last executing test programs: 1m39.186554483s ago: executing program 3 (id=56): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000340)={{0x0, 0x3}, 0x100, './file0\x00'}) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x3, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @dev, 'bond_slave_1\x00'}}, 0x1e) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x0, @dev, 'macvlan1\x00'}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1m37.169533528s ago: executing program 3 (id=62): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDSIGACCEPT(r5, 0x400455c8, 0x9) 1m34.025731993s ago: executing program 3 (id=70): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x11, 0x1f, 0x0, &(0x7f0000001100)}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f00000000c0)={@dev, 0x1}, 0x20) 1m33.065414255s ago: executing program 3 (id=72): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x303, 0x90) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x0, 0x6]}) shmget$private(0x0, 0x3be4d8b4000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x41, 0x8000038, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x4, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe4bac3319d2ef6cd}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r2], 0x1fc}, 0x1, 0x0, 0x0, 0x4c040}, 0x40000) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000340)="07000000010000", 0x7) 1m32.659810352s ago: executing program 3 (id=73): syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) memfd_create(0x0, 0x2) pwritev2(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x100000, 0x0, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) listen(r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000180), 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000009c0)='.', 0xc400}], 0x7}}], 0x44, 0x0) 1m31.678521675s ago: executing program 3 (id=78): syz_open_dev$sg(0x0, 0x7fffffffffffffff, 0x8800) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x5) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SG_BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x3, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x3) r2 = socket$packet(0x11, 0x3, 0x300) r3 = getpid() ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_BLKSECTGET(r4, 0x1267, &(0x7f00000001c0)) 1m31.324340987s ago: executing program 32 (id=78): syz_open_dev$sg(0x0, 0x7fffffffffffffff, 0x8800) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x5) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SG_BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x3, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x3) r2 = socket$packet(0x11, 0x3, 0x300) r3 = getpid() ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_BLKSECTGET(r4, 0x1267, &(0x7f00000001c0)) 19.774930595s ago: executing program 4 (id=217): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) shutdown(r3, 0x1) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {0x0}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) 16.134317388s ago: executing program 4 (id=224): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="d4a3de351800"/16], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 14.862115325s ago: executing program 4 (id=228): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100, 0x0, 0x0, 0x0, r3}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r4, 0x2ded, 0x4000, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') r5 = socket(0x2b, 0x80801, 0x1) connect$inet6(r5, 0x0, 0x0) landlock_create_ruleset(&(0x7f0000000000)={0x0, 0x2}, 0x10, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x40}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="9f3371fed8c0c7fcbe68488a940dc5736ca78043c8d5e0", 0x17}], 0x1}}], 0x1, 0xc0c0) 13.597655272s ago: executing program 2 (id=231): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002140), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000500)={0xc, @sliced}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/47, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000016c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af00, &(0x7f00000000c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000001740)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000000952301090224000100007e0009043401"], 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpu.max\x00', 0x2, 0x0) fstat(r4, &(0x7f0000000180)) syz_usb_connect(0x0, 0x3e, &(0x7f0000000000)=ANY=[@ANYRES32=r3], 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0505510, &(0x7f0000000080)) 13.44634749s ago: executing program 4 (id=233): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2d) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1adc51, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x28928e1, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r4, r3, 0x0, 0x80000000) 13.001670191s ago: executing program 4 (id=234): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x728, 0x7, 0x6, 0x8000, {{0x1c, 0x4, 0x0, 0x1, 0x70, 0x67, 0x0, 0x7, 0x29, 0x0, @rand_addr=0x64010102, @loopback, {[@lsrr={0x83, 0x13, 0x38, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x14, 0x6a, 0x0, 0x8, [0x4, 0x3, 0x200, 0xff]}, @timestamp_prespec={0x44, 0x2c, 0x67, 0x3, 0x6, [{@loopback, 0x1}, {@local, 0x9}, {@remote, 0x4b65e994}, {@private=0xa010101, 0x7}, {@remote, 0xffffffff}]}, @noop, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x2}]}}}}}) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7cc0c2b4c7d50f12e3a68a6cae330fbafc26c63f549", 0x16}, {&(0x7f00000002c0)="99586238592d26f9c296dca3e32f2cf61f291091239c8bf1dfee3a160d45815757fae7195663925c0496caa145785c46f656f6f41946e3a6463b8e18cc04c8044a59100ebf9cac211aa763c1dd3703bd81c164672e80453241b9f63fdfe626c80ffcc2d63f49f4b0e5a01710585fd4c1851bba19b906cf71fbb94e066d1cecefd3da0100995cf6403ea97abde1b0326891ce4503250f79a5c8a51fc86764d304c4abb33bc60c37e0f42214fa5aaf134fdcd8aa9f1bfd87a8672781a162458924224e7becf10e", 0xc6}, {&(0x7f0000000180)="ad4db041331f2df4c6bdb9c2b5a223a9ad66f68813873ebc3c68", 0x1a}, {&(0x7f00000004c0)="df49e3219a0ea9c273c2c21bf8301175bb6c76a475ef1de34b9565de578d928290bdcd877b59f8a30749ae22a220c59462c614e70b8c6b17732b9fe1c67d3674e029a34ed953fb07e850c8f72b51c8f4e964bc8cdabf04ba68113b3130b531f6657046c277030177894c95ac3af924f2228af18bee5fdc9aed3162cce08f8478913e5bc20b8dc04d79e1f63053e54fa21255b4513210ebac1a238de5030593868bdc8c959e5f3fc53a9d1911ef90f690e063d1db425d24822383badacd050b9654e165c8766c92250f2f1a9b516aec87b2da497b640736fa8c035acb", 0xdc}], 0x4, &(0x7f0000000800)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x779}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x24}, r1}}}, @dstopts={{0x58, 0x29, 0x37, {0x71, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0xb8}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x43}}, @pad1, @jumbo={0xc2, 0x4, 0x10001}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}]}}}], 0x98}}, {{&(0x7f0000000680)={0xa, 0x4e24, 0xffffff72, @local, 0x1ff}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9344597f05e9fb6f80ccbe006258b9d5494fbe4b503772bcc6a21660e1247f0366339c66b8de38cced2710fce9f1883ba2cc1043270fd702c3ea4b435ae6d7f63b5b8b4e82d16f8e9676ea73af5903af64be0bec464619ab278910ffcc2c5a9ae9", 0x61}, {&(0x7f00000006c0)="ee21f094790c390dbf06e9d420bb936ec8062f129e3146bba2c63df733f0592e42a9390b13b2e87493901eafe2ed545f32", 0x31}, {&(0x7f0000000940)="a1502da385f99379bb8259a17124aec674168f2557a6eac9a3cc9ae34f7ec1c132c736ede9ad71776a812e4af7221b786a5c53992226770c844bbbe1d1fdffc85dce7493", 0x44}], 0x3, &(0x7f0000000a00)=[@rthdr_2292={{0xa8, 0x29, 0x39, {0x2c, 0x12, 0x0, 0x9, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x82}, @private1, @mcast2, @mcast1, @remote, @empty, @local, @rand_addr=' \x01\x00']}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x1, 0x40, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x84, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x2}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x2b, 0x4, '\x00', [@hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0xe0af}, @pad1, @ra={0x5, 0x2, 0x7}, @enc_lim]}}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x2, 0x6, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0x1, 0x8001, [0x0, 0x8, 0x4, 0x4d85]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0xd0, 0x29, 0x37, {0x32, 0x16, '\x00', [@generic={0xc9, 0xb4, "ca22834d8fb414cf28dad5de87bbbb30bfbd0b489e75c19a280aa331de216cdd26f9c05d92a8ced13f68f0982e6bb4d091db144ed0b20bf0ac2d6b0ec97fc8e6b232d0f27abb5d556f172589fc1a01c430a6de65d9635184f1f04b01f83d4a17e57a47edc57f81d4d67ec7f6d86d0a3c5d1755013f853524066927b51ec1c34ae30e70742ac990da7d4c3596e3c4c3bf1f15bcb38fa78828742fd129198b130cfa902f0e0d8228f7a8837cafb060ecaabac7d684"}]}}}], 0x298}}], 0x2, 0x20000010) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x21, 0x0, 0x128200}}, 0x50) lstat(&(0x7f0000000700)='./file0/file0/file0\x00', 0x0) lgetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_default\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11.786445952s ago: executing program 0 (id=238): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) write$input_event(r2, &(0x7f00000005c0), 0x200005d8) 11.230884807s ago: executing program 4 (id=240): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc491c6170000501d0000be7ba9bd"], 0x1c}}, 0x0) recvmmsg$unix(r3, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x34, r5, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 10.60013683s ago: executing program 33 (id=240): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc491c6170000501d0000be7ba9bd"], 0x1c}}, 0x0) recvmmsg$unix(r3, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x34, r5, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 10.555279295s ago: executing program 1 (id=242): r0 = socket$kcm(0x25, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000014c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40010102) 10.43065828s ago: executing program 2 (id=244): syz_mount_image$hfsplus(&(0x7f0000003000), &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x208000, &(0x7f0000000480)=ANY=[], 0xfd, 0x697, &(0x7f00000009c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file4\x00', 0xffffffffffffff9c, &(0x7f00000006c0)='./file5\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file2\x00', 0x1a3840, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000001080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x21408, 0x0, 0x3, 0x0, &(0x7f0000006380)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1451c2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) 7.981121784s ago: executing program 1 (id=245): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r4, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4$tipc(r4, &(0x7f0000000040), &(0x7f0000000200)=0x10, 0x0) 7.394196872s ago: executing program 5 (id=246): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) chdir(0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 6.931611176s ago: executing program 1 (id=247): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/11, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0x10) r1 = dup(r0) sendto$packet(r1, 0x0, 0x2, 0x0, 0x0, 0x0) syz_io_uring_setup(0xfa8, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x11, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b6000000850000000700000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='jbd2_handle_stats\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0xfffffffb) 6.602365554s ago: executing program 0 (id=248): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x810000, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@dmask={'dmask', 0x3d, 0x1}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@fmask={'fmask', 0x3d, 0x8afa}}, {@uid={'uid', 0x3d, 0xee00}}, {@utf8}]}, 0x1, 0x14f7, &(0x7f0000001580)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x10) 5.911728204s ago: executing program 1 (id=249): prctl$PR_SET_NAME(0xf, 0x0) socket(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040)='9', 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x4002411) r1 = socket(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000040000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000440)='9p_client_res\x00', r5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r6) 5.782005449s ago: executing program 5 (id=250): open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xd9) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.kill\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe2$watch_queue(&(0x7f00000000c0), 0x80) socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$9p(&(0x7f0000000240), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r0]) 5.405628153s ago: executing program 5 (id=251): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00223c319ec7dcaf000000044000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x541b, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0xb80, 0x1c0, 0x111, 0x4b4, 0x9, 0xd4feffff, 0xab0, 0x20a, 0x278, 0xab0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@string={{0xc0}, {0x2, 0x0, 'bm\x00', "6d93eb04697dfa39de04767f46614613a407abbf4ed2e83a63b484dbb3bf6b2a850e79009e2905d2f98ba19f91f3c9faee6d3686e9bee067f4e77d9ad66238750c4100d7ee97ec7646259d90edece6e9787a97bc956c01754c34c5c9518c46178ed5f9194454980e579c80eca35a58dc47d1d5e4ff6e216c724e88c702448587"}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0x888, 0x8f0, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbe0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 5.371123417s ago: executing program 1 (id=252): r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/144, 0x28}], 0x300) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES8=0x0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES8, @ANYBLOB="88e2a2c7893a9ce180bfb607cea0b07f6b3911f670546836060f487d1fe94150fa638633a929adec3db8bca33bdced04a5c92b84c22d6b9adab278ba170c7a99cf9d9cdf2f3c67adfeefb2add3f5ec38da0451b098d36c43d5594786cf4d9b2856f9e45c09f0f796aafc4509e5fb9c6049fc761340ba2e", @ANYRES64], 0x1, 0x6245, &(0x7f0000001f80)="$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") r1 = open(0x0, 0x64842, 0x86) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) syz_mount_image$minix(&(0x7f00000001c0), &(0x7f0000000040)='./file2\x00', 0x1200808, &(0x7f0000000600)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYBLOB="7665b56bff7d13a2d819dd99d7b7fb44d89826e61bdd16b72b7b4b28466b2dd5276d640c15e37c725cc51cf9ccb08269fbbcf21642cf3700d39319aedab841312becd7508764407fc111e219d48aff23cec7bff40e31ce41ce552026be34aef66f44ef30690a7b52e1dd15b63c9d5de5b8fd41279c39eaa7c3660cdf0466414f5b966df46c5dd09f5d724a4d956293d161bf6a0aab3287558cfa91db1a051d07", @ANYRES64, @ANYRESOCT=0x0, @ANYRES16, @ANYRES8=0x0], 