0, 0x20000000, 0x8, 0x1a15}, {0x9, 0x8, 0xb, 0x4}, {0x1000, 0x3, 0x1ff, 0x7}]}}]}}]}, 0x9c}}, 0x24040084) sendmmsg$inet(r0, &(0x7f000001d580)=[{{0x0, 0x0, &(0x7f0000019640)=[{&(0x7f0000019300)="64c50808f94b1105fadaf3cba19cc3344e60b9f4acdd8311c6b99504b0f440ca92ebc87e0d53c64b8d04d3ac516d2cf11abf3d705f926aac9853b9b656dbd39238d7b9a58fbebbe4ced3d3f663a43b0025534442ee749bbd9d91a78713276d802e6c769bf2cda809176e9972d07badc94ea8c58e1e396f49aea8d7201ee7ae0ef6fb753c084cbd27850e30d3380506d2060fb3414e46cd5bd6ae7daa957d28f4a411d878f87e64109f65ca854e66e1d58a846b178171bd060af00308fc65224845b36ac6da37cd954f2815cd1af835e8e6bc6c99af3ff551f684fe0d853c3a7c1b1b03dff7c6af01a71d85fc", 0xec}, {&(0x7f0000000100)="e560e51fa7c165ccdc4640ab80d7133737271b383583", 0x16}, {&(0x7f0000019400)="534c7e94ead00c13a78d868b2a0ebec4cfa452fc40292f4594c069023c911e71020b62df465ba848430d21ce628794858ec7d4dd562c4cf7e8f646b57d71c08361df36cc6bc281b5e1c61e8c99d0beb845549810cdef3096c8416287006a13c25b4becdaaa28c9f27de950068fec33718802905e9da9872af4d34322f994ce29a2b5ec432f29e5a65b3fde9c1174675f6c425130df5735f6e080c1d1874f4f03e48e3dfc3303a3fd5877ca563aeaa113be0b7f12c68abf7e7531711a3fdb", 0xbe}, {&(0x7f00000194c0)="38818b976b9f82c1496eadbf51a9069b4643872fc0cc1a4cd02fc6027c83fbe85b1e2dfd188e298f77658d89300ef7a7760f3592910dc80a6531a05e233f9035be6684bff229c8a2df20a587fd6677ca2f6585ecba1f65165ce5109d5a3c9c72ddd0355882fae9a058de52549aec52140e4e7607b4fd0c447fc830156ac3461ddf17001b020c0908e1d928aac0f3dcbf55e1d82204aee57be9ce18d7abd5b992382039ad91247ef681360f65837bda7cf04f9dceebf35cdd46685d5a5538c1765bafe2cbc99aa2e93244a2b56340667d5c6c431f03bc1e7e14", 0xd9}, {&(0x7f00000195c0)="cd5936324039b5d41b575a4a24c2b046230ded958c155024a084d16acf13bc24e2f4b881587e4f8e74530d263ac08f53ae25fd0ab059a072457a967d378577f97c782e15cc1a7b8c3593d22aff127d0dd0d759aa6506b4ab260d33", 0x5b}], 0x5, &(0x7f000001d700)=ANY=[@ANYBLOB="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"/564], 0x228}}, {{&(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000019ac0)=[{&(0x7f0000019900)="e592b8887a260c131d648856241f3a138c86776beabaca2e6445980d26aa1cd1142b1c7798159c17bdda496848fd3885da3c218e35bdc1e20d3d658257372b12383b6919178b4ee46bb45f88b3dca336a3481fe2333e62b3e1c5b471fb165ff462d31c65efe8ce57c8e92d39f995f4490e7c32f7f57dc93dae47d558b607dd6b11e0", 0x82}, {&(0x7f0000019280)="41d618a2d720f4b38f4f36011dae96e9b840c2f5ed4cf729730e42", 0x1b}, {&(0x7f00000199c0)="b5b1a8ee62a5ff9653526c838b20e173cc1b48f3ccddaa2145a2971cd9f4e45476dddcbcc60b7bb2bac1068f61a7424f460a7cd08870014d7ce5e2f4367af40bfa35fdacdd0e99b931fd0c0b67db7081c10825465e953b141a42291e17abdfa3b3715deffe1ed2a8a116116f049aa61551b862e720890507ce0a4df740b445245c088b390848e9e422d877b1c0d5c64ab92445d8b671a34382eaaebdb2736d3edd4a0b606a3a62b920940e532328d6844b8375457205437d127fa7656d8f901ef53e07d64f15bdab25d8f81033b6", 0xce}], 0x3}}, {{0x0, 0x0, &(0x7f000001acc0)=[{&(0x7f0000019b00)="b49ca515215bceac9832e3ddfbb3a811eaae478e343bcac5c604bdf5f1abfd657a21daa3f777ed1dbf65196781a31d8c47511c49db909f4f8c3219a406fba0ff3633932593f154f28bdd7001384d08f9f4d9ee2bc47135956bda881999e262699c7ef77ba70e25729fc21e618cf01b2b1fc74bc30baab87afe0e22bd54480f0040417c3b5f179aeec4a2e792debcfe54eb6a44a04f9700690d2f5759", 0x9c}, {&(0x7f0000019bc0)="24a752cb4f4162667720bc707ac411f56a27dcacfff79698d3f53c79ac0fbe04621c1c01bbcedc754a89586eec8de1571e4ca5059d0a09e26920bddf8701633b584b532d928b8a9138b6e15fff71908862d68e99a131babbf2f306fc09b008353a94adcbd1d0f4c9255ed306e084edd84077fd04ed125ae1a8e8b9c0189bbd96b54e50319fc660", 0x87}, {&(0x7f0000019c80)='0', 0x1}, {&(0x7f0000019cc0)="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", 0x1000}], 0x4, &(0x7f000001ad00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2e65}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x48}}, {{&(0x7f000001ad80)={0x2, 0x4e24, @local}, 0x10, &(0x7f000001ae40)=[{&(0x7f000001adc0)="fb4bb55e16a59b43fa6946fa0226695673e2c855d3ac4248fd2a89d669102fde63354cfbdcf4007602a2994444b5734cf469daacc1cad20f26eaebf6b133f6462ca2fdeaf1b2c42f8da1cc60e86b32f5a8563d2f3ce60fb4bc318fc822b2c7ff2f536291714e8943da", 0x69}], 0x1, &(0x7f000001ae80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0xbb8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7000}}], 0x60}}, {{0x0, 0x0, &(0x7f000001bf40)=[{&(0x7f000001af00)="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", 0x1000}, {&(0x7f000001bf00)="5bf2e560179985245a25508f7899db0359b471a3e5112bdbb8dbc7c8aca8eb83cfc56c78fdba2534dd48f659b84d3b41c7681364", 0x34}], 0x2, &(0x7f000001c080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xa8}}, {{&(0x7f000001c140)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f000001d400)=[{&(0x7f000001c180)="a5a070d3405a597c18d3b2eb4dd5352a7ab02ea1cfe606b01d2c24f03a9078aa42fbbce490755a641611363ac8fbd56628996de33569b0aa9293fec1ae896dd7c1d6d19fb752f5c12f9fda3609d8f03626f50fb73215da6e04cc8af570ff1e0a7d55b1a936c885b63c551124f6f6bbe2b074c5490fa8ce51ff638ad9d6a648d372b86cbe74ae2a20426e5299700c3a57c2b90b3dc6c86cd1115cb43f638de02dd282670d2dd99f83accf4a6f5ae8d5f3eeae25f477536f3e25917756f966e21bde0e219953dfc57aa497aae0a042e28b2d2c4eb2", 0xd4}, {&(0x7f000001c280)="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", 0xe00}, {&(0x7f000001d280)="66569b73058eba72770aea3f09fb493d09f808f7d9ff5571d6b90bb663b81620bca3dce3434110686e14102ef3d8dc7100d264c713a579d7ca8c384f9a7905fcf91002f4c19f376cbd7a579132cf554fc7cc7cfcce665e6e783a0530413eda3150966cf02bf0596d0f92a42e1c3d25ef9122fa32abfad654390fadfe11388af9d471f4e850efe66830c7067a45c0ce619c0daa44d6d8b26f", 0x98}, {&(0x7f000001d340)="40b8cb697763fb978a6179d166d3be1e8c645d2d327341a3476f2831bf8c6c13400df6a5250f976afd2616d9f5c283ee714ea3495ced2445f8f6ad3f1da67d8aa6267b1be08c749d7820a7a2b3e442dd8d155771be455bebbbd0e2822a50297570885248a6f6fb4a0e17515e8f2736b5ef20c286eef3249651775d564705255248c560ee3d2d03b750f7ed4bc2db07117760dd944950089d555d107376b6", 0x9e}], 0x4, &(0x7f000001d440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xf9, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x9}]}, @cipso={0x86, 0x11, 0x2, [{0x6, 0x4, '+\b'}, {0x1, 0x5, "94a773"}, {0x2, 0x2}]}, @ssrr={0x89, 0xb, 0x4b, [@remote, @local]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0xb, "c29ea7d4820793d203"}, @end, @lsrr={0x83, 0x1f, 0xe7, [@multicast1, @private=0xa010101, @empty, @multicast1, @broadcast, @broadcast, @local]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}], 0x100}}], 0x6, 0x44004) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000519000/0x1000)=nil, 0x1000, 0x66) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r5 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000019200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r5, 0xee01, 0x0) add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r5) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000240)={0x24, @none={0x0, 0x1}}, 0x14) sendmmsg(r0, &(0x7f00000196c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xd, 0x0}}], 0x4000050, 0x400c010) 17.498771692s ago: executing program 5 (id=349): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) stat(0x0, &(0x7f00000016c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1, 0x2, 0x81}}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x70bd25, 0x25dfdbff, {0x2, 0x10, 0x20, 0x60, 0xfd, 0x1, 0xff, 0x3, 0xc00}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x1, 0x3ff, 0x105, 0x0, 0xe}) 16.524620471s ago: executing program 7 (id=351): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(0x0, 0x0, 0x5) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 15.179009667s ago: executing program 7 (id=354): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2284, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000180)=0x3, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x100000000) 14.864655733s ago: executing program 5 (id=355): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='sys_enter\x00', r0}, 0x18) io_pgetevents(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 14.462709831s ago: executing program 0 (id=356): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000140)={[{@grpid}, {@user_xattr}]}, 0xff, 0x48f, &(0x7f0000000b80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x6e23, 0xfffffdff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000001840), 0x3b, 0x6000000000000000) 14.145590437s ago: executing program 5 (id=357): bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="060000000400000008000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x4c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") socket$netlink(0x10, 0x3, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000800)=""/114, 0x72}, {0x0}], 0x3) chmod(&(0x7f0000000140)='./file0\x00', 0x4) 14.145106717s ago: executing program 7 (id=358): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0x7, 0x4) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x100) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001200010003950000000100000a09000040010000000000000000"], 0x4c}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0xc00, 0x0) 13.099829677s ago: executing program 7 (id=359): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000900)) 12.736581574s ago: executing program 6 (id=360): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x4, 0x6, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b0000080039503230"], 0x15) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x4, 0x800000, 0x4, 0x400, 0x5, 0x1, 0x0, 0x0, 0x1, 0x74}}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) io_setup(0x82, &(0x7f0000000240)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x1b8) io_submit(r3, 0x1, &(0x7f0000000640)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x2, r4, &(0x7f0000000680)='1-N', 0x3, 0x1}]) 11.94701922s ago: executing program 0 (id=361): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r3, &(0x7f00000021c0)={0x8, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x2, 0x300}, {0x6e, 0x0, 0xd}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xc, 0x9, 0x0, 0x0, 0x20000f19}, {0x3, 0x0, 0x6, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 11.93802391s ago: executing program 5 (id=362): mmap(&(0x7f0000b2b000/0x1000)=nil, 0x1000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x49) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r6) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r7, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000380)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@discard}, {@grpjquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 11.930096s ago: executing program 7 (id=363): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) migrate_pages(r0, 0x6, &(0x7f0000000280)=0x7d, &(0x7f00000002c0)=0x3d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) 11.738018864s ago: executing program 6 (id=364): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 11.499577318s ago: executing program 7 (id=365): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) stat(0x0, &(0x7f00000016c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1, 0x2, 0x81}}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x70bd25, 0x25dfdbff, {0x2, 0x10, 0x20, 0x60, 0xfd, 0x1, 0xff, 0x3, 0xc00}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x1, 0x3ff, 0x105, 0x0, 0xe}) 8.188538782s ago: executing program 0 (id=366): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000240)=r0}, 0x20) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$tcp_congestion(r7, 0x0, 0x0) r8 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) 4.814521987s ago: executing program 0 (id=367): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) socket$inet(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) sigaltstack(0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) pipe(0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 4.811430957s ago: executing program 1 (id=368): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2284, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000180)=0x3, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x100000000) 3.902388374s ago: executing program 6 (id=369): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0x7, 0x4) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x100) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001200010003950000000100000a09000040010000000000000000"], 0x4c}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0xc00, 0x0) 3.64476572s ago: executing program 1 (id=370): r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x50b480, 0x2e) getdents64(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x8040) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6012000800123afffe8000000000000000000000000000bbff0200000000000000000000a55614618600907800"/72], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write(r1, 0x81, 0x8, &(0x7f0000000080)="00012c615bc20000") syz_usb_disconnect(r1) socket$nl_netfilter(0x10, 0x3, 0xc) 2.746439477s ago: executing program 6 (id=371): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@cgroup=r4, 0x9, 0x1, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={0x0, r5}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r6, 0x4b4b, &(0x7f0000000000)) capset(0x0, &(0x7f0000000040)={0x200000, 0xffffffff, 0x0, 0xffffb4b1, 0x2, 0x4}) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x9, &(0x7f00000000c0)) io_setup(0x6, &(0x7f0000000540)=0x0) io_submit(r7, 0x1, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x300, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 2.450015553s ago: executing program 0 (id=372): r0 = userfaultfd(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x4000}) 2.309111015s ago: executing program 5 (id=373): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(0x0, 0x0, 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) socket$xdp(0x2c, 0x3, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000640)=0xffffffff, &(0x7f0000000680)=0x4) time(0x0) 1.438556922s ago: executing program 6 (id=374): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x4, 0x6, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b0000080039503230"], 0x15) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x4, 0x800000, 0x4, 0x400, 0x5, 0x1, 0x0, 0x0, 0x1, 0x74}}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) io_setup(0x82, &(0x7f0000000240)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x1b8) io_submit(r3, 0x1, &(0x7f0000000640)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x2, r4, &(0x7f0000000680)='1-N', 0x3, 0x1}]) 667.886827ms ago: executing program 1 (id=375): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000140)=0x200000000) 573.698569ms ago: executing program 6 (id=376): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 198.226626ms ago: executing program 0 (id=377): syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x480000000}, 0x18) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3a, 0x8, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x1c, &(0x7f0000000000)={@map=r1, 0xffffffffffffffff, 0x2c}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x8000) move_mount(r2, &(0x7f00000001c0)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x64, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='mark_victim\x00', r3, 0x0, 0xfffffffffffffff4}, 0xd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfffe, 0xe}, {0x6}, {0x10}}}, 0x24}}, 0x0) 0s ago: executing program 5 (id=378): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newtfilter={0x9c, 0x2c, 0xd2b, 0x70bd29, 0x35dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x70, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x9, 0x4, 0x9e, 0x8, 0x0, 0x4, 0x5, [{0x6, 0xfffffff8, 0x2, 0xffff}, {0x6, 0xfffff801, 0x1000, 0x6}, {0x0, 0x20000000, 0x8, 0x1a15}, {0x9, 0x8, 0xb, 0x4}, {0x1000, 0x3, 0x1ff, 0x7}]}}]}}]}, 0x9c}}, 0x24040084) sendmmsg$inet(r0, &(0x7f000001d580)=[{{0x0, 0x0, &(0x7f0000019640)=[{&(0x7f0000019300)="64c50808f94b1105fadaf3cba19cc3344e60b9f4acdd8311c6b99504b0f440ca92ebc87e0d53c64b8d04d3ac516d2cf11abf3d705f926aac9853b9b656dbd39238d7b9a58fbebbe4ced3d3f663a43b0025534442ee749bbd9d91a78713276d802e6c769bf2cda809176e9972d07badc94ea8c58e1e396f49aea8d7201ee7ae0ef6fb753c084cbd27850e30d3380506d2060fb3414e46cd5bd6ae7daa957d28f4a411d878f87e64109f65ca854e66e1d58a846b178171bd060af00308fc65224845b36ac6da37cd954f2815cd1af835e8e6bc6c99af3ff551f684fe0d853c3a7c1b1b03dff7c6af01a71d85fc", 