0x1, 0x1e8, &(0x7f0000000200)="$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") sync() truncate(&(0x7f0000000000)='./file3\x00', 0x200) openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105042, 0x0) pwrite64(r2, 0x0, 0x0, 0xfecc) ftruncate(r2, 0x7) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2200054, &(0x7f0000000140)={[{@minixdf}, {@nodelalloc}]}, 0x1, 0x242, &(0x7f0000000540)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000240), 0x12) 5.150451333s ago: executing program 2 (id=253): syz_mount_image$reiserfs(&(0x7f0000001100), &(0x7f0000000040)='./bus\x00', 0xc2, &(0x7f0000000900)={[{@acl}, {@usrjquota_file, 0x4}, {@acl}, {@balloc_hashed_reloc}, {@usrjquota, 0x3d}]}, 0x2, 0x1115, &(0x7f0000002280)="$eJzs2D9rFEEYB+Df7B0Yq5NNvwhaWEhIODurFBGutbaRkMpUuSoiiN/FjyOp7EM+gEXAUhjZTdYTCUS5CxJ4Hpjd4Z13/pXvBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK687D/bTdKOkSZJSbrubHGRpBvjj75MmpS8PlosD07mr5ZJJkN66Vs/q5+Wdu/JVjtv5+1e+2J7/2m7PH3/7u3x8dHJ9TIlXc4vN3+Rcn2eG22VzW8IAAAA90Rd2+zPJadj528q7vX3BwAAAG6z8QcFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgH9UZ6t+m+RHrTVNkpJ03dniIkn3Pw8IAAAArK2kyZvZTfEMzwArz/N1Vob42L6XPmc3n4f5D1aph00e3v3RAQAA4B6Z3ppRfqvHn2WaWuvHcexxptnZuer3v37g234yOT3I7q+a/NPwPb/8cDi2Uid3dB8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Cc7cEACAAAAIOj/63YECgAAAAAAAAAAAAAAAAAAAAAAAHwUAAD//wAQ3aw=") r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@local}}, 0xe8) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x52142, 0x0) io_setup(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) 4.6617372s ago: executing program 0 (id=254): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1d, 0x2, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = fsopen(&(0x7f0000000200)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(0x0, 0x0) fsmount(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.326222668s ago: executing program 5 (id=255): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {0x84}, {0x6}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x76, 0x0, 0x0, 0x86040000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4cd, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000480), &(0x7f00000004c0)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x3, &(0x7f00000003c0)={{r1}, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x40}}, 0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x9, 0x1f, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x3}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xa, 0x4, 0x1, 0xfffffffffffffffc, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, @generic={0x6, 0xa, 0x3, 0xbd, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000500)=""/230, 0x41100, 0x10, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000640)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0xd, 0xe0ef, 0xfffff65a}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[{0x3, 0x2, 0x6, 0x4}], 0x10, 0x5, @void, @value}, 0x90) 3.446445181s ago: executing program 0 (id=256): syz_open_procfs(0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="010000e5ffffffffffff10"], 0x14}}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000003c0)={0x1d, 0x0, 0x3, {0x1, 0x1}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x41, 0x3, 0x238, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1c8, 0x1f0, 0x1f0, 0x1c8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'wlan1\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1_to_team\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)={0x205c0}, 0x18) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x9) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000240)="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") ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, 0x0) socket$inet_udp(0x2, 0x2, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000540), &(0x7f0000000140)='./file0\x00', 0x51, &(0x7f0000000340), 0x1, 0x111c, &(0x7f0000003600)="$eJzs2bFqFFEUBuD/zmzMditjPwhaWEhIWB/AFArb2mojISCYKgFByWv4Br6FryCp7Jf0WgQshZFxdt0oCyrZCML3NefMmTlz5pb3TgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA3Sj6V5FaVNMtalaQkbXs2O0/SLus3P9RVSp4czk4eHU8fnySp+8e38jQpfVfflmbvzriZNtNmr3nwcP9u171+8/L50dHh8eI1JW3mFxtdRUnG32fXl2tlozMAAADgv9Vd2SRvX/3JpBvXNB8AAAD4nU2fJwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8rW6yyptlUiUpSduezc6TtGv6tv7R9wEAAABXV1Ll2WRdfTgGWLmfj5Pyo97HL6XPd/NuTT8AAACw8uL9T5fd9iK5/H/9azfo9933Mhr25ePh3u2MsrMz5IuQz/tJnWT3l1nzi9ODeXV60MfS1cn29awJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBv7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAAAAXBQAA///+seEJ") 2.579443912s ago: executing program 5 (id=257): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x1c}}, 0x80) io_uring_setup(0x641a, &(0x7f0000000000)={0x0, 0xc628, 0x200, 0x2, 0xb5}) r1 = socket$l2tp6(0xa, 0x2, 0x73) getpeername$inet6(r1, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x520, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0xd) r6 = dup(r5) write$FUSE_INIT(r6, &(0x7f0000002100)={0x50, 0xffffffffffffffda}, 0x50) 2.522049378s ago: executing program 2 (id=258): r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}}, 0xc725, 0x8}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r1, 0x4) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90a24fc60040003400a000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f088a847", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$kcm(0x10, 0x400000002, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="280000005e00010000000000000000000c00000001000000000000800c00018008000200", @ANYRES32, @ANYBLOB="28b9539af00a8225b876dc02a95fe514a2ee3268329ae9c575a54718369af9f6f53aa1caac99b97451b22f5741a7ad69357871dcca0461cf86a05af2557e533dcfa29c94d4497196201049885d1688747ed2634fabd7c2eda7ee5c9ecde844e95169197f8cab18a8da9d7c2595a3a4bb53c1409e9f40c797ac834d6d324fd8eedff21a986a9d3a48c9bd8c6f0d8d094e0014d10108375a8a3a7d4a1294aeabf66c46d09f752f88f34cfefbb5d8d827a649a037c264fc8eabc37ced5a52dae3c036e6392d7966c809f8d312dd1b6e086822aa6da89f243f951ca3020bfc717f917d4992574373f88147da"], 0x28}], 0x1}, 0x0) 1.499639417s ago: executing program 5 (id=259): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x30, 0x2d, 0x4e, 0xa]}}}, 0x2f}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000002380)='./file0\x00', 0x80000c, &(0x7f00000023c0)=ANY=[@ANYBLOB='nls=ascii,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c706172743d3078303030303030303030303030303062622c6e6f626172726965722c6e6f626172726965722c63726561746f723d7fcfb5b72c706172743d3078303030303030303030303030303130312c6769643d", @ANYRES64, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030302c6465636f6d706f73652c666f7263652c6e6f6465636f6d706f73652c626172726965722c6e6f6465636f6d706f73652c747970653db029e1c02c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c2c7569f71e1b26610445d55dfb02", @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',\x00'], 0x2, 0x6da, &(0x7f0000004980)="$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") r2 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/4096, 0x9005) write$binfmt_script(r1, &(0x7f0000000100), 0x61) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, '\x00', "2a75544000000000000000000e001600", "af2ff1f7", "4a8d4609470a1403"}, 0x28) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000380), 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100), 0x4) read$dsp(r0, &(0x7f00000011c0)=""/4117, 0x200021d5) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 1.439149454s ago: executing program 0 (id=260): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x2000480, &(0x7f00000002c0), 0x1, 0x78e, &(0x7f0000001480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) 1.329061417s ago: executing program 1 (id=261): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) 1.249184316s ago: executing program 2 (id=262): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5ef, &(0x7f0000000600)="$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") bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) close(0xffffffffffffffff) setresuid(0x0, 0x0, 0xee01) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x7b}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x98}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x9, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 34.605227ms ago: executing program 0 (id=263): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$key(0xf, 0x3, 0x2) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000240)={0x2, r4, 0x0, 0x7fffffff}) 0s ago: executing program 2 (id=264): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340)='q', 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x40000040) r3 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) userfaultfd(0x80001) syz_read_part_table(0x5fd, &(0x7f0000001a40)="$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") capset(0x0, 0x0) kernel console output (not intermixed with test programs): DUID 00:04:d5:34:fd:2d:90:3b:7d:1f:5f:ef:10:3f:c1:8d:8b:e5 forked to background, child pid 3916 [ 47.299910][ T3917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.323476][ T3917] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.43' (ED25519) to the list of known hosts. syzkaller login: [ 65.564098][ T4235] cgroup: Unknown subsys name 'net' [ 65.678894][ T4235] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 67.197097][ T4235] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 68.521730][ T4257] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.532322][ T4264] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.535706][ T4263] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.541381][ T4264] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.547883][ T4263] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.556621][ T4264] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.562868][ T4263] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.568330][ T4264] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.575065][ T4263] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.582490][ T4264] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.588994][ T4263] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.595908][ T4264] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.603516][ T4263] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.611085][ T4264] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.617027][ T4263] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.624159][ T4264] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.632116][ T4263] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.638563][ T4264] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.651666][ T4264] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.651672][ T4263] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.652828][ T4263] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.659199][ T4264] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.666141][ T4263] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.673573][ T4264] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.689632][ T4263] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.728076][ T4265] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.744584][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.752910][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.760591][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.780462][ T4264] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.093091][ T4261] chnl_net:caif_netlink_parms(): no params data found [ 69.209384][ T4252] chnl_net:caif_netlink_parms(): no params data found [ 69.302160][ T4261] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.310091][ T4261] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.318619][ T4261] device bridge_slave_0 entered promiscuous mode [ 69.341619][ T4261] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.351028][ T4261] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.373982][ T4261] device bridge_slave_1 entered promiscuous mode [ 69.400013][ T4249] chnl_net:caif_netlink_parms(): no params data found [ 69.438564][ T4261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.459614][ T4254] chnl_net:caif_netlink_parms(): no params data found [ 69.470336][ T4261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.519516][ T4252] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.526785][ T4252] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.535380][ T4252] device bridge_slave_0 entered promiscuous mode [ 69.542820][ T4258] chnl_net:caif_netlink_parms(): no params data found [ 69.577734][ T4252] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.585838][ T4252] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.594343][ T4252] device bridge_slave_1 entered promiscuous mode [ 69.623793][ T4261] team0: Port device team_slave_0 added [ 69.662244][ T4261] team0: Port device team_slave_1 added [ 69.701740][ T4252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.713764][ T4252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.735244][ T4249] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.742348][ T4249] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.751085][ T4249] device bridge_slave_0 entered promiscuous mode [ 69.775479][ T4261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.782447][ T4261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.808752][ T4261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.820786][ T4249] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.828157][ T4249] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.836310][ T4249] device bridge_slave_1 entered promiscuous mode [ 69.864654][ T4261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.871641][ T4261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.897678][ T4261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.927979][ T4252] team0: Port device team_slave_0 added [ 69.950997][ T4254] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.958278][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.966357][ T4254] device bridge_slave_0 entered promiscuous mode [ 69.992393][ T4252] team0: Port device team_slave_1 added [ 70.008473][ T4254] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.019329][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.027497][ T4254] device bridge_slave_1 entered promiscuous mode [ 70.044802][ T4249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.062800][ T4258] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.069916][ T4258] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.078809][ T4258] device bridge_slave_0 entered promiscuous mode [ 70.099201][ T4261] device hsr_slave_0 entered promiscuous mode [ 70.106133][ T4261] device hsr_slave_1 entered promiscuous mode [ 70.115029][ T4249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.134023][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.141023][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.168061][ T4252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.186540][ T4258] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.193867][ T4258] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.201720][ T4258] device bridge_slave_1 entered promiscuous mode [ 70.241538][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.248625][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.274701][ T4252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.296681][ T4254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.308556][ T4249] team0: Port device team_slave_0 added [ 70.328593][ T4254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.360614][ T4249] team0: Port device team_slave_1 added [ 70.376310][ T4258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.388320][ T4258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.451351][ T4254] team0: Port device team_slave_0 added [ 70.481904][ T4252] device hsr_slave_0 entered promiscuous mode [ 70.488852][ T4252] device hsr_slave_1 entered promiscuous mode [ 70.495801][ T4252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.503832][ T4252] Cannot create hsr debugfs directory [ 70.509903][ T4249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.517795][ T4249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.544071][ T4249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.556853][ T4254] team0: Port device team_slave_1 added [ 70.565355][ T4258] team0: Port device team_slave_0 added [ 70.593039][ T4249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.600022][ T4249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.626382][ T4249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.639568][ T4258] team0: Port device team_slave_1 added [ 70.695256][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.702233][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.728431][ T4254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.749864][ T4258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.760729][ T4258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.786901][ T4264] Bluetooth: hci4: command tx timeout [ 70.787106][ T4264] Bluetooth: hci0: command tx timeout [ 70.792627][ T4260] Bluetooth: hci2: command tx timeout [ 70.807876][ T4258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.824516][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.831486][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.861391][ T4254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.879731][ T4250] Bluetooth: hci3: command tx timeout [ 70.879751][ T4260] Bluetooth: hci1: command tx timeout [ 70.892173][ T4258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.899354][ T4258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.925405][ T4258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.004603][ T4254] device hsr_slave_0 entered promiscuous mode [ 71.011407][ T4254] device hsr_slave_1 entered promiscuous mode [ 71.018296][ T4254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.025993][ T4254] Cannot create hsr debugfs directory [ 71.034994][ T4249] device hsr_slave_0 entered promiscuous mode [ 71.041821][ T4249] device hsr_slave_1 entered promiscuous mode [ 71.050960][ T4249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.058669][ T4249] Cannot create hsr debugfs directory [ 71.127979][ T4258] device hsr_slave_0 entered promiscuous mode [ 71.134940][ T4258] device hsr_slave_1 entered promiscuous mode [ 71.141521][ T4258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.149710][ T4258] Cannot create hsr debugfs directory [ 71.267949][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.274696][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.385680][ T4261] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.416865][ T4261] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.428505][ T4261] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.447564][ T4261] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.506174][ T4252] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.524441][ T4252] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.535152][ T4252] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.554378][ T4252] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.603138][ T4258] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.618461][ T4258] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.628157][ T4258] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.642544][ T4258] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.745546][ T4254] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.755532][ T4254] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.778345][ T4254] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.801185][ T4261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.830163][ T4254] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.861889][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.870920][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.884553][ T4258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.894994][ T4252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.917835][ T4261] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.965049][ T4249] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.975658][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.985665][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.995822][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.003190][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.012091][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.021758][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.030067][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.039141][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.049406][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.056540][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.065416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.082774][ T4249] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.095912][ T4258] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.103732][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.111951][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.121651][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.133388][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.158168][ T4252] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.165120][ T4249] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.185349][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.195381][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.204507][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.213792][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.222316][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.229460][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.237515][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.247327][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.255898][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.263078][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.271098][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.293514][ T4249] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.312891][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.321148][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.332224][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.341471][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.350205][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.359874][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.368999][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.376157][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.386377][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.395742][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.404656][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.413912][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.422346][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.429479][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.438126][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.447678][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.459980][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.485297][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.495079][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.505860][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.515283][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.544013][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.552287][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.562502][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.574358][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.597598][ T4261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.613935][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.624851][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.643600][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.663184][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.673063][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.681902][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.691868][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.701384][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.711634][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.721858][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.736116][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.748969][ T4252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.761838][ T4252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.773009][ T4258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.806114][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.823767][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.863441][ T4250] Bluetooth: hci0: command tx timeout [ 72.863500][ T4264] Bluetooth: hci4: command tx timeout [ 72.874869][ T4250] Bluetooth: hci2: command tx timeout [ 72.890441][ T4254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.931697][ T4254] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.944316][ T4264] Bluetooth: hci3: command tx timeout [ 72.949782][ T4264] Bluetooth: hci1: command tx timeout [ 72.983896][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.992439][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.048726][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.063197][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.071872][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.079052][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.090464][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.100409][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.117168][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.124393][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.133827][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.142714][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.151455][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.176105][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.190287][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.209839][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.231922][ T4249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.253792][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.261316][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.276694][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.287914][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.311468][ T4249] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.329436][ T4261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.343320][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.352300][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.379164][ T4254] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.394271][ T4254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.433520][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.447902][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.457843][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.467790][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.476556][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.483730][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.491771][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.500602][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.510048][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.518773][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.527370][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.534498][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.542389][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.553795][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.579188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.590199][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.598318][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.631716][ T4252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.641186][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.654521][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.662047][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.693410][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.713672][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.747794][ T4258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.767978][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.781051][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.791002][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.843418][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.852080][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.871097][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.880163][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.895185][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.908840][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.920230][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.935418][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.947226][ T4249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.960189][ T4261] device veth0_vlan entered promiscuous mode [ 73.992204][ T4261] device veth1_vlan entered promiscuous mode [ 74.010417][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.019881][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.037032][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.051252][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.061859][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.103845][ T4254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.121025][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.132000][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.155628][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.176880][ T4258] device veth0_vlan entered promiscuous mode [ 74.190789][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.207143][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.220642][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.235454][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.262320][ T4261] device veth0_macvtap entered promiscuous mode [ 74.312046][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.329451][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.340398][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.354661][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.372456][ T4261] device veth1_macvtap entered promiscuous mode [ 74.382288][ T4258] device veth1_vlan entered promiscuous mode [ 74.408443][ T4254] device veth0_vlan entered promiscuous mode [ 74.416608][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.425949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.434469][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.443403][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.451890][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.461394][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.472265][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.496731][ T4261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.523394][ T4254] device veth1_vlan entered promiscuous mode [ 74.530908][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.540283][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.558109][ T4261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.584284][ T4249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.596660][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.606794][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.616309][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.624571][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.632047][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.640981][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.651300][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.660569][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.676291][ T4261] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.689241][ T4261] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.700309][ T4261] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.711874][ T4261] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.736998][ T4258] device veth0_macvtap entered promiscuous mode [ 74.777322][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.787279][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.796179][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.821651][ T4258] device veth1_macvtap entered promiscuous mode [ 74.841901][ T4252] device veth0_vlan entered promiscuous mode [ 74.851383][ T4254] device veth0_macvtap entered promiscuous mode [ 74.860940][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.869529][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.878769][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.887759][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.896667][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.905534][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.925199][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.943256][ T4264] Bluetooth: hci2: command tx timeout [ 74.943305][ T4260] Bluetooth: hci4: command tx timeout [ 74.948680][ T4264] Bluetooth: hci0: command tx timeout [ 74.966329][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.979850][ T4258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.995277][ T4254] device veth1_macvtap entered promiscuous mode [ 75.018043][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.025709][ T4264] Bluetooth: hci3: command tx timeout [ 75.032779][ T4260] Bluetooth: hci1: command tx timeout [ 75.038899][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.047360][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.060686][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.069927][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.090440][ T4252] device veth1_vlan entered promiscuous mode [ 75.108449][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.127332][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.139168][ T4258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.151383][ T4249] device veth0_vlan entered promiscuous mode [ 75.179604][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.188804][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.197166][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.206731][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.215984][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.225259][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.235206][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.243864][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.254552][ T4258] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.268779][ T4258] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.277885][ T4258] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.290427][ T4258] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.319441][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.330734][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.340988][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.352406][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.364956][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.376544][ T4249] device veth1_vlan entered promiscuous mode [ 75.390276][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.402076][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.406461][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.419999][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.430551][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.438966][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.451589][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.464263][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.472536][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.482300][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.491750][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.500259][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.512328][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.523007][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.531850][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.559443][ T4254] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.568621][ T4254] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.577779][ T4254] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.589589][ T4254] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.634513][ T4252] device veth0_macvtap entered promiscuous mode [ 75.663363][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.671524][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.701845][ T4252] device veth1_macvtap entered promiscuous mode [ 75.712265][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.726560][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.735101][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.748821][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.757834][ T1121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.781368][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.793893][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.804578][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.815244][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.832916][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.843616][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.859203][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.880623][ T4249] device veth0_macvtap entered promiscuous mode [ 75.891222][ T4249] device veth1_macvtap entered promiscuous mode [ 75.909073][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.922967][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.931661][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.949200][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.960820][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.971968][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.982042][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.997023][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.007002][ T4252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.017619][ T4252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.029220][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.044356][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.052522][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.068948][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.078612][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.104621][ T4252] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.132991][ T4252] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.141756][ T4252] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.159407][ T4331] loop3: detected capacity change from 0 to 128 [ 76.159502][ T4252] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.198425][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.236961][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.257883][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.269675][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.280502][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.293194][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.304671][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.319727][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.330453][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.504906][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.766394][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.803600][ T4331] netlink: 220 bytes leftover after parsing attributes in process `syz.3.4'. [ 76.808485][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.937256][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.952311][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.964093][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.975135][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.995595][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.008307][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.021124][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.023182][ T4260] Bluetooth: hci4: command tx timeout [ 77.032354][ T4264] Bluetooth: hci2: command tx timeout [ 77.037040][ T4250] Bluetooth: hci0: command tx timeout [ 77.049400][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.069774][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.104101][ T4260] Bluetooth: hci1: command tx timeout [ 77.104110][ T4250] Bluetooth: hci3: command tx timeout [ 77.116731][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.116828][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.126892][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.153803][ T4249] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.170953][ T4249] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.182263][ T4249] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.196854][ T4249] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.211925][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.303153][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.311258][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.321654][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.342984][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.351265][ T4335] loop3: detected capacity change from 0 to 164 [ 77.388615][ T4335] isofs_fill_super: bread failed, dev=loop3, iso_blknum=41, block=82 [ 77.447908][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.462339][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.492440][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.515072][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.527895][ T26] audit: type=1326 audit(1730157404.100:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4334 comm="syz.3.6" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82d3d7e719 code=0x0 [ 77.542953][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.665375][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 77.679547][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 77.689657][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.699185][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.708721][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.717370][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.736368][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.754368][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 77.771661][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 77.772198][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 78.286184][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.299906][ T4340] netlink: 'syz.3.6': attribute type 6 has an invalid length. [ 78.363946][ T4308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.372022][ T4308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.395716][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.400849][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.426293][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.484397][ T4343] sock: sock_set_timeout: `syz.2.7' (pid 4343) tries to set negative timeout [ 78.496609][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.526193][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.578435][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.645458][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.559856][ T4365] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 82.737131][ T4376] capability: warning: `syz.3.12' uses deprecated v2 capabilities in a way that may be insecure [ 83.292576][ C1] sched: RT throttling activated [ 84.465869][ T4392] loop4: detected capacity change from 0 to 512 [ 84.497838][ T4388] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 46 prio class 2 [ 84.540845][ T4392] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 84.584311][ T4392] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 84.621809][ T4392] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 84.656225][ T4392] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.667652][ T4392] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e05ce018, mo2=0000] [ 84.711817][ T4392] EXT4-fs (loop4): failed to initialize system zone (-117) [ 84.741643][ T4392] EXT4-fs (loop4): mount failed [ 86.066860][ T4410] loop3: detected capacity change from 0 to 1024 [ 86.075881][ T4410] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 87.074697][ T14] cfg80211: failed to load regulatory.db [ 87.122765][ T4297] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 87.133484][ T4410] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #2: comm syz.3.19: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1028(4), depth 0(0) [ 87.159490][ T4410] EXT4-fs (loop3): get root inode failed [ 87.165276][ T4410] EXT4-fs (loop3): mount failed [ 87.197791][ T4418] loop1: detected capacity change from 0 to 1024 [ 87.224397][ T4418] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.668149][ T4418] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 87.792662][ T4297] usb 5-1: Using ep0 maxpacket: 32 [ 91.119086][ T4438] loop2: detected capacity change from 0 to 512 [ 91.159306][ T4428] 9pnet: p9_errstr2errno: server reported unknown error @΂(QhQI [ 91.159306][ T4428] [ 91.176367][ T4441] loop3: detected capacity change from 0 to 16 [ 91.193924][ T4297] usb 5-1: unable to read config index 0 descriptor/all [ 91.201253][ T4297] usb 5-1: can't read configurations, error -71 [ 91.208309][ T4438] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 91.225076][ T4441] erofs: (device loop3): mounted with root inode @ nid 36. [ 91.250125][ T4438] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.515302][ T4249] EXT4-fs (loop1): unmounting filesystem. [ 92.799016][ T4438] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 92.873083][ T4438] EXT4-fs (loop2): 1 truncate cleaned up [ 92.884839][ T4438] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 93.141988][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 97.291592][ T4483] loop2: detected capacity change from 0 to 512 [ 97.365579][ T4469] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 64 prio class 2 [ 97.388566][ T4483] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 97.407895][ T4483] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 97.437647][ T4483] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 97.509398][ T4489] sock: sock_set_timeout: `syz.0.34' (pid 4489) tries to set negative timeout [ 97.534068][ T4483] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 97.582143][ T4483] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e05ce018, mo2=0000] [ 97.642779][ T4483] EXT4-fs (loop2): failed to initialize system zone (-117) [ 97.650143][ T4483] EXT4-fs (loop2): mount failed [ 99.587985][ T4501] loop0: detected capacity change from 0 to 128 [ 99.844108][ T4502] netlink: 220 bytes leftover after parsing attributes in process `syz.0.36'. [ 102.645683][ T4519] devtmpfs: Unknown parameter 'posixacl' [ 102.783263][ T4360] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 103.159533][ T4522] netlink: 'syz.0.45': attribute type 4 has an invalid length. [ 103.213904][ T4360] usb 3-1: Using ep0 maxpacket: 32 [ 103.408651][ T4522] syz.0.45 (4522) used greatest stack depth: 19832 bytes left [ 103.702865][ T4360] usb 3-1: unable to read config index 0 descriptor/all [ 103.709900][ T4360] usb 3-1: can't read configurations, error -71 [ 105.503154][ T4260] Bluetooth: hci4: command tx timeout [ 108.410808][ T4559] Cannot find add_set index 0 as target [ 109.284902][ T4561] Zero length message leads to an empty skb [ 109.562032][ T4571] device bond0 entered promiscuous mode [ 109.642133][ T4571] device bond_slave_0 entered promiscuous mode [ 109.651843][ T4571] device bond_slave_1 entered promiscuous mode [ 109.674745][ T4572] netlink: 'syz.3.56': attribute type 10 has an invalid length. [ 110.778322][ T4572] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.813012][ T4572] device team0 entered promiscuous mode [ 110.818629][ T4572] device team_slave_0 entered promiscuous mode [ 111.203637][ T4572] device team_slave_1 entered promiscuous mode [ 111.248865][ T4572] bond0: (slave team0): Enslaving as an active interface with an up link [ 111.273653][ T4591] netlink: 'syz.0.61': attribute type 24 has an invalid length. [ 114.382704][ T4266] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 115.525725][ T4637] loop3: detected capacity change from 0 to 128 [ 115.600323][ T4617] kvm [4616]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 115.629021][ T4617] kvm [4616]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 115.657534][ T4639] Bluetooth: MGMT ver 1.22 [ 115.803175][ T4637] loop3: detected capacity change from 128 to 0 [ 115.882409][ C0] I/O error, dev loop3, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 115.892132][ T4261] FAT-fs (loop3): FAT read failed (blocknr 1) [ 115.955185][ C0] I/O error, dev loop3, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 115.968836][ T4644] loop2: detected capacity change from 0 to 2048 [ 115.984687][ T4261] FAT-fs (loop3): FAT read failed (blocknr 1) [ 116.143542][ T4644] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 116.184959][ T4644] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.417361][ T4654] process 'syz.2.74' launched './file0/file0' with NULL argv: empty string added [ 116.741634][ T9] loop: Write error at byte offset 9223372036854775807, length 512. [ 116.783669][ C0] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 116.793517][ C0] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 116.812717][ T4261] syz-executor (4261) used greatest stack depth: 19576 bytes left [ 116.909921][ T56] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.953670][ T26] audit: type=1326 audit(1730157443.530:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4656 comm="syz.1.76" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb32697e719 code=0x0 [ 116.982735][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 117.133320][ T56] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.197817][ T4659] kvm: emulating exchange as write [ 117.241567][ T56] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.712196][ T56] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.752771][ T4260] Bluetooth: hci0: command 0x0c1a tx timeout [ 117.759765][ T4266] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 118.304761][ T4670] loop2: detected capacity change from 0 to 8192 [ 118.383038][ T4675] loop0: detected capacity change from 0 to 512 [ 118.392951][ T4670] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 118.453459][ T4670] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 118.484470][ T4675] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 118.532918][ T4670] REISERFS (device loop2): using ordered data mode [ 118.534189][ T4675] EXT4-fs (loop0): mount failed [ 118.540147][ T4670] reiserfs: using flush barriers [ 118.554431][ T4670] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 118.617043][ T4670] REISERFS (device loop2): checking transaction log (loop2) [ 118.840613][ T4670] REISERFS (device loop2): Using r5 hash to sort names [ 119.081834][ T4670] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 119.358196][ T4680] loop4: detected capacity change from 0 to 128 [ 119.477609][ T4680] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 119.540783][ T4680] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 119.607190][ T4266] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 119.616132][ T4260] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 119.637198][ T4670] overlayfs: upper fs needs to support d_type. [ 119.861590][ T4260] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 120.608106][ T4266] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 120.622651][ T4266] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 120.632133][ T4266] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 120.651580][ T4670] overlayfs: upper fs does not support tmpfile. [ 120.660073][ T4670] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 120.665926][ T4252] EXT4-fs (loop4): unmounting filesystem. [ 120.668709][ T4670] overlayfs: failed to set xattr on upper [ 120.693763][ T4670] overlayfs: ...falling back to index=off,metacopy=off. [ 120.805981][ T4697] loop0: detected capacity change from 0 to 16 [ 120.871560][ T4697] erofs: (device loop0): mounted with root inode @ nid 36. [ 120.889808][ T4670] overlayfs: failed to get inode (-116) [ 120.917329][ T4670] overlayfs: failed to look up (file0) for ino (-116) [ 121.312741][ T4436] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 121.682946][ T4436] usb 1-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 121.720327][ T4436] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.747868][ T4724] loop2: detected capacity change from 0 to 256 [ 121.775282][ T4436] usb 1-1: config 0 descriptor?? [ 121.798576][ T4724] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x111dabd0) [ 121.816593][ T4726] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 121.834132][ T4724] exFAT-fs (loop2): invalid boot region [ 121.844696][ T4724] exFAT-fs (loop2): failed to recognize exfat type [ 121.879392][ T4687] chnl_net:caif_netlink_parms(): no params data found [ 122.036585][ T4436] snd-usb-hiface: probe of 1-1:0.0 failed with error -22 [ 122.294193][ T4736] loop1: detected capacity change from 0 to 4096 [ 122.302376][ T4736] ntfs: (device loop1): parse_options(): Invalid uid option argument: 0xffffffffffffffff [ 123.272298][ T4266] Bluetooth: hci4: command tx timeout [ 123.657586][ T4296] usb 1-1: USB disconnect, device number 2 [ 125.309572][ T4653] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 125.342770][ T4266] Bluetooth: hci4: command tx timeout [ 126.708302][ T4687] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.810100][ T4763] loop1: detected capacity change from 0 to 128 [ 126.826752][ T4687] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.848676][ T4763] ======================================================= [ 126.848676][ T4763] WARNING: The mand mount option has been deprecated and [ 126.848676][ T4763] and is ignored by this kernel. Remove the mand [ 126.848676][ T4763] option from the mount to silence this warning. [ 126.848676][ T4763] ======================================================= [ 126.894125][ T4687] device bridge_slave_0 entered promiscuous mode [ 126.955015][ T4763] FAT-fs (loop1): invalid media value (0x00) [ 126.961437][ T4763] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 127.081316][ T4687] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.111822][ T4771] loop4: detected capacity change from 0 to 16 [ 127.120317][ T4763] FAT-fs (loop1): Can't find a valid FAT filesystem [ 127.388783][ T4687] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.417966][ T4771] erofs: (device loop4): mounted with root inode @ nid 36. [ 127.509310][ T4266] Bluetooth: hci4: command tx timeout [ 128.004719][ T4687] device bridge_slave_1 entered promiscuous mode [ 128.147226][ T56] device hsr_slave_0 left promiscuous mode [ 128.921541][ T4763] loop1: detected capacity change from 0 to 256 [ 128.953055][ T4763] exfat: Deprecated parameter 'utf8' [ 129.851844][ T4250] Bluetooth: hci4: command tx timeout [ 129.882989][ T4763] exfat: Unknown parameter 'namecaseZmO2S$S D%YV8Y̍GZԓl稉 AC8p䤵h' [ 129.903104][ T56] device hsr_slave_1 left promiscuous mode [ 129.947442][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.984569][ T4250] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 129.993253][ T4250] Bluetooth: hci2: Injecting HCI hardware error event [ 129.996168][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.010175][ T4266] Bluetooth: hci2: hardware error 0x00 [ 130.066488][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.079498][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.238914][ T56] device bridge_slave_1 left promiscuous mode [ 130.254642][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.330602][ T56] device bridge_slave_0 left promiscuous mode [ 130.342124][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.426489][ T56] device veth1_macvtap left promiscuous mode [ 130.449466][ T4800] loop2: detected capacity change from 0 to 1024 [ 130.456188][ T56] device veth0_macvtap left promiscuous mode [ 130.504547][ T56] device veth1_vlan left promiscuous mode [ 130.529931][ T56] device veth0_vlan left promiscuous mode [ 130.568101][ T4807] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 131.565769][ T46] hfsplus: b-tree write err: -5, ino 4 [ 131.576041][ T4812] netlink: 12 bytes leftover after parsing attributes in process `syz.0.109'. [ 131.694492][ T4818] loop1: detected capacity change from 0 to 1024 [ 131.726254][ T4818] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 131.807936][ T4818] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 131.866886][ T4815] loop2: detected capacity change from 0 to 8192 [ 132.065087][ T4266] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 132.280998][ T4249] EXT4-fs (loop1): unmounting filesystem. [ 132.706942][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.713704][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.831826][ T56] device team_slave_1 left promiscuous mode [ 132.841528][ T56] team0 (unregistering): Port device team_slave_1 removed [ 132.948629][ T56] device team_slave_0 left promiscuous mode [ 132.981843][ T56] team0 (unregistering): Port device team_slave_0 removed [ 133.030251][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.039239][ T56] device bond_slave_1 left promiscuous mode [ 133.895811][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.905652][ T56] device bond_slave_0 left promiscuous mode [ 134.218126][ T56] bond0 (unregistering): (slave team0): Releasing backup interface [ 134.226939][ T56] device team0 left promiscuous mode [ 134.339404][ T56] bond0 (unregistering): Released all slaves [ 134.442923][ T4824] netlink: 1 bytes leftover after parsing attributes in process `syz.2.110'. [ 134.479109][ T4687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.513692][ T4687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.937373][ T4687] team0: Port device team_slave_0 added [ 134.967432][ T4687] team0: Port device team_slave_1 added [ 135.089270][ T4844] kvm [4842]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 135.133243][ T4687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.141515][ T4852] devtmpfs: Unknown parameter 'posixacl' [ 135.143214][ T4844] kvm [4842]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 135.155223][ T4687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.299007][ T4687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.367515][ T4687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.399819][ T4687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.507392][ T4687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.713905][ T4687] device hsr_slave_0 entered promiscuous mode [ 135.741374][ T4687] device hsr_slave_1 entered promiscuous mode [ 135.769427][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.785515][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.796776][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.806713][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.851126][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.912071][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.967838][ T4863] loop2: detected capacity change from 0 to 1024 [ 135.978714][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.034016][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.094240][ T4863] hfsplus: invalid btree extent records (0 size) [ 136.132612][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.140471][ T4863] hfsplus: failed to load attributes file [ 136.170711][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.200078][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.222041][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.255724][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.270911][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.308700][ T4868] loop0: detected capacity change from 0 to 256 [ 136.316371][ T4863] loop2: detected capacity change from 0 to 128 [ 136.333992][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.335279][ T4863] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 136.341433][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.425525][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.440736][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.463975][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.471695][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.480530][ T4868] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 136.492713][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.500148][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.509557][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.530102][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.538384][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.556588][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.568950][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.759395][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.771209][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.784905][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.793835][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.801415][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.904491][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.912957][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.920634][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.928135][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.935633][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.943105][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.950523][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.957993][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.967693][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.979192][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.989957][ T14] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 137.022244][ T14] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 137.380377][ T4874] loop4: detected capacity change from 0 to 1024 [ 137.460908][ T4876] binder_alloc: 4875: binder_alloc_buf size 4096 failed, no address space [ 137.503610][ T4876] binder_alloc: allocated: 16 (num: 2 largest: 8), free: 4080 (num: 1 largest: 4080) [ 138.542309][ T4687] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.556832][ T4687] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.654959][ T4883] Bluetooth: MGMT ver 1.22 [ 139.228383][ T4543] hfsplus: b-tree write err: -5, ino 4 [ 139.299269][ T4687] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.444038][ T4687] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.269423][ T4906] loop2: detected capacity change from 0 to 1024 [ 141.280514][ T4909] loop0: detected capacity change from 0 to 8 [ 141.338417][ T4906] hfsplus: unable to find HFS+ superblock [ 141.373054][ T4687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.399840][ T4653] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 141.469007][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.487029][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.625198][ T4687] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.637736][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.647736][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.667052][ T4359] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.674239][ T4359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.773254][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.788548][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.821739][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.856224][ T4359] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.863427][ T4359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.213537][ T4687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.272736][ T4687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.422682][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.494209][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.523670][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.569782][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.611856][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.631545][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.645370][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.671346][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.691863][ T4929] ptrace attach of "./syz-executor exec"[4254] was attempted by "./syz-executor exec"[4929] [ 142.734251][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.784232][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.829232][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.838863][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.728024][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.746189][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.785046][ T4687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.301834][ T4948] loop2: detected capacity change from 0 to 128 [ 144.366891][ T4948] FAT-fs (loop2): invalid media value (0x00) [ 144.408649][ T4948] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 144.473661][ T4948] FAT-fs (loop2): Can't find a valid FAT filesystem [ 145.351200][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.365714][ T4948] loop2: detected capacity change from 0 to 256 [ 145.387650][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.461092][ T4948] exfat: Deprecated parameter 'utf8' [ 145.492755][ T4948] exfat: Unknown parameter 'namecaseZmO2S$S D%YV8Y̍GZԓl稉 AC8p䤵h' [ 145.525446][ T4967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.135'. [ 145.565887][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.613554][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.622324][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.701326][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.738090][ T4687] device veth0_vlan entered promiscuous mode [ 145.802331][ T4687] device veth1_vlan entered promiscuous mode [ 146.486654][ T4687] device veth0_macvtap entered promiscuous mode [ 146.494559][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.510580][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.637729][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.694077][ T4296] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 147.100743][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.252761][ T4296] usb 2-1: Using ep0 maxpacket: 8 [ 147.304667][ T4687] device veth1_macvtap entered promiscuous mode [ 147.373678][ T4296] usb 2-1: config 0 has an invalid interface number: 68 but max is 0 [ 147.381815][ T4296] usb 2-1: config 0 has no interface number 0 [ 147.423516][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.593289][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.609589][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.647192][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.716265][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.778022][ T4993] loop4: detected capacity change from 0 to 8192 [ 147.818197][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.832780][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.847999][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.859115][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.876590][ T4687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.887764][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.900552][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.909522][ T4296] usb 2-1: New USB device found, idVendor=0af0, idProduct=d033, bcdDevice=e0.05 [ 147.929667][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.942580][ T4296] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.950614][ T4296] usb 2-1: Product: syz [ 147.965788][ T4296] usb 2-1: Manufacturer: syz [ 147.970433][ T4296] usb 2-1: SerialNumber: syz [ 147.985045][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.995383][ T4993] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 148.027533][ T4296] usb 2-1: config 0 descriptor?? [ 148.034503][ T4993] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 148.046464][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.093550][ T4993] REISERFS (device loop4): using ordered data mode [ 148.100646][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.150433][ T4993] reiserfs: using flush barriers [ 148.181075][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.653120][ T4993] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 148.720248][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.765720][ T4993] REISERFS (device loop4): checking transaction log (loop4) [ 148.786769][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.816467][ T5006] loop2: detected capacity change from 0 to 16 [ 148.860493][ T4993] REISERFS (device loop4): Using r5 hash to sort names [ 148.895112][ T5006] erofs: (device loop2): mounted with root inode @ nid 36. [ 148.902487][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.133518][ T4687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.147008][ T4993] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 151.048259][ T4993] overlayfs: upper fs needs to support d_type. [ 151.077643][ T4993] overlayfs: upper fs does not support tmpfile. [ 151.115818][ T4993] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 151.189475][ T4993] overlayfs: failed to set xattr on upper [ 151.195364][ T4993] overlayfs: ...falling back to index=off,metacopy=off. [ 151.214973][ T4993] overlayfs: failed to resolve './file0': -2 [ 151.235797][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.287264][ T4374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.310867][ T4360] usb 2-1: USB disconnect, device number 2 [ 151.385648][ T4687] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.404760][ T4687] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.422240][ T5020] loop1: detected capacity change from 0 to 164 [ 151.438895][ T4687] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.486106][ T4687] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.505343][ T5020] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 152.192822][ T4543] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.214714][ T4543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.572435][ T5031] Process accounting resumed [ 154.297223][ T4543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.617792][ T5038] loop4: detected capacity change from 0 to 512 [ 154.624958][ T5038] EXT4-fs: Ignoring removed bh option [ 154.631047][ T5038] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 154.648136][ T5038] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (9) [ 154.691865][ T4543] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.707199][ T4543] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.828951][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.297587][ T5040] loop1: detected capacity change from 0 to 4096 [ 155.587677][ T5040] ntfs: (device loop1): ntfs_read_inode_mount(): $MFT/$DATA attribute not found. $MFT is corrupt. Run chkdsk. [ 155.666783][ T5040] ntfs: (device loop1): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 155.731909][ T5050] syz.4.154 sent an empty control message without MSG_MORE. [ 155.776127][ T5040] ntfs: (device loop1): ntfs_fill_super(): Failed to load essential metadata. [ 160.941427][ T5076] loop1: detected capacity change from 0 to 8192 [ 160.981254][ T5091] loop5: detected capacity change from 0 to 1024 [ 161.018575][ T5076] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 161.054559][ T5095] netlink: 4 bytes leftover after parsing