0xec}, {&(0x7f0000000100)="e560e51fa7c165ccdc4640ab80d7133737271b383583", 0x16}, {&(0x7f0000019400)="534c7e94ead00c13a78d868b2a0ebec4cfa452fc40292f4594c069023c911e71020b62df465ba848430d21ce628794858ec7d4dd562c4cf7e8f646b57d71c08361df36cc6bc281b5e1c61e8c99d0beb845549810cdef3096c8416287006a13c25b4becdaaa28c9f27de950068fec33718802905e9da9872af4d34322f994ce29a2b5ec432f29e5a65b3fde9c1174675f6c425130df5735f6e080c1d1874f4f03e48e3dfc3303a3fd5877ca563aeaa113be0b7f12c68abf7e7531711a3fdb", 0xbe}, {&(0x7f00000194c0)="38818b976b9f82c1496eadbf51a9069b4643872fc0cc1a4cd02fc6027c83fbe85b1e2dfd188e298f77658d89300ef7a7760f3592910dc80a6531a05e233f9035be6684bff229c8a2df20a587fd6677ca2f6585ecba1f65165ce5109d5a3c9c72ddd0355882fae9a058de52549aec52140e4e7607b4fd0c447fc830156ac3461ddf17001b020c0908e1d928aac0f3dcbf55e1d82204aee57be9ce18d7abd5b992382039ad91247ef681360f65837bda7cf04f9dceebf35cdd46685d5a5538c1765bafe2cbc99aa2e93244a2b56340667d5c6c431f03bc1e7e14", 0xd9}, {&(0x7f00000195c0)="cd5936324039b5d41b575a4a24c2b046230ded958c155024a084d16acf13bc24e2f4b881587e4f8e74530d263ac08f53ae25fd0ab059a072457a967d378577f97c782e15cc1a7b8c3593d22aff127d0dd0d759aa6506b4ab260d33", 0x5b}], 0x5, &(0x7f000001d700)=ANY=[@ANYBLOB="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"/564], 0x228}}, {{&(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000019ac0)=[{&(0x7f0000019900)="e592b8887a260c131d648856241f3a138c86776beabaca2e6445980d26aa1cd1142b1c7798159c17bdda496848fd3885da3c218e35bdc1e20d3d658257372b12383b6919178b4ee46bb45f88b3dca336a3481fe2333e62b3e1c5b471fb165ff462d31c65efe8ce57c8e92d39f995f4490e7c32f7f57dc93dae47d558b607dd6b11e0", 0x82}, {&(0x7f0000019280)="41d618a2d720f4b38f4f36011dae96e9b840c2f5ed4cf729730e42", 0x1b}, {&(0x7f00000199c0)="b5b1a8ee62a5ff9653526c838b20e173cc1b48f3ccddaa2145a2971cd9f4e45476dddcbcc60b7bb2bac1068f61a7424f460a7cd08870014d7ce5e2f4367af40bfa35fdacdd0e99b931fd0c0b67db7081c10825465e953b141a42291e17abdfa3b3715deffe1ed2a8a116116f049aa61551b862e720890507ce0a4df740b445245c088b390848e9e422d877b1c0d5c64ab92445d8b671a34382eaaebdb2736d3edd4a0b606a3a62b920940e532328d6844b8375457205437d127fa7656d8f901ef53e07d64f15bdab25d8f81033b6", 0xce}], 0x3}}, {{0x0, 0x0, &(0x7f000001acc0)=[{&(0x7f0000019b00)="b49ca515215bceac9832e3ddfbb3a811eaae478e343bcac5c604bdf5f1abfd657a21daa3f777ed1dbf65196781a31d8c47511c49db909f4f8c3219a406fba0ff3633932593f154f28bdd7001384d08f9f4d9ee2bc47135956bda881999e262699c7ef77ba70e25729fc21e618cf01b2b1fc74bc30baab87afe0e22bd54480f0040417c3b5f179aeec4a2e792debcfe54eb6a44a04f9700690d2f5759", 0x9c}, {&(0x7f0000019bc0)="24a752cb4f4162667720bc707ac411f56a27dcacfff79698d3f53c79ac0fbe04621c1c01bbcedc754a89586eec8de1571e4ca5059d0a09e26920bddf8701633b584b532d928b8a9138b6e15fff71908862d68e99a131babbf2f306fc09b008353a94adcbd1d0f4c9255ed306e084edd84077fd04ed125ae1a8e8b9c0189bbd96b54e50319fc660", 0x87}, {&(0x7f0000019c80)='0', 0x1}, {&(0x7f0000019cc0)="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", 0x1000}], 0x4, &(0x7f000001ad00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2e65}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x48}}, {{&(0x7f000001ad80)={0x2, 0x4e24, @local}, 0x10, &(0x7f000001ae40)=[{&(0x7f000001adc0)="fb4bb55e16a59b43fa6946fa0226695673e2c855d3ac4248fd2a89d669102fde63354cfbdcf4007602a2994444b5734cf469daacc1cad20f26eaebf6b133f6462ca2fdeaf1b2c42f8da1cc60e86b32f5a8563d2f3ce60fb4bc318fc822b2c7ff2f536291714e8943da", 0x69}], 0x1, &(0x7f000001ae80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0xbb8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7000}}], 0x60}}, {{0x0, 0x0, &(0x7f000001bf40)=[{&(0x7f000001af00)="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", 0x1000}, {&(0x7f000001bf00)="5bf2e560179985245a25508f7899db0359b471a3e5112bdbb8dbc7c8aca8eb83cfc56c78fdba2534dd48f659b84d3b41c7681364", 0x34}], 0x2, &(0x7f000001c080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xa8}}, {{&(0x7f000001c140)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f000001d400)=[{&(0x7f000001c180)="a5a070d3405a597c18d3b2eb4dd5352a7ab02ea1cfe606b01d2c24f03a9078aa42fbbce490755a641611363ac8fbd56628996de33569b0aa9293fec1ae896dd7c1d6d19fb752f5c12f9fda3609d8f03626f50fb73215da6e04cc8af570ff1e0a7d55b1a936c885b63c551124f6f6bbe2b074c5490fa8ce51ff638ad9d6a648d372b86cbe74ae2a20426e5299700c3a57c2b90b3dc6c86cd1115cb43f638de02dd282670d2dd99f83accf4a6f5ae8d5f3eeae25f477536f3e25917756f966e21bde0e219953dfc57aa497aae0a042e28b2d2c4eb2", 0xd4}, {&(0x7f000001c280)="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", 0xe00}, {&(0x7f000001d280)="66569b73058eba72770aea3f09fb493d09f808f7d9ff5571d6b90bb663b81620bca3dce3434110686e14102ef3d8dc7100d264c713a579d7ca8c384f9a7905fcf91002f4c19f376cbd7a579132cf554fc7cc7cfcce665e6e783a0530413eda3150966cf02bf0596d0f92a42e1c3d25ef9122fa32abfad654390fadfe11388af9d471f4e850efe66830c7067a45c0ce619c0daa44d6d8b26f", 0x98}, {&(0x7f000001d340)="40b8cb697763fb978a6179d166d3be1e8c645d2d327341a3476f2831bf8c6c13400df6a5250f976afd2616d9f5c283ee714ea3495ced2445f8f6ad3f1da67d8aa6267b1be08c749d7820a7a2b3e442dd8d155771be455bebbbd0e2822a50297570885248a6f6fb4a0e17515e8f2736b5ef20c286eef3249651775d564705255248c560ee3d2d03b750f7ed4bc2db07117760dd944950089d555d107376b6", 0x9e}], 0x4, &(0x7f000001d440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xf9, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x9}]}, @cipso={0x86, 0x11, 0x2, [{0x6, 0x4, '+\b'}, {0x1, 0x5, "94a773"}, {0x2, 0x2}]}, @ssrr={0x89, 0xb, 0x4b, [@remote, @local]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0xb, "c29ea7d4820793d203"}, @end, @lsrr={0x83, 0x1f, 0xe7, [@multicast1, @private=0xa010101, @empty, @multicast1, @broadcast, @broadcast, @local]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}], 0x100}}], 0x6, 0x44004) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000519000/0x1000)=nil, 0x1000, 0x66) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r5 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000019200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r5, 0xee01, 0x0) add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r5) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000240)={0x24, @none={0x0, 0x1}}, 0x14) sendmmsg(r0, &(0x7f00000196c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xd, 0x0}}], 0x4000050, 0x400c010) kernel console output (not intermixed with test programs): FS [ 68.872695][ T4194] chnl_net:caif_netlink_parms(): no params data found [ 68.906975][ T4182] chnl_net:caif_netlink_parms(): no params data found [ 68.930973][ T4188] chnl_net:caif_netlink_parms(): no params data found [ 68.976899][ T4186] chnl_net:caif_netlink_parms(): no params data found [ 69.044746][ T4183] chnl_net:caif_netlink_parms(): no params data found [ 69.085285][ T4194] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.093506][ T4194] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.103043][ T4194] device bridge_slave_0 entered promiscuous mode [ 69.142808][ T4194] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.150165][ T4194] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.158843][ T4194] device bridge_slave_1 entered promiscuous mode [ 69.193834][ T4182] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.201231][ T4182] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.209418][ T4182] device bridge_slave_0 entered promiscuous mode [ 69.233340][ T4188] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.240622][ T4188] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.250201][ T4188] device bridge_slave_0 entered promiscuous mode [ 69.258310][ T4182] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.266601][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.275488][ T4182] device bridge_slave_1 entered promiscuous mode [ 69.301247][ T4188] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.308747][ T4188] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.317374][ T4188] device bridge_slave_1 entered promiscuous mode [ 69.335435][ T4194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.375912][ T4194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.385878][ T4186] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.393552][ T4186] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.402809][ T4186] device bridge_slave_0 entered promiscuous mode [ 69.430389][ T4182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.448632][ T4186] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.456028][ T4186] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.464678][ T4186] device bridge_slave_1 entered promiscuous mode [ 69.484222][ T4188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.495204][ T4182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.520822][ T4183] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.528339][ T4183] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.537073][ T4183] device bridge_slave_0 entered promiscuous mode [ 69.546890][ T4188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.566755][ T4194] team0: Port device team_slave_0 added [ 69.580740][ T4183] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.588545][ T4183] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.597152][ T4183] device bridge_slave_1 entered promiscuous mode [ 69.621945][ T4194] team0: Port device team_slave_1 added [ 69.629806][ T4182] team0: Port device team_slave_0 added [ 69.639102][ T4186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.674330][ T4182] team0: Port device team_slave_1 added [ 69.682566][ T4186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.702974][ T4188] team0: Port device team_slave_0 added [ 69.734152][ T4183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.751781][ T4188] team0: Port device team_slave_1 added [ 69.758575][ T4194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.765824][ T4194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.792358][ T4194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.823303][ T4183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.841460][ T4194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.848894][ T4194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.875472][ T4194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.887324][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.894683][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.921577][ T4182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.935653][ T4186] team0: Port device team_slave_0 added [ 69.962367][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.969608][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.996898][ T4182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.017533][ T4186] team0: Port device team_slave_1 added [ 70.032193][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.039267][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.066229][ T4188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.079228][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.086512][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.113237][ T4188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.138870][ T4183] team0: Port device team_slave_0 added [ 70.152334][ T4183] team0: Port device team_slave_1 added [ 70.194649][ T4194] device hsr_slave_0 entered promiscuous mode [ 70.202566][ T4194] device hsr_slave_1 entered promiscuous mode [ 70.216703][ T4186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.223971][ T4186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.251599][ T4186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.281242][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.288591][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.315621][ T4183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.327799][ T4186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.335076][ T4186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.361725][ T4186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.389118][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.396462][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.424017][ T4183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.447198][ T4188] device hsr_slave_0 entered promiscuous mode [ 70.454527][ T4188] device hsr_slave_1 entered promiscuous mode [ 70.462506][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 70.469202][ T4188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.477385][ T4188] Cannot create hsr debugfs directory [ 70.492820][ T4182] device hsr_slave_0 entered promiscuous mode [ 70.500233][ T4182] device hsr_slave_1 entered promiscuous mode [ 70.507039][ T4182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.514736][ T4182] Cannot create hsr debugfs directory [ 70.541523][ T4173] Bluetooth: hci4: command 0x0409 tx timeout [ 70.541905][ T1107] Bluetooth: hci2: command 0x0409 tx timeout [ 70.554581][ T4173] Bluetooth: hci1: command 0x0409 tx timeout [ 70.561445][ T4173] Bluetooth: hci3: command 0x0409 tx timeout [ 70.598867][ T4186] device hsr_slave_0 entered promiscuous mode [ 70.605852][ T4186] device hsr_slave_1 entered promiscuous mode [ 70.613170][ T4186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.620840][ T4186] Cannot create hsr debugfs directory [ 70.674212][ T4183] device hsr_slave_0 entered promiscuous mode [ 70.683739][ T4183] device hsr_slave_1 entered promiscuous mode [ 70.690456][ T4183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.698183][ T4183] Cannot create hsr debugfs directory [ 71.003486][ T4182] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.017487][ T4182] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.034098][ T4182] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.045813][ T4182] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.094020][ T4194] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.104177][ T4194] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.113987][ T4194] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.124309][ T4194] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.220564][ T4188] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.230567][ T4188] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.241971][ T4188] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.265518][ T4188] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.320487][ T4194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.333962][ T4186] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.348596][ T4186] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.358192][ T4186] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.380927][ T4186] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.407732][ T4182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.444654][ T4194] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.459036][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.469215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.482079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.490076][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.500165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.509842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.519515][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.527187][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.536606][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.546520][ T4183] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.558348][ T4183] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.572060][ T4182] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.585214][ T1425] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.592225][ T1425] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.608601][ T4183] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.622584][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.633498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.643120][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.650309][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.659638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.670207][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.679739][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.688914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.698621][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.707911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.716636][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.723857][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.732785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.741092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.756443][ T4183] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.770743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.780087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.789522][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.797025][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.810772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.820315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.853873][ T4194] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.866884][ T4194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.882197][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.892484][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.902378][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.910939][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.920504][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.929857][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.938828][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.009820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.021021][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.033239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.042747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.052504][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.063002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.095172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.107488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.117651][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.132272][ T4182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.177520][ T4188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.218433][ T4183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.234697][ T4186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.251920][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.273325][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.297826][ T4188] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.317783][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.328088][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.338127][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.347331][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.363376][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.371088][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.387589][ T4186] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.398391][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.411014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.426207][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.433660][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.448914][ T4183] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.465834][ T4194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.474787][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.484014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.493474][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.502410][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.509686][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.518054][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.542073][ T4262] Bluetooth: hci0: command 0x041b tx timeout [ 72.565322][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.574624][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.584196][ T4269] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.591389][ T4269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.599806][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.609127][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.618117][ T4269] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.621663][ T4262] Bluetooth: hci2: command 0x041b tx timeout [ 72.625476][ T4269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.640049][ T4225] Bluetooth: hci3: command 0x041b tx timeout [ 72.646085][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.647590][ T4225] Bluetooth: hci1: command 0x041b tx timeout [ 72.657296][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.661164][ T4225] Bluetooth: hci4: command 0x041b tx timeout [ 72.678621][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.688506][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.697981][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.707146][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.716526][ T4269] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.723920][ T4269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.732038][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.739592][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.747750][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.757149][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.766315][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.774965][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.788051][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.801158][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.823098][ T4182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.850746][ T4188] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.865795][ T4188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.878029][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.886967][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.898786][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.909465][ T4269] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.916729][ T4269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.925741][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.935404][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.944593][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.957903][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.967771][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.976971][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.986143][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.995122][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.004434][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.013807][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.024101][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.049913][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.067127][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.083514][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.106124][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.140248][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.163667][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.175455][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.185113][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.194569][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.216382][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.233808][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.252870][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.272875][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.282492][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.292649][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.301540][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.313391][ T4194] device veth0_vlan entered promiscuous mode [ 73.327726][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.352470][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.373892][ T4183] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.396917][ T4183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.422894][ T4194] device veth1_vlan entered promiscuous mode [ 73.439821][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.449344][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.461021][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.478053][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.487302][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.550614][ T4188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.584208][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.603227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.612346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.632155][ T4194] device veth0_macvtap entered promiscuous mode [ 73.650513][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.662215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.699538][ T4194] device veth1_macvtap entered promiscuous mode [ 73.711063][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.723488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.733937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.742816][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.750396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.760800][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.769789][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.779470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.791067][ T4186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.802997][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.812570][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.825640][ T4182] device veth0_vlan entered promiscuous mode [ 73.876090][ T4183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.886141][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.896786][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.908501][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.917112][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.926556][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.936000][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.946440][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.955039][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.966507][ T4194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.975795][ T4188] device veth0_vlan entered promiscuous mode [ 73.996673][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.008218][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.021963][ T4194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.030527][ T4182] device veth1_vlan entered promiscuous mode [ 74.050534][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.060880][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.074171][ T4194] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.084609][ T4194] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.094426][ T4194] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.104427][ T4194] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.131180][ T4188] device veth1_vlan entered promiscuous mode [ 74.169645][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.180539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.190515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.199690][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.213880][ T4188] device veth0_macvtap entered promiscuous mode [ 74.244577][ T4186] device veth0_vlan entered promiscuous mode [ 74.255099][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.266702][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.275348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.284042][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.293968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.308665][ T4188] device veth1_macvtap entered promiscuous mode [ 74.328042][ T4186] device veth1_vlan entered promiscuous mode [ 74.348099][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.358092][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.366799][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.377580][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.413578][ T4182] device veth0_macvtap entered promiscuous mode [ 74.424310][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.437443][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.446222][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.456455][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.469742][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.483860][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.496064][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.508523][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.520150][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.533953][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.555899][ T4183] device veth0_vlan entered promiscuous mode [ 74.565576][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.575793][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.584203][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.596116][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.605409][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.614606][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.624675][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.631907][ T21] Bluetooth: hci0: command 0x040f tx timeout [ 74.635080][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.650958][ T4188] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.662385][ T4188] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.671978][ T4188] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.680737][ T4188] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.695185][ T4182] device veth1_macvtap entered promiscuous mode [ 74.703325][ T4233] Bluetooth: hci4: command 0x040f tx timeout [ 74.717757][ T4233] Bluetooth: hci1: command 0x040f tx timeout [ 74.725350][ T4233] Bluetooth: hci3: command 0x040f tx timeout [ 74.732510][ T4233] Bluetooth: hci2: command 0x040f tx timeout [ 74.749748][ T4186] device veth0_macvtap entered promiscuous mode [ 74.778176][ T4269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.791098][ T4183] device veth1_vlan entered promiscuous mode [ 74.798331][ T4269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.818660][ T4186] device veth1_macvtap entered promiscuous mode [ 74.834890][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.844815][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.854251][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.864569][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.873812][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.883422][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.895960][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.906680][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.917990][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.929851][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.966345][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.978207][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.993118][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.004389][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.014696][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.025990][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.038755][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.054306][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.067125][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.077924][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.088471][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.098465][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.110493][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.123970][ T4186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.149478][ T4183] device veth0_macvtap entered promiscuous mode [ 