attributes in process `syz.2.163'. [ 161.135201][ T5076] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 161.161117][ T5098] loop0: detected capacity change from 0 to 512 [ 161.177567][ T5098] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 161.192190][ T5091] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 161.203427][ T5076] REISERFS (device loop1): using ordered data mode [ 161.225920][ T5098] EXT4-fs (loop0): 1 truncate cleaned up [ 161.234397][ T5076] reiserfs: using flush barriers [ 161.237231][ T5098] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 161.255420][ T5076] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 161.314470][ T5076] REISERFS (device loop1): checking transaction log (loop1) [ 161.324211][ T5076] REISERFS (device loop1): Using r5 hash to sort names [ 161.332392][ T5076] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 161.480382][ T5076] overlayfs: upper fs needs to support d_type. [ 161.486763][ T5076] overlayfs: upper fs does not support tmpfile. [ 161.494376][ T5076] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 161.504696][ T5076] overlayfs: failed to set xattr on upper [ 161.517053][ T5076] overlayfs: ...falling back to index=off,metacopy=off. [ 164.182240][ T4308] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 164.313280][ T4254] EXT4-fs (loop0): unmounting filesystem. [ 164.368834][ T4308] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 28 [ 164.386605][ T4308] EXT4-fs (loop5): This should not happen!! Data will be lost [ 164.386605][ T4308] [ 164.483733][ T4308] EXT4-fs (loop5): Total free blocks count 0 [ 164.547637][ T4308] EXT4-fs (loop5): Free/Dirty block details [ 164.618252][ T4308] EXT4-fs (loop5): free_blocks=68451041280 [ 164.642250][ T4308] EXT4-fs (loop5): dirty_blocks=64 [ 164.652766][ T4308] EXT4-fs (loop5): Block reservation details [ 164.679415][ T4308] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 164.696008][ T4687] EXT4-fs (loop5): unmounting filesystem. [ 166.049979][ T5131] loop0: detected capacity change from 0 to 16 [ 166.302759][ T5131] erofs: (device loop0): mounted with root inode @ nid 36. [ 167.596240][ T5144] loop4: detected capacity change from 0 to 2048 [ 168.100873][ T5144] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 168.730977][ T22] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.992642][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 169.113066][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.211863][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.222412][ T22] usb 2-1: New USB device found, idVendor=6666, idProduct=8804, bcdDevice= 0.00 [ 169.232335][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.273780][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.4.178'. [ 169.332325][ T22] usb 2-1: config 0 descriptor?? [ 169.395794][ T22] usbhid 2-1:0.0: can't add hid device: -22 [ 169.426266][ T22] usbhid: probe of 2-1:0.0 failed with error -22 [ 170.423593][ T5170] loop4: detected capacity change from 0 to 1024 [ 170.669499][ T4295] usb 2-1: USB disconnect, device number 3 [ 170.783835][ T5170] hfsplus: extend alloc file! (8192,65536,366) [ 173.083962][ T5191] loop1: detected capacity change from 0 to 1024 [ 173.099174][ T5191] hfsplus: failed to load catalog file [ 174.180478][ T5203] loop2: detected capacity change from 0 to 512 [ 174.191237][ T5203] EXT4-fs (loop2): orphan cleanup on readonly fs [ 174.203792][ T5203] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 174.218340][ T5203] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 174.229423][ T5203] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.187: Failed to acquire dquot type 1 [ 174.278094][ T5203] EXT4-fs (loop2): 1 truncate cleaned up [ 174.285503][ T5203] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 175.357878][ T5217] sp0: Synchronizing with TNC [ 176.391822][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 176.746192][ T5226] xt_hashlimit: invalid rate [ 178.354474][ T5239] tty tty31: ldisc open failed (-12), clearing slot 30 [ 178.589118][ T5245] loop4: detected capacity change from 0 to 2048 [ 178.829205][ T5253] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 178.901056][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 178.950272][ T5245] Remounting filesystem read-only [ 178.977897][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 180.204209][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 180.214956][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 180.224831][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 180.234533][ T5245] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 180.252064][ T26] audit: type=1800 audit(1730157506.820:4): pid=5245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.195" name="file2" dev="loop4" ino=16 res=0 errno=0 [ 180.422359][ T5245] syz.4.195 (5245) used greatest stack depth: 17040 bytes left [ 180.711742][ T5273] syz.2.200 uses obsolete (PF_INET,SOCK_PACKET) [ 181.193025][ T5274] sctp: [Deprecated]: syz.4.199 (pid 5274) Use of struct sctp_assoc_value in delayed_ack socket option. [ 181.193025][ T5274] Use struct sctp_sack_info instead [ 181.249702][ T5270] loop0: detected capacity change from 0 to 512 [ 181.513603][ T5275] PKCS7: Unknown OID: [4] 5.25.264.112.81.102.117 [ 181.576684][ T5275] PKCS7: Only support pkcs7_signedData type [ 184.618983][ T5320] loop0: detected capacity change from 0 to 1024 [ 185.421364][ T5320] ext4: Unknown parameter 'noacl' [ 185.537056][ T4653] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 187.267437][ T4295] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 187.747695][ T5325] loop5: detected capacity change from 0 to 128 [ 187.826626][ T5328] loop2: detected capacity change from 0 to 2048 [ 187.944112][ T5328] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 187.981949][ T5328] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 188.174164][ T26] audit: type=1804 audit(1730157514.710:5): pid=5340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.5.213" name="/newroot/11/file2/file0" dev="loop5" ino=1048612 res=1 errno=0 [ 188.706335][ T26] audit: type=1800 audit(1730157515.120:6): pid=5328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.223" name="file1" dev="loop2" ino=1367 res=0 errno=0 [ 191.365899][ T4257] Bluetooth: hci1: command 0x0406 tx timeout [ 191.366000][ T4264] Bluetooth: hci0: command 0x0c1a tx timeout [ 191.367079][ T4263] Bluetooth: hci3: command 0x0406 tx timeout [ 191.928159][ T5369] Illegal XDP return value 4294956322 on prog (id 42) dev N/A, expect packet loss! [ 192.902080][ T5383] loop5: detected capacity change from 0 to 512 [ 193.017313][ T5383] EXT4-fs (loop5): Unsupported encryption level 9 [ 194.148661][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.251883][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.180588][ T5411] loop4: detected capacity change from 0 to 128 [ 195.251137][ T5411] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 195.387183][ T5411] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 195.398800][ T5411] FAT-fs (loop4): Filesystem has been set read-only [ 195.402601][ T4296] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 195.416093][ T5411] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 196.433046][ T5424] netlink: 44 bytes leftover after parsing attributes in process `syz.0.235'. [ 196.434943][ T4252] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 196.445095][ T5424] netlink: 43 bytes leftover after parsing attributes in process `syz.0.235'. [ 196.467013][ T5424] netlink: 'syz.0.235': attribute type 5 has an invalid length. [ 196.479640][ T5424] netlink: 43 bytes leftover after parsing attributes in process `syz.0.235'. [ 196.492621][ T4296] usb 3-1: Using ep0 maxpacket: 8 [ 197.235292][ T4296] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 197.598667][ T4377] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.678304][ T4296] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.688564][ T4296] usb 3-1: config 0 has no interface number 0 [ 197.694738][ T4296] usb 3-1: config 0 interface 52 has no altsetting 0 [ 197.796176][ T4377] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.819050][ T4296] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 197.835573][ T4296] usb 3-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 197.848439][ T4296] usb 3-1: Product: syz [ 197.867082][ T4296] usb 3-1: SerialNumber: syz [ 197.888028][ T4296] usb 3-1: config 0 descriptor?? [ 197.935986][ T4377] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.002676][ T4296] usb 3-1: Can not set alternate setting to 1, error: -71 [ 198.032738][ T4296] synaptics_usb: probe of 3-1:0.52 failed with error -71 [ 198.041987][ T4377] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.079103][ T4296] usb 3-1: USB disconnect, device number 4 [ 198.338048][ T5447] loop5: detected capacity change from 0 to 4096 [ 199.000185][ T5453] loop2: detected capacity change from 0 to 1024 [ 199.150325][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 199.174393][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 199.310122][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 199.500938][ T5447] NILFS (loop5): invalid segment: Checksum error in segment payload [ 199.580335][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 199.615036][ T5447] NILFS (loop5): trying rollback from an earlier position [ 199.759876][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 199.885848][ T5447] NILFS (loop5): recovery complete [ 199.895393][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 200.453374][ T5457] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 200.489395][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 200.557276][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 200.566587][ T4257] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 200.576623][ T4257] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 200.587066][ T4260] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 200.611227][ T4260] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 200.620746][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 200.629930][ T4260] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 200.637564][ T4260] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 200.651462][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 200.930797][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.269208][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.593961][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.601373][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.694356][ T5467] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.701744][ T5467] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.830675][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 201.967616][ T5453] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.502241][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.676722][ T5484] loop0: detected capacity change from 0 to 256 [ 202.693056][ T5454] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.702677][ T4250] Bluetooth: hci2: command tx timeout [ 202.735461][ T5484] exfat: Deprecated parameter 'utf8' [ 202.741673][ T5484] exfat: Deprecated parameter 'utf8' [ 202.778316][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.792906][ T5456] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.844952][ T5484] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 202.874769][ T5475] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.922656][ T5475] hfsplus: request for non-existent node 33423360 in B*Tree [ 202.962177][ T5458] chnl_net:caif_netlink_parms(): no params data found [ 204.000073][ T5458] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.016779][ T5509] loop2: detected capacity change from 0 to 8192 [ 204.092666][ T5458] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.140745][ T5509] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 204.159109][ T5458] device bridge_slave_0 entered promiscuous mode [ 204.173056][ T5458] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.184312][ T5509] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 204.253237][ T5509] REISERFS (device loop2): using ordered data mode [ 204.259814][ T5509] reiserfs: using flush barriers [ 204.266308][ T5458] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.522561][ T5458] device bridge_slave_1 entered promiscuous mode [ 204.638195][ T5509] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 204.889311][ T5509] REISERFS (device loop2): checking transaction log (loop2) [ 204.897067][ T26] audit: type=1326 audit(1730157531.440:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5518 comm="syz.5.255" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23d517e719 code=0x0 [ 204.973747][ T5509] REISERFS (device loop2): Using r5 hash to sort names [ 205.015971][ T4250] Bluetooth: hci2: command tx timeout [ 205.032167][ T5509] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 205.046713][ T5509] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 205.203489][ T5520] netlink: 12 bytes leftover after parsing attributes in process `syz.5.255'. [ 205.501390][ T5529] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 205.520862][ T5529] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 205.536894][ T5529] REISERFS warning (device loop2): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 205.748504][ T5525] loop0: detected capacity change from 0 to 8192 [ 205.802762][ T5505] loop1: detected capacity change from 0 to 32768 [ 205.842966][ T5525] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 205.944843][ T5525] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 205.985599][ T5505] [ 205.985599][ T5505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 205.985599][ T5505] [ 206.032789][ T5525] REISERFS (device loop0): using ordered data mode [ 206.039350][ T5525] reiserfs: using flush barriers [ 206.051882][ T5458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.154455][ T5525] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 206.231712][ T5536] [ 206.231712][ T5536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.231712][ T5536] [ 206.324249][ T5525] REISERFS (device loop0): checking transaction log (loop0) [ 206.370137][ T5458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.381035][ T5536] [ 206.381035][ T5536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.381035][ T5536] [ 206.413898][ T5525] REISERFS warning: reiserfs-5090 is_tree_node: node level 1 does not match to the expected one 1281 [ 206.435634][ T26] audit: type=1800 audit(1730157533.010:8): pid=5540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.252" name="file1" dev="loop1" ino=4 res=0 errno=0 [ 206.452614][ T5536] [ 206.452614][ T5536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.452614][ T5536] [ 206.492337][ T5525] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 531. Fsck? [ 206.514058][ T5536] [ 206.514058][ T5536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.514058][ T5536] [ 206.547787][ T5525] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 206.644642][ T5536] [ 206.644642][ T5536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.644642][ T5536] [ 206.651935][ T5525] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck [ 206.679283][ T5545] sctp: [Deprecated]: syz.2.258 (pid 5545) Use of int in maxseg socket option. [ 206.679283][ T5545] Use struct sctp_assoc_value instead [ 206.724337][ T5505] [ 206.724337][ T5505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.724337][ T5505] [ 206.816503][ T5541] [ 206.816503][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.816503][ T5541] [ 206.839004][ T5505] [ 206.839004][ T5505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.839004][ T5505] [ 206.854236][ T5541] [ 206.854236][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.854236][ T5541] [ 206.921974][ T5541] [ 206.921974][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.921974][ T5541] [ 206.966090][ T5541] [ 206.966090][ T5541] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.966090][ T5541] [ 206.980393][ T5540] [ 206.980393][ T5540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.980393][ T5540] [ 206.988032][ T5458] team0: Port device team_slave_0 added [ 206.996104][ T5540] [ 206.996104][ T5540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 206.996104][ T5540] [ 207.042232][ T5458] team0: Port device team_slave_1 added [ 207.049374][ T5540] [ 207.049374][ T5540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.049374][ T5540] [ 207.072911][ T5540] [ 207.072911][ T5540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.072911][ T5540] [ 207.088486][ T5551] tmpfs: Bad value for 'mpol' [ 207.102679][ T5540] [ 207.102679][ T5540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.102679][ T5540] [ 207.111247][ T4250] Bluetooth: hci2: command tx timeout [ 207.164014][ T107] [ 207.164014][ T107] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.164014][ T107] [ 207.212329][ T5551] loop5: detected capacity change from 0 to 1024 [ 207.215183][ T4439] [ 207.215183][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.215183][ T4439] [ 207.234503][ T5551] hfsplus: unable to parse mount options [ 207.298993][ T4653] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 207.302920][ T4439] [ 207.302920][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.302920][ T4439] [ 207.322337][ T5553] loop0: detected capacity change from 0 to 2048 [ 207.375794][ T107] [ 207.375794][ T107] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.375794][ T107] [ 207.439901][ T4439] [ 207.439901][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.439901][ T4439] [ 207.459513][ T5558] loop2: detected capacity change from 0 to 1024 [ 207.470006][ T5558] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 207.483831][ T5553] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 207.492477][ T4439] [ 207.492477][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.492477][ T4439] [ 207.506995][ T106] [ 207.506995][ T106] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.506995][ T106] [ 207.523100][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.530948][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.567193][ T4439] [ 207.567193][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.567193][ T4439] [ 207.581247][ T5458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.603235][ T5558] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 207.605990][ T4439] [ 207.605990][ T4439] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.605990][ T4439] [ 207.640736][ T4249] [ 207.640736][ T4249] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.640736][ T4249] [ 207.658519][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.685441][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.725334][ T4249] [ 207.725334][ T4249] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.725334][ T4249] [ 207.761097][ T5458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.772726][ T106] [ 207.772726][ T106] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 207.772726][ T106] [ 207.952285][ T5574] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 207.969676][ T5574] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 207.982437][ T5574] EXT4-fs (loop0): This should not happen!! Data will be lost [ 207.982437][ T5574] [ 207.992176][ T5574] EXT4-fs (loop0): Total free blocks count 0 [ 207.998419][ T5574] EXT4-fs (loop0): Free/Dirty block details [ 208.004585][ T5574] EXT4-fs (loop0): free_blocks=2415919104 [ 208.010428][ T5574] EXT4-fs (loop0): dirty_blocks=48 [ 208.015752][ T5574] EXT4-fs (loop0): Block reservation details [ 208.021810][ T5574] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 208.035987][ T5574] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 208.552831][ T106] ================================================================== [ 208.560944][ T106] BUG: KASAN: use-after-free in lmLogSync+0xa2f/0xad0 [ 208.567737][ T106] Write of size 4 at addr ffff888074a66a20 by task jfsCommit/106 [ 208.575456][ T106] [ 208.577786][ T106] CPU: 0 PID: 106 Comm: jfsCommit Not tainted 6.1.114-syzkaller #0 [ 208.585674][ T106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 208.595733][ T106] Call Trace: [ 208.599010][ T106] [ 208.601941][ T106] dump_stack_lvl+0x1e3/0x2cb [ 208.606653][ T106] ? nf_tcp_handle_invalid+0x642/0x642 [ 208.612118][ T106] ? panic+0x764/0x764 [ 208.616205][ T106] ? _printk+0xd1/0x111 [ 208.620373][ T106] ? __virt_addr_valid+0x17f/0x530 [ 208.625497][ T106] ? __virt_addr_valid+0x17f/0x530 [ 208.630617][ T106] print_report+0x15f/0x4f0 [ 208.635160][ T106] ? __virt_addr_valid+0x17f/0x530 [ 208.640277][ T106] ? __virt_addr_valid+0x17f/0x530 [ 208.645407][ T106] ? __virt_addr_valid+0x45b/0x530 [ 208.650530][ T106] ? __phys_addr+0xb6/0x170 [ 208.655045][ T106] ? lmLogSync+0xa2f/0xad0 [ 208.659462][ T106] kasan_report+0x136/0x160 [ 208.663966][ T106] ? lmLogSync+0xa2f/0xad0 [ 208.668380][ T106] lmLogSync+0xa2f/0xad0 [ 208.672626][ T106] ? lmWriteRecord+0x12e0/0x12e0 [ 208.677566][ T106] ? do_raw_spin_unlock+0x137/0x8a0 [ 208.682768][ T106] jfs_syncpt+0x79/0x90 [ 208.686924][ T106] txEnd+0x30b/0x560 [ 208.690821][ T106] jfs_lazycommit+0x610/0xb60 [ 208.695500][ T106] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 208.701431][ T106] ? lockdep_hardirqs_on+0x94/0x130 [ 208.706641][ T106] ? txFreelock+0x580/0x580 [ 208.711145][ T106] ? do_task_dead+0xd0/0xd0 [ 208.715664][ T106] ? _raw_spin_unlock+0x40/0x40 [ 208.720527][ T106] ? __kthread_parkme+0x168/0x1c0 [ 208.725562][ T106] kthread+0x28d/0x320 [ 208.729644][ T106] ? txFreelock+0x580/0x580 [ 208.734149][ T106] ? kthread_blkcg+0xd0/0xd0 [ 208.738739][ T106] ret_from_fork+0x1f/0x30 [ 208.743168][ T106] [ 208.746186][ T106] [ 208.748504][ T106] Allocated by task 5505: [ 208.752826][ T106] kasan_set_track+0x4b/0x70 [ 208.757434][ T106] __kasan_kmalloc+0x97/0xb0 [ 208.762023][ T106] lmLogOpen+0x314/0x1030 [ 208.766352][ T106] jfs_mount_rw+0xe3/0x640 [ 208.770774][ T106] jfs_fill_super+0x67d/0xc40 [ 208.775448][ T106] mount_bdev+0x2c9/0x3f0 [ 208.779797][ T106] legacy_get_tree+0xeb/0x180 [ 208.784529][ T106] vfs_get_tree+0x88/0x270 [ 208.788960][ T106] do_new_mount+0x2ba/0xb40 [ 208.793507][ T106] __se_sys_mount+0x2d5/0x3c0 [ 208.798200][ T106] do_syscall_64+0x3b/0xb0 [ 208.802625][ T106] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 208.808536][ T106] [ 208.810862][ T106] Freed by task 4249: [ 208.814925][ T106] kasan_set_track+0x4b/0x70 [ 208.819535][ T106] kasan_save_free_info+0x27/0x40 [ 208.824560][ T106] ____kasan_slab_free+0xd6/0x120 [ 208.829589][ T106] __kmem_cache_free+0x25c/0x3c0 [ 208.834529][ T106] lmLogClose+0x29d/0x530 [ 208.838859][ T106] jfs_umount+0x298/0x370 [ 208.843192][ T106] jfs_put_super+0x86/0x180 [ 208.847701][ T106] generic_shutdown_super+0x130/0x340 [ 208.853075][ T106] kill_block_super+0x7a/0xe0 [ 208.857756][ T106] deactivate_locked_super+0xa0/0x110 [ 208.863154][ T106] cleanup_mnt+0x490/0x520 [ 208.867581][ T106] task_work_run+0x246/0x300 [ 208.872175][ T106] exit_to_user_mode_loop+0xde/0x100 [ 208.877492][ T106] exit_to_user_mode_prepare+0xb1/0x140 [ 208.883034][ T106] syscall_exit_to_user_mode+0x60/0x270 [ 208.888588][ T106] do_syscall_64+0x47/0xb0 [ 208.893000][ T106] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 208.898902][ T106] [ 208.901221][ T106] The buggy address belongs to the object at ffff888074a66800 [ 208.901221][ T106] which belongs to the cache kmalloc-1k of size 1024 [ 208.915293][ T106] The buggy address is located 544 bytes inside of [ 208.915293][ T106] 1024-byte region [ffff888074a66800, ffff888074a66c00) [ 208.928652][ T106] [ 208.930973][ T106] The buggy address belongs to the physical page: [ 208.937400][ T106] page:ffffea0001d29800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x74a60 [ 208.947553][ T106] head:ffffea0001d29800 order:3 compound_mapcount:0 compound_pincount:0 [ 208.955886][ T106] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 208.963875][ T106] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888017c41dc0 [ 208.972459][ T106] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 208.981035][ T106] page dumped because: kasan: bad access detected [ 208.987452][ T106] page_owner tracks the page as allocated [ 208.993165][ T106] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 4294, tgid 4294 (kworker/0:4), ts 71765861234, free_ts 71729889254 [ 209.012353][ T106] post_alloc_hook+0x18d/0x1b0 [ 209.017123][ T106] get_page_from_freelist+0x322e/0x33b0 [ 209.022697][ T106] __alloc_pages+0x28d/0x770 [ 209.027286][ T106] alloc_slab_page+0x6a/0x150 [ 209.031978][ T106] new_slab+0x84/0x2d0 [ 209.036055][ T106] ___slab_alloc+0xc20/0x1270 [ 209.040734][ T106] __kmem_cache_alloc_node+0x19f/0x260 [ 209.046195][ T106] __kmalloc+0xa1/0x230 [ 209.050348][ T106] ___neigh_create+0x6b7/0x24b0 [ 209.055204][ T106] ip6_finish_output2+0x15ae/0x15f0 [ 209.060431][ T106] ip6_finish_output+0x6a0/0xa80 [ 209.065373][ T106] ndisc_send_skb+0xbab/0x14e0 [ 209.070224][ T106] addrconf_dad_completed+0x788/0xcb0 [ 209.075599][ T106] addrconf_dad_work+0xd8e/0x16b0 [ 209.080622][ T106] process_one_work+0x8a9/0x11d0 [ 209.085567][ T106] worker_thread+0xa47/0x1200 [ 209.090243][ T106] page last free stack trace: [ 209.094907][ T106] free_unref_page_prepare+0xf63/0x1120 [ 209.100451][ T106] free_unref_page+0x33/0x3e0 [ 209.105124][ T106] __unfreeze_partials+0x1b7/0x210 [ 209.110336][ T106] put_cpu_partial+0x17b/0x250 [ 209.115102][ T106] qlist_free_all+0x76/0xe0 [ 209.119610][ T106] kasan_quarantine_reduce+0x156/0x170 [ 209.125079][ T106] __kasan_slab_alloc+0x1f/0x70 [ 209.129944][ T106] slab_post_alloc_hook+0x52/0x3a0 [ 209.135066][ T106] kmem_cache_alloc_lru+0x10c/0x2d0 [ 209.140266][ T106] sock_alloc_inode+0x24/0xc0 [ 209.144956][ T106] new_inode_pseudo+0x61/0x1d0 [ 209.149727][ T106] __sock_create+0x11f/0x930 [ 209.154323][ T106] __sys_socket+0x136/0x3a0 [ 209.158830][ T106] __x64_sys_socket+0x76/0x80 [ 209.163514][ T106] do_syscall_64+0x3b/0xb0 [ 209.167929][ T106] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 209.173828][ T106] [ 209.176170][ T106] Memory state around the buggy address: [ 209.181797][ T106] ffff888074a66900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.189859][ T106] ffff888074a66980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.197922][ T106] >ffff888074a66a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.205978][ T106] ^ [ 209.211082][ T106] ffff888074a66a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.219160][ T106] ffff888074a66b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.227216][ T106] ================================================================== [ 209.236955][ T4250] Bluetooth: hci2: command tx timeout [ 209.246570][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 211.318045][ T5585] loop2: detected capacity change from 0 to 2048 [ 212.341555][ T106] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 212.348818][ T106] CPU: 1 PID: 106 Comm: jfsCommit Not tainted 6.1.114-syzkaller #0 [ 212.356732][ T106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 212.366791][ T106] Call Trace: [ 212.370068][ T106] [ 212.372999][ T106] dump_stack_lvl+0x1e3/0x2cb [ 212.377679][ T106] ? nf_tcp_handle_invalid+0x642/0x642 [ 212.383140][ T106] ? panic+0x764/0x764 [ 212.387216][ T106] ? preempt_schedule_common+0xa6/0xd0 [ 212.392684][ T106] ? vscnprintf+0x59/0x80 [ 212.397023][ T106] panic+0x318/0x764 [ 212.400924][ T106] ? check_panic_on_warn+0x1d/0xa0 [ 212.406063][ T106] ? memcpy_page_flushcache+0xfc/0xfc [ 212.411437][ T106] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 212.417424][ T106] ? _raw_spin_unlock+0x40/0x40 [ 212.422277][ T106] ? print_report+0x4a3/0x4f0 [ 212.426956][ T106] check_panic_on_warn+0x7e/0xa0 [ 212.431893][ T106] ? lmLogSync+0xa2f/0xad0 [ 212.436305][ T106] end_report+0x66/0x110 [ 212.440546][ T106] kasan_report+0x143/0x160 [ 212.445050][ T106] ? lmLogSync+0xa2f/0xad0 [ 212.449467][ T106] lmLogSync+0xa2f/0xad0 [ 212.453710][ T106] ? lmWriteRecord+0x12e0/0x12e0 [ 212.458668][ T106] ? do_raw_spin_unlock+0x137/0x8a0 [ 212.463890][ T106] jfs_syncpt+0x79/0x90 [ 212.468061][ T106] txEnd+0x30b/0x560 [ 212.471966][ T106] jfs_lazycommit+0x610/0xb60 [ 212.476643][ T106] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 212.482545][ T106] ? lockdep_hardirqs_on+0x94/0x130 [ 212.487748][ T106] ? txFreelock+0x580/0x580 [ 212.492251][ T106] ? do_task_dead+0xd0/0xd0 [ 212.496763][ T106] ? _raw_spin_unlock+0x40/0x40 [ 212.501619][ T106] ? __kthread_parkme+0x168/0x1c0 [ 212.506656][ T106] kthread+0x28d/0x320 [ 212.510723][ T106] ? txFreelock+0x580/0x580 [ 212.515223][ T106] ? kthread_blkcg+0xd0/0xd0 [ 212.519811][ T106] ret_from_fork+0x1f/0x30 [ 212.524237][ T106] [ 212.527591][ T106] Kernel Offset: disabled [ 212.531909][ T106] Rebooting in 86400 seconds..