75.157321][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.166881][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.176673][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.187978][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.197586][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.207119][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.216721][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.240008][ T4182] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.249683][ T4182] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.250969][ T1390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.259388][ T4182] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.281240][ T1390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.286029][ T4182] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.305208][ T1390] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.320788][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.337641][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.349354][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.360309][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.370504][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.381365][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.393167][ T4186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.405309][ T4183] device veth1_macvtap entered promiscuous mode [ 75.437921][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.444454][ T1390] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.447494][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.464072][ T1390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.467414][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.480099][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.489029][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.498140][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.516716][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.534248][ T4186] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.543947][ T4186] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.554009][ T4186] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.562968][ T4186] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.639663][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.665031][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.677366][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.689515][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.700154][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.712237][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.723229][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.734183][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.749316][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.809322][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.828753][ T4269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.865591][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.884993][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.906530][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.929742][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.947474][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.961186][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.980078][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.998170][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.011778][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.073811][ T4285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.087967][ T4183] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.121680][ T4285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.220151][ T4301] loop2: detected capacity change from 0 to 16 [ 76.333312][ T4183] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.577373][ T4183] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.712183][ T4300] Bluetooth: hci0: command 0x0419 tx timeout [ 76.746208][ T4183] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.792467][ T4300] Bluetooth: hci4: command 0x0419 tx timeout [ 76.938339][ T4301] erofs: (device loop2): mounted with root inode @ nid 36. [ 77.023962][ T4301] attempt to access beyond end of device [ 77.023962][ T4301] loop2: rw=0, want=24, limit=16 [ 77.158340][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.655883][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.673236][ T4305] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 77.734218][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.791326][ C0] sched: RT throttling activated [ 77.800180][ T4233] Bluetooth: hci2: command 0x0419 tx timeout [ 77.806641][ T4233] Bluetooth: hci3: command 0x0419 tx timeout [ 77.937474][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.969069][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.022385][ T1280] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.078743][ T1280] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.134625][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.185402][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.259810][ T4285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.269384][ T4304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.300283][ T4304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.358463][ T4285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.404130][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.468745][ T4233] Bluetooth: hci1: command 0x0419 tx timeout [ 78.491768][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.507259][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.517216][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.560264][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.897373][ T4323] syz.4.5[4323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.897570][ T4323] syz.4.5[4323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.923654][ T4323] loop4: detected capacity change from 0 to 128 [ 84.363801][ T4314] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 86.950778][ T1110] cfg80211: failed to load regulatory.db [ 87.443137][ T4361] loop1: detected capacity change from 0 to 16 [ 87.509908][ T4361] erofs: (device loop1): mounted with root inode @ nid 36. [ 87.624512][ T4361] attempt to access beyond end of device [ 87.624512][ T4361] loop1: rw=0, want=24, limit=16 [ 87.752797][ T4362] can: request_module (can-proto-0) failed. [ 87.762860][ T4364] loop4: detected capacity change from 0 to 16 [ 87.860335][ T4368] x_tables: duplicate underflow at hook 4 [ 87.887410][ T4364] erofs: (device loop4): mounted with root inode @ nid 36. [ 88.029212][ T4314] usb 2-1: device not accepting address 2, error -71 [ 88.061809][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 88.081370][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 88.091352][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 88.101231][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 88.115463][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 88.125239][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 88.201685][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #142!!! [ 88.229520][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 88.239752][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 88.889125][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 93.068644][ T4404] loop1: detected capacity change from 0 to 512 [ 93.279690][ T4405] netlink: 'syz.3.25': attribute type 16 has an invalid length. [ 93.287792][ T4405] netlink: 'syz.3.25': attribute type 17 has an invalid length. [ 93.304295][ T4405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 93.312374][ T4405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 93.516569][ T4405] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.636353][ T4404] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 93.812066][ T4411] binder: 4410:4411 ioctl c0306201 200000000540 returned -14 [ 93.820669][ T4404] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.835243][ T4413] loop3: detected capacity change from 0 to 16 [ 94.702615][ T4413] erofs: (device loop3): mounted with root inode @ nid 36. [ 94.742740][ T4413] attempt to access beyond end of device [ 94.742740][ T4413] loop3: rw=0, want=24, limit=16 [ 95.271380][ T4425] loop3: detected capacity change from 0 to 128 [ 96.741479][ T4255] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 97.766696][ T4437] loop3: detected capacity change from 0 to 2048 [ 97.767808][ T4255] usb 2-1: config index 0 descriptor too short (expected 39, got 27) [ 97.767902][ T4255] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.767942][ T4255] usb 2-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 97.767970][ T4255] usb 2-1: config 0 interface 0 has no altsetting 0 [ 100.732043][ T4437] EXT4-fs: error -4 creating inode table initialization thread [ 100.732482][ T4437] EXT4-fs (loop3): mount failed [ 100.771520][ T4255] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 100.781242][ T4255] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 100.795196][ T4255] usb 2-1: config 0 descriptor?? [ 100.961479][ T4255] usb 2-1: can't set config #0, error -71 [ 100.970325][ T4255] usb 2-1: USB disconnect, device number 4 [ 102.403899][ T4462] trusted_key: encrypted_key: insufficient parameters specified [ 102.418917][ T4462] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 102.430981][ T4462] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 102.554299][ T4468] process 'syz.4.44' launched '/dev/fd/5' with NULL argv: empty string added [ 102.598370][ T4470] serio: Serial port ptm0 [ 103.626518][ T4481] loop3: detected capacity change from 0 to 128 [ 104.308060][ T4487] lo speed is unknown, defaulting to 1000 [ 104.314554][ T4487] lo speed is unknown, defaulting to 1000 [ 104.323940][ T4487] lo speed is unknown, defaulting to 1000 [ 104.337572][ T4487] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 104.353152][ T4487] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 104.586002][ T4487] lo speed is unknown, defaulting to 1000 [ 104.593570][ T4487] lo speed is unknown, defaulting to 1000 [ 104.601604][ T4487] lo speed is unknown, defaulting to 1000 [ 104.608730][ T4487] lo speed is unknown, defaulting to 1000 [ 104.615669][ T4487] lo speed is unknown, defaulting to 1000 [ 105.032481][ T4497] syz.0.51[4497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.032585][ T4497] syz.0.51[4497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.832417][ T4255] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 107.180965][ T4507] loop1: detected capacity change from 0 to 512 [ 107.278059][ T4515] device wg1 entered promiscuous mode [ 107.886464][ T4507] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 107.997052][ T4507] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.202121][ T4523] loop2: detected capacity change from 0 to 1024 [ 108.269602][ T4523] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 108.281696][ T4523] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 108.290258][ T4523] EXT4-fs (loop2): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 109.571758][ T4535] netlink: 8 bytes leftover after parsing attributes in process `syz.0.59'. [ 109.953337][ T4535] loop0: detected capacity change from 0 to 40427 [ 110.283746][ T4535] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 110.292969][ T4535] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 110.307038][ T4535] F2FS-fs (loop0): invalid crc value [ 110.432357][ T4535] F2FS-fs (loop0): Found nat_bits in checkpoint [ 110.607961][ T4549] loop2: detected capacity change from 0 to 256 [ 110.739083][ T4554] siw: device registration error -23 [ 110.782884][ T4535] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 110.790901][ T4535] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 111.341798][ T4549] xt_hashlimit: size too large, truncated to 1048576 [ 111.991667][ T4173] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 112.454267][ T4173] usb 4-1: config index 0 descriptor too short (expected 39, got 27) [ 112.463371][ T4173] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.481685][ T4173] usb 4-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 114.276433][ T4173] usb 4-1: config 0 interface 0 has no altsetting 0 [ 114.411524][ T4173] usb 4-1: string descriptor 0 read error: -71 [ 114.438888][ T4173] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 114.499440][ T4173] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 114.610867][ T4590] Zero length message leads to an empty skb [ 115.081699][ T4173] usb 4-1: config 0 descriptor?? [ 115.111495][ T4173] usb 4-1: can't set config #0, error -71 [ 115.155871][ T4583] sctp: failed to load transform for md5: -2 [ 115.191220][ T4173] usb 4-1: USB disconnect, device number 2 [ 115.375649][ T4600] loop0: detected capacity change from 0 to 1024 [ 115.486114][ T4600] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 115.521552][ T4600] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 115.561942][ T4600] EXT4-fs (loop0): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 115.581397][ T4173] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 115.841601][ T4173] usb 4-1: Using ep0 maxpacket: 32 [ 115.963049][ T4173] usb 4-1: config 0 has an invalid interface number: 196 but max is 0 [ 116.018686][ T4173] usb 4-1: config 0 has no interface number 0 [ 116.091199][ T4173] usb 4-1: config 0 interface 196 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 528 [ 116.175682][ T4173] usb 4-1: config 0 interface 196 has no altsetting 0 [ 116.402357][ T4173] usb 4-1: New USB device found, idVendor=05ac, idProduct=77c2, bcdDevice=eb.3a [ 116.458832][ T4173] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.481203][ T4173] usb 4-1: Product: syz [ 116.508600][ T4173] usb 4-1: Manufacturer: syz [ 116.515885][ T4173] usb 4-1: SerialNumber: syz [ 116.540505][ T4173] usb 4-1: config 0 descriptor?? [ 116.572814][ T4611] loop0: detected capacity change from 0 to 512 [ 116.580869][ T4592] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 116.627000][ T4611] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,nogrpid,quota,,errors=continue. Quota mode: writeback. [ 116.641178][ T4611] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.249164][ T4173] ipheth 4-1:0.196: Apple iPhone USB Ethernet device attached [ 117.838509][ T4255] usb 4-1: USB disconnect, device number 3 [ 118.157776][ T4634] siw: device registration error -23 [ 118.772713][ T4255] ipheth 4-1:0.196: Apple iPhone USB Ethernet now disconnected [ 120.122613][ T4650] sctp: failed to load transform for md5: -2 [ 120.360631][ T4671] loop3: detected capacity change from 0 to 1024 [ 120.715592][ T4671] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 121.453050][ T4671] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 121.460690][ T4671] EXT4-fs (loop3): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 122.799054][ T4695] loop3: detected capacity change from 0 to 512 [ 122.833005][ T4688] loop4: detected capacity change from 0 to 1024 [ 122.908843][ T4696] siw: device registration error -23 [ 122.935357][ T4688] ======================================================= [ 122.935357][ T4688] WARNING: The mand mount option has been deprecated and [ 122.935357][ T4688] and is ignored by this kernel. Remove the mand [ 122.935357][ T4688] option from the mount to silence this warning. [ 122.935357][ T4688] ======================================================= [ 122.971847][ C1] vkms_vblank_simulate: vblank timer overrun [ 123.615892][ T4695] EXT4-fs (loop3): inline encryption not supported [ 123.645571][ T4695] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 123.677481][ T4695] EXT4-fs (loop3): Ignoring removed bh option [ 123.722141][ T4688] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.232082][ T4688] device veth1_macvtap left promiscuous mode [ 124.240907][ T4688] device macsec0 entered promiscuous mode [ 124.261552][ T4695] EXT4-fs (loop3): Test dummy encryption mode enabled [ 124.268414][ T4695] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 124.353573][ T4695] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.389163][ T4695] EXT4-fs (loop3): 1 truncate cleaned up [ 124.405714][ T4695] EXT4-fs (loop3): mounted filesystem without journal. Opts: inlinecrypt,mblk_io_submit,bh,auto_da_alloc,barrier,test_dummy_encryption,nogrpid,,errors=continue. Quota mode: none. [ 125.864341][ T4714] sctp: failed to load transform for md5: -2 [ 127.248543][ T4744] loop0: detected capacity change from 0 to 1024 [ 127.330991][ T4744] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 127.351451][ T4744] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 127.376976][ T4744] EXT4-fs (loop0): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 127.403667][ T4742] lo speed is unknown, defaulting to 1000 [ 127.737536][ T4755] siw: device registration error -23 [ 128.319452][ T4742] chnl_net:caif_netlink_parms(): no params data found [ 128.577661][ T4763] loop4: detected capacity change from 0 to 4096 [ 128.723067][ T4763] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 129.123635][ T4742] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.226731][ T4773] sctp: failed to load transform for md5: -2 [ 129.264489][ T4300] Bluetooth: hci5: command 0x0409 tx timeout [ 129.741520][ T4742] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.749886][ T4742] device bridge_slave_0 entered promiscuous mode [ 129.828832][ T4742] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.887938][ T4742] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.928443][ T4742] device bridge_slave_1 entered promiscuous mode [ 131.341674][ T4295] Bluetooth: hci5: command 0x041b tx timeout [ 131.474921][ T4797] loop1: detected capacity change from 0 to 1024 [ 131.666724][ T4742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.828211][ T4797] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 131.844870][ T4742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.363335][ T4797] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 132.399779][ T4797] EXT4-fs (loop1): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 132.449331][ T4742] team0: Port device team_slave_0 added [ 132.503630][ T4742] team0: Port device team_slave_1 added [ 132.604198][ T4742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.655997][ T4742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.821804][ T4742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.873401][ T4742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.880489][ T4742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.907193][ C1] vkms_vblank_simulate: vblank timer overrun [ 133.025831][ T1425] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.034068][ T1425] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.301653][ T4742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.511432][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 133.576226][ T4812] netlink: 24 bytes leftover after parsing attributes in process `syz.3.117'. [ 133.741429][ T4815] sctp: failed to load transform for md5: -2 [ 133.823838][ T4814] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 134.013464][ T4742] device hsr_slave_0 entered promiscuous mode [ 134.170708][ T4742] device hsr_slave_1 entered promiscuous mode [ 135.898481][ T4742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.921636][ T4295] Bluetooth: hci5: command 0x0419 tx timeout [ 135.978338][ T4742] Cannot create hsr debugfs directory [ 136.068594][ T4850] loop4: detected capacity change from 0 to 512 [ 136.208218][ T4849] loop3: detected capacity change from 0 to 8192 [ 136.506317][ T4850] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.538002][ T4850] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.799314][ T4850] syz.4.127[4850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.799429][ T4850] syz.4.127[4850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.067994][ T4326] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.086838][ T4860] loop1: detected capacity change from 0 to 1024 [ 137.175856][ T4860] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 137.225590][ T4860] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 137.257391][ T4849] loop3: detected capacity change from 0 to 8192 [ 137.273040][ T4860] EXT4-fs (loop1): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 137.958844][ T4326] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.104255][ T4865] sctp: failed to load transform for md5: -2 [ 138.270988][ T4877] loop1: detected capacity change from 0 to 256 [ 138.378721][ T4877] exfat: Unknown parameter 'keep_last_dots' [ 138.390874][ T4326] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.488315][ T4326] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.265941][ T26] audit: type=1326 audit(1759296064.244:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 140.288875][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.432726][ T26] audit: type=1326 audit(1759296064.244:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.455542][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.579050][ T26] audit: type=1326 audit(1759296064.244:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.621469][ T26] audit: type=1326 audit(1759296064.244:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.782401][ T26] audit: type=1326 audit(1759296064.244:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.805278][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.830498][ T26] audit: type=1326 audit(1759296064.244:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.843232][ T4910] loop3: detected capacity change from 0 to 128 [ 141.853303][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.866846][ T4911] loop1: detected capacity change from 0 to 1024 [ 141.885053][ T26] audit: type=1326 audit(1759296064.274:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 141.915467][ T26] audit: type=1326 audit(1759296064.284:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 142.534654][ T26] audit: type=1326 audit(1759296064.284:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 142.543979][ T4911] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 142.557571][ C1] vkms_vblank_simulate: vblank timer overrun [ 142.559903][ T26] audit: type=1326 audit(1759296064.284:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4894 comm="syz.0.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 142.599344][ T4911] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 142.619899][ T4911] EXT4-fs (loop1): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 142.639374][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.647441][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.657899][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.666044][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.673983][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.682349][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.399704][ T4927] loop3: detected capacity change from 0 to 512 [ 144.065689][ T4916] sctp: failed to load transform for md5: -2 [ 144.148031][ T4927] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #3: comm syz.3.143: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 144.169476][ T4927] EXT4-fs error (device loop3): ext4_quota_enable:6420: comm syz.3.143: Bad quota inode: 3, type: 0 [ 144.182065][ T4927] EXT4-fs warning (device loop3): ext4_enable_quotas:6461: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 144.203206][ T4927] EXT4-fs (loop3): mount failed [ 144.210855][ T4742] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.416909][ T4742] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.493004][ T4742] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.232037][ T4742] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.459284][ T4946] loop3: detected capacity change from 0 to 1024 [ 146.575024][ T4946] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 146.575024][ T4946] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 146.575024][ T4946] [ 146.622483][ T4946] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 146.760598][ T4946] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,noauto_da_alloc,nouser_xattr,nojournal_checksum,data_err=ignore,barrier=0x0000000000000009,data_err=ignore,grpquota,nombcache,user_xattr,resuid=0x0000000000000000,quota,,errors=continue. Quota mode: writeback. [ 146.788994][ C1] vkms_vblank_simulate: vblank timer overrun [ 148.294064][ T4962] netlink: 'syz.3.148': attribute type 16 has an invalid length. [ 148.302136][ T4962] netlink: 'syz.3.148': attribute type 17 has an invalid length. [ 148.314889][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 148.331469][ T4962] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 151.273127][ T4967] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.150'. [ 151.303043][ T4970] siw: device registration error -23 [ 152.811933][ T4976] loop1: detected capacity change from 0 to 1024 [ 152.890571][ T4972] lo speed is unknown, defaulting to 1000 [ 153.008443][ T4976] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 153.069065][ T4742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.128023][ T4976] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 153.219255][ T4976] EXT4-fs (loop1): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 153.275685][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.298929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.445461][ T4742] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.499651][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.483387][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.668894][ T4591] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.676683][ T4591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.226177][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.306879][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.438046][ T4591] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.447024][ T4591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.574471][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.678768][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.740673][ T5013] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 156.789569][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.817836][ T5013] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 156.847204][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.884665][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.210693][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.246852][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.307486][ T4591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.422935][ T4742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.506984][ T4742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.794594][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.848320][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.896604][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.926132][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.977031][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.340016][ T5059] loop4: detected capacity change from 0 to 1024 [ 158.567749][ T4326] device hsr_slave_0 left promiscuous mode [ 158.582180][ T4326] device hsr_slave_1 left promiscuous mode [ 158.789207][ T5059] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 158.832222][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.862170][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.890975][ T5059] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 159.129617][ T5059] EXT4-fs (loop4): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 159.385583][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.715126][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.182130][ T4326] device bridge_slave_1 left promiscuous mode [ 160.190549][ T4326] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.447229][ T4326] device bridge_slave_0 left promiscuous mode [ 160.886749][ T4326] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.216550][ T4326] device veth1_macvtap left promiscuous mode [ 161.235483][ T4326] device veth0_macvtap left promiscuous mode [ 161.266979][ T4326] device veth1_vlan left promiscuous mode [ 161.324927][ T4326] device veth0_vlan left promiscuous mode [ 163.223217][ T4326] team0 (unregistering): Port device team_slave_1 removed [ 163.261444][ T4326] team0 (unregistering): Port device team_slave_0 removed [ 163.344027][ T4326] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 163.424259][ T4326] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.682459][ T4326] bond0 (unregistering): Released all slaves [ 163.820978][ T5103] netlink: 12 bytes leftover after parsing attributes in process `syz.4.175'. [ 163.867925][ T4742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.927297][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.006204][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.172643][ T5117] loop0: detected capacity change from 0 to 1024 [ 165.350645][ T5117] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 165.664005][ T5117] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 165.681497][ T5117] EXT4-fs (loop0): Unrecognized mount option "smackfshat=jqfmt=vfsv0" or missing value [ 169.004669][ T5139] lo speed is unknown, defaulting to 1000 [ 169.595727][ T4262] Bluetooth: hci3: command 0x0409 tx timeout [ 169.634728][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.665526][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.762722][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.774887][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.815425][ T4742] device veth0_vlan entered promiscuous mode [ 171.763574][ T5183] loop1: detected capacity change from 0 to 131072 [ 171.772358][ T13] Bluetooth: hci3: command 0x041b tx timeout [ 171.783067][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.832477][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.000512][ T4742] device veth1_vlan entered promiscuous mode [ 172.040814][ T5183] F2FS-fs (loop1): Wrong CP boundary, start(512) end(1536) blocks(0) [ 172.049758][ T5183] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 172.279079][ T5183] F2FS-fs (loop1): invalid crc value [ 172.874180][ T5183] F2FS-fs (loop1): Found nat_bits in checkpoint [ 172.938150][ T5183] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 172.945601][ T5183] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 173.044813][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.078607][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.157896][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 173.157912][ T26] audit: type=1800 audit(1759296097.134:18): pid=5183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.192" name="file2" dev="loop1" ino=8 res=0 errno=0 [ 173.195777][ T4742] device veth0_macvtap entered promiscuous mode [ 173.237911][ T5139] chnl_net:caif_netlink_parms(): no params data found [ 173.297436][ T4742] device veth1_macvtap entered promiscuous mode [ 173.330556][ T5200] lo speed is unknown, defaulting to 1000 [ 173.453902][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.511498][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.575547][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.640588][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.704838][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.785104][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.831431][ T4314] Bluetooth: hci3: command 0x040f tx timeout [ 173.860878][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.919239][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.001219][ T4742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.109466][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.133167][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.213816][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.314542][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.335956][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.360719][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.414195][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.497081][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.534886][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.562820][ T4742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.600954][ T4742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.669863][ T4742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.769423][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.796470][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.891525][ T4742] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.908743][ T4742] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.931332][ T4742] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.956300][ T4742] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.148486][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.174920][ T5139] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.217287][ T5139] device bridge_slave_0 entered promiscuous mode [ 175.340355][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.372623][ T5139] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.419108][ T5139] device bridge_slave_1 entered promiscuous mode [ 175.666633][ T5139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.779376][ T5030] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.797399][ T5139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.848145][ T5030] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.867347][ T4443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.902138][ T4443] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.902229][ T4314] Bluetooth: hci3: command 0x0419 tx timeout [ 176.004457][ T5139] team0: Port device team_slave_0 added [ 176.040881][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.057669][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.143510][ T5139] team0: Port device team_slave_1 added [ 177.271850][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.279469][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.449215][ T5139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.369984][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.377477][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.489192][ T5139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.345060][ T5139] device hsr_slave_0 entered promiscuous mode [ 180.550679][ T5139] device hsr_slave_1 entered promiscuous mode [ 180.589550][ T5139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.631378][ T5139] Cannot create hsr debugfs directory [ 180.911315][ T5271] siw: device registration error -23 [ 181.168123][ T26] audit: type=1326 audit(1759296105.134:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 183.652318][ T26] audit: type=1326 audit(1759296105.134:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 183.804485][ T26] audit: type=1326 audit(1759296105.134:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 183.933300][ T26] audit: type=1326 audit(1759296105.134:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 183.960558][ T26] audit: type=1326 audit(1759296105.134:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 184.318547][ T5294] loop5: detected capacity change from 0 to 16 [ 185.242707][ T26] audit: type=1326 audit(1759296105.134:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 186.224120][ T26] audit: type=1326 audit(1759296105.134:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 189.348708][ T26] audit: type=1326 audit(1759296105.134:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 190.293556][ T26] audit: type=1326 audit(1759296105.134:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 190.372863][ T26] audit: type=1326 audit(1759296105.134:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 191.198155][ T26] audit: type=1326 audit(1759296105.134:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 191.335507][ T5139] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 191.391363][ T26] audit: type=1326 audit(1759296105.134:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 191.431635][ T4262] Bluetooth: hci0: command 0x0406 tx timeout [ 191.438014][ T4262] Bluetooth: hci1: command 0x0406 tx timeout [ 191.524418][ T5139] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 191.553636][ T26] audit: type=1326 audit(1759296105.144:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 191.590058][ T26] audit: type=1326 audit(1759296105.144:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 191.984586][ T5139] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 192.061460][ T4295] Bluetooth: hci2: command 0x0406 tx timeout [ 192.141796][ T5139] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 192.157404][ T26] audit: type=1326 audit(1759296105.144:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 192.325146][ T26] audit: type=1326 audit(1759296105.144:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 192.457246][ T26] audit: type=1326 audit(1759296105.144:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5266 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff32c6dfec9 code=0x7ffc0000 [ 194.551832][ T1425] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.558297][ T1425] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.805176][ T5350] loop1: detected capacity change from 0 to 512 [ 194.949546][ T5342] bridge0: port 3(gretap0) entered blocking state [ 194.957127][ T5342] bridge0: port 3(gretap0) entered disabled state [ 194.965986][ T5342] device gretap0 entered promiscuous mode [ 194.973116][ T5342] bridge0: port 3(gretap0) entered blocking state [ 194.980454][ T5342] bridge0: port 3(gretap0) entered forwarding state [ 194.990241][ T5344] device gretap0 left promiscuous mode [ 195.474987][ T5344] bridge0: port 3(gretap0) entered disabled state [ 195.541197][ T5355] loop0: detected capacity change from 0 to 128 [ 195.569866][ T5350] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 195.598840][ T5350] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.670737][ T4326] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.983658][ T5360] lo speed is unknown, defaulting to 1000 [ 196.518667][ T4182] syz-executor (4182) used greatest stack depth: 20288 bytes left [ 196.554596][ T4326] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.709712][ T5139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.343309][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.485671][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.537878][ T4326] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.618383][ T5139] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.661372][ T1110] Bluetooth: hci0: command 0x0409 tx timeout [ 197.939712][ T4326] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.357834][ T5384] cgroup: Invalid name [ 198.392922][ T5387] netlink: 4 bytes leftover after parsing attributes in process `syz.0.228'. [ 198.603633][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.617393][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.653950][ T5394] loop5: detected capacity change from 0 to 128 [ 198.665715][ T4304] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.673349][ T4304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.714704][ T5390] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.723706][ T5390] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.880782][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.916448][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.944212][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.953444][ T4304] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.960874][ T4304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.000157][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.035961][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.050365][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.060493][ T5404] input: syz1 as /devices/virtual/input/input5 [ 199.079732][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.089484][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.165606][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.214402][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.248576][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.302467][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.326306][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.358249][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.370575][ T5139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.293475][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 201.339174][ T5423] loop0: detected capacity change from 0 to 2048 [ 201.597355][ T5423] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.644875][ T5360] chnl_net:caif_netlink_parms(): no params data found [ 202.788096][ T5447] netlink: 4 bytes leftover after parsing attributes in process `syz.5.238'. [ 203.175445][ T5360] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.250253][ T5360] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.259381][ T5360] device bridge_slave_0 entered promiscuous mode [ 203.290751][ T5360] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.345332][ T5360] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.360734][ T1110] Bluetooth: hci0: command 0x040f tx timeout [ 203.368997][ T5360] device bridge_slave_1 entered promiscuous mode [ 203.443912][ T5360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.467878][ T5360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.560166][ T5360] team0: Port device team_slave_0 added [ 203.590410][ T5360] team0: Port device team_slave_1 added [ 203.646113][ T5360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.658177][ T5360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.696090][ T5360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.719076][ T5360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.729173][ T5360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.765411][ T5360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.911762][ T5139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.949465][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.972943][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.986923][ T5360] device hsr_slave_0 entered promiscuous mode [ 203.998329][ T26] audit: type=1326 audit(1759296127.974:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5455 comm="syz.0.241" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff32c6dfec9 code=0x0 [ 204.042099][ T5360] device hsr_slave_1 entered promiscuous mode [ 204.089816][ T5360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.123806][ T5360] Cannot create hsr debugfs directory [ 205.217779][ T5474] loop5: detected capacity change from 0 to 512 [ 205.423573][ T4173] Bluetooth: hci0: command 0x0419 tx timeout [ 206.234231][ T5474] EXT4-fs error (device loop5): ext4_orphan_get:1401: inode #15: comm syz.5.245: iget: bad extended attribute block 1 [ 206.303246][ T5474] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.245: couldn't read orphan inode 15 (err -117) [ 206.325315][ T5474] EXT4-fs (loop5): mounted filesystem without journal. Opts: noblock_validity,resgid=0x000000000000ee00,acl,noload,journal_dev=0x0000000000000003,nodiscard,,errors=continue. Quota mode: none. [ 206.390221][ T5485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.394054][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.439721][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.711444][ T5480] EXT4-fs error (device loop5): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 13: invalid block bitmap [ 207.108057][ T5500] siw: device registration error -23 [ 207.272581][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.297783][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.595881][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.607332][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.315457][ T5139] device veth0_vlan entered promiscuous mode [ 208.466507][ T5139] device veth1_vlan entered promiscuous mode [ 208.494056][ T5513] loop0: detected capacity change from 0 to 128 [ 208.543059][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.571956][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.610546][ T5139] device veth0_macvtap entered promiscuous mode [ 208.643683][ T5513] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 208.692381][ T4443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.713730][ T5513] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 209.802828][ T5517] IPv6: NLM_F_CREATE should be specified when creating new route [ 209.835016][ T5139] device veth1_macvtap entered promiscuous mode [ 209.903129][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.918380][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.942188][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.961415][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.971626][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.010271][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.059876][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.094218][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.120957][ T26] audit: type=1326 audit(1759296134.094:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d17cafec9 code=0x7ffc0000 [ 210.121486][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.173883][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.195191][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.201392][ T26] audit: type=1326 audit(1759296134.124:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d17cafec9 code=0x7ffc0000 [ 210.218779][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.271334][ T26] audit: type=1326 audit(1759296134.144:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f8d17cafec9 code=0x7ffc0000 [ 210.295434][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.316741][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.331751][ T26] audit: type=1326 audit(1759296134.144:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d17cafec9 code=0x7ffc0000 [ 210.346623][ T5531] loop5: detected capacity change from 0 to 1024 [ 210.355687][ T4262] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 210.370736][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.395249][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.401375][ T26] audit: type=1326 audit(1759296134.144:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d17cafec9 code=0x7ffc0000 [ 210.414941][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.466089][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.488958][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.508068][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.525822][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.544722][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.567496][ T5360] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 210.623459][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.644727][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.670578][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.681770][ T5531] EXT4-fs (loop5): mounted filesystem without journal. Opts: minixdf,bsddf,barrier=0x0000000000000009,commit=0x0000000000000005,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,noblock_validity,nombcache,,errors=continue. Quota mode: none. [ 210.739921][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.781596][ T4262] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 210.790616][ T4262] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 210.801520][ T4262] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 210.816728][ T4262] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 210.828402][ T4262] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 210.896926][ T5360] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 210.947785][ T5360] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 210.972309][ T4262] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 211.002922][ T4262] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 211.018484][ T4262] usb 1-1: Product: syz [ 211.023762][ T4262] usb 1-1: Manufacturer: syz [ 211.045430][ T5139] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.069657][ T5139] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.102753][ T4262] cdc_wdm 1-1:1.0: skipping garbage [ 211.111066][ T4262] cdc_wdm 1-1:1.0: skipping garbage [ 211.111377][ T5139] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.144313][ T4262] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 211.150588][ T4262] cdc_wdm 1-1:1.0: Unknown control protocol [ 211.170081][ T5139] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.213246][ T5360] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 211.303184][ T5539] loop5: detected capacity change from 0 to 512 [ 211.350724][ T5539] EXT4-fs error (device loop5): ext4_orphan_get:1401: inode #15: comm syz.5.258: iget: bad extended attribute block 1 [ 211.446750][ T5539] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.258: couldn't read orphan inode 15 (err -117) [ 211.536079][ T5539] EXT4-fs (loop5): mounted filesystem without journal. Opts: noblock_validity,resgid=0x000000000000ee00,acl,noload,journal_dev=0x0000000000000003,nodiscard,,errors=continue. Quota mode: none. [ 211.562035][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 211.569229][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 211.576730][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 211.583397][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 211.590763][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 211.600897][ T4300] usb 1-1: USB disconnect, device number 2 [ 211.607069][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 211.607130][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 211.607148][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 212.549357][ T4439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.573097][ T4439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.631061][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.667618][ T4304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.750279][ T5360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.761519][ T4304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.798429][ T5553] siw: device registration error -23 [ 212.969533][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.631552][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.700436][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.729053][ T5360] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.832580][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.853664][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.619202][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.626815][ T5030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.674182][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.683206][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.699884][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.707263][ T5030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.717595][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.736933][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.968072][ T4326] device hsr_slave_0 left promiscuous mode [ 214.976403][ T4326] device hsr_slave_1 left promiscuous mode [ 214.983790][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.043187][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.051326][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.067111][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.077039][ T4326] device bridge_slave_1 left promiscuous mode [ 215.083525][ T4326] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.014097][ T4326] device bridge_slave_0 left promiscuous mode [ 216.020601][ T4326] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.275235][ T4326] device veth1_macvtap left promiscuous mode [ 216.439941][ T4326] device veth0_macvtap left promiscuous mode [ 216.460528][ T4326] device veth1_vlan left promiscuous mode [ 216.542150][ T5597] netlink: 4 bytes leftover after parsing attributes in process `syz.0.269'. [ 216.820967][ T4326] device veth0_vlan left promiscuous mode [ 219.161839][ T4326] team0 (unregistering): Port device team_slave_1 removed [ 219.200784][ T4326] team0 (unregistering): Port device team_slave_0 removed [ 219.219055][ T4326] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.238043][ T4326] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.762138][ T4326] bond0 (unregistering): Released all slaves [ 220.038063][ T5623] loop5: detected capacity change from 0 to 1024 [ 220.106744][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.137885][ T5623] EXT4-fs (loop5): Ignoring removed nomblk_io_submit option [ 220.231444][ T5594] netlink: 'syz.1.270': attribute type 4 has an invalid length. [ 220.255136][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.295823][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.312583][ T5623] EXT4-fs (loop5): mounted filesystem without journal. Opts: user_xattr,abort,resuid=0x0000000000000000,user_xattr,discard,max_dir_size_kb=0x00000000000007b1,nolazytime,noinit_itable,nomblk_io_submit,nodelalloc,inode_readahead_blks=0x0000000000040000,,errors=continue. Quota mode: none. [ 220.350882][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.376719][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.585016][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.165611][ T5637] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.173270][ T5637] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.478549][ T4300] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 224.504142][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.563707][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.666392][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.696654][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.200717][ T5360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.747306][ T5674] loop0: detected capacity change from 0 to 2048 [ 227.584344][ T4234] Bluetooth: hci4: command 0x1003 tx timeout [ 227.595087][ T4193] Bluetooth: hci4: sending frame failed (-49) [ 229.374787][ T5674] EXT4-fs warning (device loop0): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop0. [ 229.661913][ T4234] Bluetooth: hci4: command 0x1001 tx timeout [ 229.669809][ T4193] Bluetooth: hci4: sending frame failed (-49) [ 229.955392][ T5360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.974734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.627037][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.715509][ T5700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.293'. [ 231.255602][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.273244][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.347451][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.382334][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.392699][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.422129][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.449507][ T5360] device veth0_vlan entered promiscuous mode [ 231.514198][ T5360] device veth1_vlan entered promiscuous mode [ 231.572358][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.612088][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.652020][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.701954][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.714089][ T5360] device veth0_macvtap entered promiscuous mode [ 231.727664][ T5360] device veth1_macvtap entered promiscuous mode [ 231.742085][ T4255] Bluetooth: hci4: command 0x1009 tx timeout [ 231.763392][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.778658][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.791681][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.803701][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.814401][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.825732][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.836265][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.847903][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.858746][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.871409][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.883802][ T5360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.956932][ T5725] loop6: detected capacity change from 0 to 512 [ 232.008549][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.018857][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.028357][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.368529][ T5725] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 232.641729][ T5725] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 232.727666][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.747915][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.766920][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.777570][ T5725] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 232.801406][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.875005][ T5725] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 233.077909][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.101574][ T5725] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e01c, mo2=0000] [ 233.110733][ T5725] EXT4-fs (loop6): orphan cleanup on readonly fs [ 233.133859][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.165165][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.175861][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.189622][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.200607][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.240536][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.265369][ T5360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.593679][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.615990][ T5725] EXT4-fs error (device loop6): ext4_validate_block_bitmap:438: comm syz.6.296: bg 0: block 34: padding at end of block bitmap is not set [ 233.645836][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.899234][ T5725] Quota error (device loop6): write_blk: dquota write failed [ 233.937470][ T5725] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota [ 234.024094][ T5725] EXT4-fs error (device loop6): ext4_acquire_dquot:6209: comm syz.6.296: Failed to acquire dquot type 1 [ 234.088069][ T5360] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.101860][ T5360] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.111007][ T5360] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.120594][ T5360] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.171616][ T5725] EXT4-fs (loop6): 1 truncate cleaned up [ 234.341590][ T5725] EXT4-fs (loop6): mounted filesystem without journal. Opts: noblock_validity,barrier,,errors=continue. Quota mode: writeback. [ 234.438303][ T5751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.301'. [ 235.240958][ T5761] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 235.928935][ T4304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.010190][ T4304] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.035700][ T5021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.628228][ T5021] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.911814][ T5021] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.993123][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.141781][ T5776] lo speed is unknown, defaulting to 1000 [ 241.003333][ T5809] loop0: detected capacity change from 0 to 512 [ 241.836484][ T5809] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 242.977451][ T5809] EXT4-fs (loop0): 1 truncate cleaned up [ 242.983659][ T5809] EXT4-fs (loop0): mounted filesystem without journal. Opts: resuid=0x0000000000000000,max_dir_size_kb=0x00000000000001ff,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 243.906052][ T5816] netlink: 4 bytes leftover after parsing attributes in process `syz.6.312'. [ 244.750112][ T5823] syz.6.314[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.750216][ T5823] syz.6.314[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.985494][ T4300] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 250.209567][ T4326] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.281846][ T5874] loop7: detected capacity change from 0 to 512 [ 251.093316][ T5874] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 251.102301][ T5874] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -2 [ 251.133037][ T5874] EXT4-fs (loop7): 1 truncate cleaned up [ 251.138895][ T5874] EXT4-fs (loop7): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,grpid,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 251.215272][ T5874] EXT4-fs error (device loop7): ext4_append:79: inode #2: comm syz.7.322: Logical block already allocated [ 251.260243][ T4300] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 251.392602][ T5874] lo speed is unknown, defaulting to 1000 [ 251.613465][ T4300] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 252.343574][ T5884] loop5: detected capacity change from 0 to 40427 [ 252.593159][ T4300] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 252.602703][ T4300] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 252.614038][ T4300] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 252.643049][ T5884] F2FS-fs (loop5): build fault injection attr: rate: 771, type: 0x1ffff [ 252.654709][ T5884] F2FS-fs (loop5): invalid crc value [ 252.803506][ T5884] F2FS-fs (loop5): Found nat_bits in checkpoint [ 252.868020][ T5884] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 253.571447][ T4300] usb 2-1: string descriptor 0 read error: -71 [ 254.582499][ T4326] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.593664][ T4300] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 254.606039][ T4300] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 254.826290][ T5902] blk_update_request: I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 254.838513][ T5902] FAT-fs (loop11): unable to read boot sector [ 254.935676][ T21] Bluetooth: hci5: command 0x0406 tx timeout [ 255.553637][ T4300] usb 2-1: can't set config #1, error -71 [ 255.595014][ T4300] usb 2-1: USB disconnect, device number 6 [ 255.933257][ T1425] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.940497][ T1425] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.039391][ T4742] attempt to access beyond end of device [ 257.039391][ T4742] loop5: rw=2049, want=45104, limit=40427 [ 257.324365][ T4326] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.460476][ T4326] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.509330][ T5912] loop7: detected capacity change from 0 to 512 [ 257.583391][ T5912] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 257.947687][ T26] audit: type=1800 audit(1759296181.924:42): pid=5912 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.7.331" name="file0" dev="loop7" ino=1048600 res=0 errno=0 [ 259.329088][ T5936] device syzkaller0 entered promiscuous mode [ 262.432240][ T5993] device dummy0 entered promiscuous mode [ 262.438681][ T5993] device macsec1 entered promiscuous mode [ 262.670709][ T5993] device dummy0 left promiscuous mode [ 264.301387][ T21] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 264.782274][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.836690][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.937573][ T21] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 265.105452][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.430832][ T21] usb 1-1: config 0 descriptor?? [ 265.574527][ T6022] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 266.269141][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.621648][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.628786][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.717672][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.758214][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.817557][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 266.882261][ T21] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 267.211147][ T21] cp2112 0003:10C4:EA90.0001: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 268.411692][ T21] cp2112 0003:10C4:EA90.0001: error requesting version [ 268.500441][ T21] cp2112: probe of 0003:10C4:EA90.0001 failed with error -71 [ 268.521005][ T21] usb 1-1: USB disconnect, device number 4 [ 269.307701][ T26] audit: type=1326 audit(1759296193.284:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 269.352788][ T6070] loop0: detected capacity change from 0 to 512 [ 269.375403][ T6069] loop5: detected capacity change from 0 to 1024 [ 269.391693][ T26] audit: type=1326 audit(1759296193.314:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 269.441444][ T26] audit: type=1326 audit(1759296193.324:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 269.544655][ T26] audit: type=1326 audit(1759296193.324:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb38f1d3f03 code=0x7ffc0000 [ 269.962466][ T6069] EXT4-fs (loop5): Ignoring removed bh option [ 270.315625][ T6070] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.356: casefold flag without casefold feature [ 270.333207][ T6069] EXT4-fs (loop5): mounted filesystem without journal. Opts: nodelalloc,dioread_lock,barrier=0x0000000000000004,nolazytime,debug_want_extra_isize=0x0000000000000080,lazytime,errors=remount-ro,stripe=0x0000000000000005,bh,init_itable,. Quota mode: none. [ 270.352171][ T6070] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.356: couldn't read orphan inode 15 (err -117) [ 270.379455][ T6070] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpid,user_xattr,,errors=continue. Quota mode: writeback. [ 270.428490][ T4326] device hsr_slave_0 left promiscuous mode [ 270.452373][ T4326] device hsr_slave_1 left promiscuous mode [ 270.501064][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.520352][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.553936][ T4326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.613717][ T6069] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2825: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 271.277126][ T4326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.361369][ T26] audit: type=1326 audit(1759296193.324:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb38f1d297f code=0x7ffc0000 [ 271.478527][ T4326] device bridge_slave_1 left promiscuous mode [ 271.617357][ T4326] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.677350][ T6093] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 271.689175][ T6093] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 271.734031][ T6083] fido_id[6083]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 271.922818][ T26] audit: type=1326 audit(1759296193.354:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb38f1d3f57 code=0x7ffc0000 [ 272.118903][ T26] audit: type=1326 audit(1759296193.354:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb38f1d2710 code=0x7ffc0000 [ 272.227512][ T4326] device bridge_slave_0 left promiscuous mode [ 272.245007][ T4326] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.116834][ T26] audit: type=1326 audit(1759296193.354:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb38f1d3acb code=0x7ffc0000 [ 277.927032][ T4326] device veth0_macvtap left promiscuous mode [ 277.946364][ T4326] device veth1_vlan left promiscuous mode [ 277.953487][ T26] audit: type=1326 audit(1759296193.394:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb38f1d2b2a code=0x7ffc0000 [ 278.029265][ T4326] device veth0_vlan left promiscuous mode [ 278.169947][ T26] audit: type=1326 audit(1759296193.394:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb38f1d2b2a code=0x7ffc0000 [ 278.197807][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 278.334635][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 278.466238][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 278.476820][ T26] audit: type=1326 audit(1759296193.554:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb38f1d2617 code=0x7ffc0000 [ 278.615009][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 278.838720][ T26] audit: type=1326 audit(1759296193.574:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb38f1d566a code=0x7ffc0000 [ 279.508657][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 279.930242][ T26] audit: type=1326 audit(1759296194.564:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb38f1d2710 code=0x7ffc0000 [ 280.504600][ T4343] udevd[4343]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 280.620549][ T26] audit: type=1326 audit(1759296194.564:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fb38f1d2c17 code=0x7ffc0000 [ 280.719556][ T26] audit: type=1326 audit(1759296194.574:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb38f1d2710 code=0x7ffc0000 [ 280.809828][ T26] audit: type=1326 audit(1759296194.574:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb38f1d3acb code=0x7ffc0000 [ 280.973763][ T26] audit: type=1326 audit(1759296194.574:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb38f1d2b2a code=0x7ffc0000 [ 280.998817][ T26] audit: type=1326 audit(1759296194.574:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 281.022635][ T26] audit: type=1326 audit(1759296194.574:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 281.379242][ T26] audit: type=1326 audit(1759296194.584:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 281.716600][ T26] audit: type=1326 audit(1759296194.584:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 281.740008][ T26] audit: type=1326 audit(1759296194.584:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 281.798803][ T26] audit: type=1326 audit(1759296194.584:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6068 comm="syz.5.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb38f1d3ec9 code=0x7ffc0000 [ 282.590930][ T4326] team0 (unregistering): Port device team_slave_1 removed [ 282.725268][ T4326] team0 (unregistering): Port device team_slave_0 removed [ 282.837511][ T4326] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.872213][ T4326] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 283.123462][ T4326] bond0 (unregistering): Released all slaves [ 283.255380][ T6152] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 283.265268][ T6152] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 283.275546][ T6152] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 283.434466][ C1] ------------[ cut here ]------------ [ 283.440759][ C1] WARNING: CPU: 1 PID: 6164 at mm/maccess.c:226 copy_from_user_nofault+0x160/0x1c0 [ 283.450467][ C1] Modules linked in: [ 283.454545][ C1] CPU: 1 PID: 6164 Comm: syz.0.377 Not tainted syzkaller #0 [ 283.462564][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 283.473236][ C1] RIP: 0010:copy_from_user_nofault+0x160/0x1c0 [ 283.479660][ C1] Code: 24 45 31 f6 31 ff 89 de e8 3d f7 d8 ff 85 db 48 c7 c0 f2 ff ff ff 49 0f 44 c6 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 c0 f3 d8 ff <0f> 0b e9 1c ff ff ff 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c ea fe [ 283.500418][ C1] RSP: 0018:ffffc90000dd0710 EFLAGS: 00010246 [ 283.506842][ C1] RAX: ffffffff819ed760 RBX: 0000000000000000 RCX: ffff88807c633b80 [ 283.515119][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 283.523522][ C1] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffed100f8c6771 [ 283.531945][ C1] R10: ffffed100f8c6771 R11: 1ffff1100f8c6770 R12: ffff88807c635308 [ 283.540075][ C1] R13: 00007ffffffff000 R14: ffffc90000dd0748 R15: 0000000020000000 [ 283.548494][ C1] FS: 00007ff32a9476c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 283.557820][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.564562][ C1] CR2: 0000000000000001 CR3: 0000000054ccf000 CR4: 00000000003506e0 [ 283.572872][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.581518][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.589832][ C1] Call Trace: [ 283.593233][ C1] [ 283.596163][ C1] bpf_probe_read_compat+0xdd/0x170 [ 283.601461][ C1] bpf_prog_8fc34fd13f997abc+0x3d/0x710 [ 283.607227][ C1] bpf_trace_run4+0x188/0x330 [ 283.612339][ C1] ? sg_next+0x80/0xa0 [ 283.616777][ C1] ? bpf_trace_run3+0x320/0x320 [ 283.621837][ C1] ? __alloc_pages+0x470/0x470 [ 283.626864][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 283.632614][ C1] __alloc_pages+0x449/0x470 [ 283.637451][ C1] ? zone_statistics+0x170/0x170 [ 283.642869][ C1] ? virtqueue_add_inbuf_ctx+0xa5/0xf0 [ 283.648468][ C1] ? alloc_pages+0x438/0x550 [ 283.653373][ C1] skb_page_frag_refill+0x225/0x4c0 [ 283.658803][ C1] try_fill_recv+0x47a/0x1740 [ 283.663623][ C1] virtnet_poll+0x6a9/0xef0 [ 283.668928][ C1] ? refill_work+0x210/0x210 [ 283.673989][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 283.680983][ C1] ? lock_chain_count+0x20/0x20 [ 283.686128][ C1] __napi_poll+0xc0/0x430 [ 283.690701][ C1] ? net_rx_action+0x2db/0x9c0 [ 283.695762][ C1] net_rx_action+0x4a8/0x9c0 [ 283.700395][ C1] ? lockdep_softirqs_on+0x570/0x570 [ 283.705909][ C1] ? net_tx_action+0x870/0x870 [ 283.710898][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 283.717095][ C1] ? lock_chain_count+0x20/0x20 [ 283.722547][ C1] handle_softirqs+0x328/0x820 [ 283.727563][ C1] ? __irq_exit_rcu+0x12f/0x220 [ 283.732548][ C1] ? do_softirq+0x200/0x200 [ 283.737237][ C1] __irq_exit_rcu+0x12f/0x220 [ 283.742100][ C1] ? irq_exit_rcu+0x20/0x20 [ 283.746909][ C1] ? do_raw_spin_unlock+0x11d/0x230 [ 283.752686][ C1] irq_exit_rcu+0x5/0x20 [ 283.757085][ C1] common_interrupt+0xb5/0xd0 [ 283.761892][ C1] [ 283.765028][ C1] [ 283.768831][ C1] asm_common_interrupt+0x22/0x40 [ 283.773945][ C1] RIP: 0010:handle_mm_fault+0xee5/0x43c0 [ 283.779644][ C1] Code: c7 31 ff e8 bd 4f cb ff 41 08 df 0f 85 ce 00 00 00 e8 cf 4b cb ff 4c 8b b4 24 e8 00 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 28 00 <74> 08 4c 89 f7 e8 c1 b3 0f 00 4d 8b 3e 4c 89 fe 48 83 e6 9f 31 ff [ 283.800132][ C1] RSP: 0018:ffffc9000327f8e0 EFLAGS: 00000246 [ 283.807027][ C1] RAX: 1ffff1100a99d202 RBX: 0000000000000000 RCX: 0000000000080000 [ 283.815832][ C1] RDX: ffffc90004291000 RSI: 000000000007ffff RDI: 0000000000080000 [ 283.824070][ C1] RBP: ffffc9000327fa90 R08: dffffc0000000000 R09: ffffc9000327f9c4 [ 283.832431][ C1] R10: fffff5200064ff41 R11: 1ffff9200064ff38 R12: 0000000054ce9001 [ 283.840794][ C1] R13: dffffc0000000000 R14: ffff888054ce9010 R15: 0000000000000000 [ 283.849127][ C1] ? get_page+0xe0/0xe0 [ 283.853461][ C1] ? follow_page_mask+0xa6e/0x12d0 [ 283.858638][ C1] __get_user_pages+0x93e/0x11c0 [ 283.863685][ C1] ? populate_vma_page_range+0x290/0x290 [ 283.869738][ C1] ? read_lock_is_recursive+0x10/0x10 [ 283.875415][ C1] populate_vma_page_range+0x213/0x290 [ 283.881076][ C1] __mm_populate+0x26f/0x3a0 [ 283.885883][ C1] ? check_vma_flags+0x480/0x480 [ 283.891030][ C1] ? preempt_count_add+0x8d/0x190 [ 283.896917][ C1] ? up_write+0x1bb/0x420 [ 283.901392][ C1] vm_mmap_pgoff+0x203/0x2b0 [ 283.906048][ C1] ? account_locked_vm+0xe0/0xe0 [ 283.911057][ C1] ? __lock_acquire+0x7c60/0x7c60 [ 283.916508][ C1] ksys_mmap_pgoff+0x140/0x780 [ 283.921859][ C1] ? mmap_region+0x1660/0x1660 [ 283.926682][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 283.932584][ C1] do_syscall_64+0x4c/0xa0 [ 283.937845][ C1] ? clear_bhb_loop+0x30/0x80 [ 283.942804][ C1] ? clear_bhb_loop+0x30/0x80 [ 283.947634][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 283.953886][ C1] RIP: 0033:0x7ff32c6dfec9 [ 283.958475][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.978951][ C1] RSP: 002b:00007ff32a947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 283.987969][ C1] RAX: ffffffffffffffda RBX: 00007ff32c936fa0 RCX: 00007ff32c6dfec9 [ 283.996584][ C1] RDX: b635773f06ebbeef RSI: 0000000000b36000 RDI: 0000200000000000 [ 284.004949][ C1] RBP: 00007ff32c762f91 R08: ffffffffffffffff R09: 0000000000000000 [ 284.013782][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 284.022688][ C1] R13: 00007ff32c937038 R14: 00007ff32c936fa0 R15: 00007fff3496dcc8 [ 284.031349][ C1] [ 284.034798][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 284.042202][ C1] CPU: 1 PID: 6164 Comm: syz.0.377 Not tainted syzkaller #0 [ 284.049503][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 284.059932][ C1] Call Trace: [ 284.063243][ C1] [ 284.066118][ C1] dump_stack_lvl+0x168/0x230 [ 284.071391][ C1] ? show_regs_print_info+0x20/0x20 [ 284.076844][ C1] ? load_image+0x3b0/0x3b0 [ 284.081961][ C1] panic+0x2c9/0x7f0 [ 284.086045][ C1] ? bpf_jit_dump+0xd0/0xd0 [ 284.090567][ C1] ? copy_from_user_nofault+0x160/0x1c0 [ 284.096233][ C1] __warn+0x248/0x2b0 [ 284.100461][ C1] ? copy_from_user_nofault+0x160/0x1c0 [ 284.106042][ C1] report_bug+0x1b7/0x2e0 [ 284.110496][ C1] handle_bug+0x3a/0x70 [ 284.114971][ C1] exc_invalid_op+0x16/0x40 [ 284.119583][ C1] asm_exc_invalid_op+0x16/0x20 [ 284.124861][ C1] RIP: 0010:copy_from_user_nofault+0x160/0x1c0 [ 284.131267][ C1] Code: 24 45 31 f6 31 ff 89 de e8 3d f7 d8 ff 85 db 48 c7 c0 f2 ff ff ff 49 0f 44 c6 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 c0 f3 d8 ff <0f> 0b e9 1c ff ff ff 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c ea fe [ 284.151186][ C1] RSP: 0018:ffffc90000dd0710 EFLAGS: 00010246 [ 284.157394][ C1] RAX: ffffffff819ed760 RBX: 0000000000000000 RCX: ffff88807c633b80 [ 284.165465][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 284.173967][ C1] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffed100f8c6771 [ 284.182941][ C1] R10: ffffed100f8c6771 R11: 1ffff1100f8c6770 R12: ffff88807c635308 [ 284.190938][ C1] R13: 00007ffffffff000 R14: ffffc90000dd0748 R15: 0000000020000000 [ 284.199198][ C1] ? copy_from_user_nofault+0x160/0x1c0 [ 284.204877][ C1] bpf_probe_read_compat+0xdd/0x170 [ 284.210448][ C1] ? bpf_trace_run4+0x188/0x330 [ 284.215387][ C1] ? sg_next+0x80/0xa0 [ 284.219659][ C1] ? bpf_trace_run3+0x320/0x320 [ 284.224849][ C1] ? __alloc_pages+0x470/0x470 [ 284.230532][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 284.237299][ C1] ? __alloc_pages+0x449/0x470 [ 284.242719][ C1] ? zone_statistics+0x170/0x170 [ 284.248046][ C1] ? virtqueue_add_inbuf_ctx+0xa5/0xf0 [ 284.253523][ C1] ? alloc_pages+0x438/0x550 [ 284.258883][ C1] ? skb_page_frag_refill+0x225/0x4c0 [ 284.264556][ C1] ? try_fill_recv+0x47a/0x1740 [ 284.269734][ C1] ? virtnet_poll+0x6a9/0xef0 [ 284.274432][ C1] ? refill_work+0x210/0x210 [ 284.279139][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 284.285173][ C1] ? lock_chain_count+0x20/0x20 [ 284.290226][ C1] ? __napi_poll+0xc0/0x430 [ 284.295004][ C1] ? net_rx_action+0x2db/0x9c0 [ 284.299779][ C1] ? net_rx_action+0x4a8/0x9c0 [ 284.304557][ C1] ? lockdep_softirqs_on+0x570/0x570 [ 284.310294][ C1] ? net_tx_action+0x870/0x870 [ 284.315160][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 284.321160][ C1] ? lock_chain_count+0x20/0x20 [ 284.326129][ C1] ? handle_softirqs+0x328/0x820 [ 284.331260][ C1] ? __irq_exit_rcu+0x12f/0x220 [ 284.336150][ C1] ? do_softirq+0x200/0x200 [ 284.340778][ C1] ? __irq_exit_rcu+0x12f/0x220 [ 284.345847][ C1] ? irq_exit_rcu+0x20/0x20 [ 284.350360][ C1] ? do_raw_spin_unlock+0x11d/0x230 [ 284.355590][ C1] ? irq_exit_rcu+0x5/0x20 [ 284.360012][ C1] ? common_interrupt+0xb5/0xd0 [ 284.365105][ C1] [ 284.368113][ C1] [ 284.371053][ C1] ? asm_common_interrupt+0x22/0x40 [ 284.376480][ C1] ? handle_mm_fault+0xee5/0x43c0 [ 284.381627][ C1] ? get_page+0xe0/0xe0 [ 284.385816][ C1] ? follow_page_mask+0xa6e/0x12d0 [ 284.391225][ C1] ? __get_user_pages+0x93e/0x11c0 [ 284.396592][ C1] ? populate_vma_page_range+0x290/0x290 [ 284.402569][ C1] ? read_lock_is_recursive+0x10/0x10 [ 284.407968][ C1] ? populate_vma_page_range+0x213/0x290 [ 284.413615][ C1] ? __mm_populate+0x26f/0x3a0 [ 284.418410][ C1] ? check_vma_flags+0x480/0x480 [ 284.423638][ C1] ? preempt_count_add+0x8d/0x190 [ 284.428761][ C1] ? up_write+0x1bb/0x420 [ 284.433106][ C1] ? vm_mmap_pgoff+0x203/0x2b0 [ 284.437972][ C1] ? account_locked_vm+0xe0/0xe0 [ 284.443120][ C1] ? __lock_acquire+0x7c60/0x7c60 [ 284.448248][ C1] ? ksys_mmap_pgoff+0x140/0x780 [ 284.453355][ C1] ? mmap_region+0x1660/0x1660 [ 284.458136][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 284.463438][ C1] ? do_syscall_64+0x4c/0xa0 [ 284.468383][ C1] ? clear_bhb_loop+0x30/0x80 [ 284.473360][ C1] ? clear_bhb_loop+0x30/0x80 [ 284.478319][ C1] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.484774][ C1] [ 284.488211][ C1] Kernel Offset: disabled [ 284.492952][ C1] Rebooting in 86400 seconds..