last executing test programs: 18.80409302s ago: executing program 1 (id=43): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fremovexattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='tr']) 17.851513167s ago: executing program 1 (id=46): syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x1008801, &(0x7f0000005ac0)=ANY=[], 0x2, 0x1e6, &(0x7f0000000700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, 0x0) 16.83208958s ago: executing program 1 (id=49): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dvmrp1\x00', 0x1}) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x34, 0x37, 0x33, 0x32, 0x39, 0x37, 0x1], 0x2d, [0x36, 0x31, 0x66, 0x39], 0x2d, [0x32, 0x33, 0x35, 0x79], 0x2d, [0x34, 0x61, 0x30, 0x61], 0x2d, [0x65, 0x37, 0x62, 0x62, 0x34, 0x38, 0x33, 0x38]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '('}}]}}) 16.379201297s ago: executing program 1 (id=51): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000005c0)={[{@noauto_da_alloc}, {@grpquota}, {@errors_continue}, {@noauto_da_alloc}, {@nolazytime}, {@errors_continue}, {@grpjquota}, {@errors_remount}, {@nobarrier}]}, 0x1, 0x46a, &(0x7f0000000980)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$loop(0x0, 0x5, 0xc8200) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000440)={[{@data_err_ignore}, {@init_itable_val}, {@oldalloc}, {@grpid}, {@prjquota}, {@dioread_nolock}, {@lazytime}, {@errors_continue}, {@auto_da_alloc}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}, 0xff, 0x468, &(0x7f0000000780)="$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") 15.092018272s ago: executing program 1 (id=54): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) syz_open_dev$usbmon(&(0x7f00000004c0), 0x2000000000000000, 0x420600) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x8a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x0, &(0x7f00000000c0), 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000280)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00', 0x40}) ioctl$UI_DEV_CREATE(r6, 0x5501) write$input_event(r6, &(0x7f0000000000)={{}, 0x15, 0x0, 0xfffffffc}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000080)='syzkaller\x00', 0x8000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 14.150280729s ago: executing program 3 (id=56): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0xd) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000009, &(0x7f0000000200)={[{@nombcache}, {@nouid32}]}, 0x1, 0x254, &(0x7f0000000840)="$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") sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ftruncate(r0, 0x9) socket(0x8, 0x4, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="290a00000000000000000100000008000100", @ANYRES32=r4, @ANYBLOB="2400030000000000000035557a9febffffffffffffff0000e60029eb799b3a0def32543fad0000bb5be4bd6d"], 0x40}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x18, 0xa01, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1c, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13.123947132s ago: executing program 1 (id=57): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='timer_start\x00', r3}, 0x10) pipe(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x4000, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0xff, 0x0, 0x0, 0x1100, r5, 0x8, '\x00', 0x0, r6, 0x1, 0x1, 0x1, 0x3}, 0x48) sendmsg$NFT_BATCH(r4, 0x0, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r8, 0x1, 0x1, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x4000004) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x6}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x6}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x4}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x3ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4881}, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf, 0x13, r3, 0x19469000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) 13.113055343s ago: executing program 3 (id=58): dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000004500), 0xffffffffffffffff) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000004540)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x10, 0x2b, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x9, 0x1}}}}}]}}]}}, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000004600)=@lang_id={0x4, 0x3, 0x438}}, {0x94, &(0x7f00000046c0)=@string={0x94, 0x3, "203fa183786d841b0a05552b0061b24ce3d5a2a20c76fec430c25dca00d526c2eeab66c5c46649d4bcafd28624dabb0e1bca08255e45228568371f3a0348b08f910e4a5e210615f29cfe3f829ac6246a1d0ee0f619dc4a7059fb34a03fd95008868b7a7fe32524533b2539c3001d4b07fe9c7be811bd785db89ad6e97581e9c70b19b1d5cf954b22fa341d5744b92bdff6dd"}}]}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000000) 9.644079375s ago: executing program 2 (id=68): recvmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x2000000022, &(0x7f0000000000)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000001c0)={0x14000000}) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000045c0), 0x0, &(0x7f0000004640)={0xf8}, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @link_local, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53b04", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ni}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="1f003300d0000000080211000001080211000000505050505050"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000000005000500000000000900020073797a3200000200050004000000000014000304686173683a69702c706f72742c6970000500010007000000317e24ffb201ec3c7a5031e3f1e19a6ade02575b2de2"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 9.635930876s ago: executing program 3 (id=69): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(0x0, 0x40000, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f00000001c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x48) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000002900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000010, &(0x7f00000022c0)=ANY=[], 0x1, 0x6d0, &(0x7f0000001340)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mkdir(&(0x7f00000001c0)='./file2\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)={0x3, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e20, @local}}}, 0x108) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) 6.483990542s ago: executing program 4 (id=70): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 6.282159968s ago: executing program 2 (id=71): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_UNALIGN(0x6, 0x2) 6.220003344s ago: executing program 4 (id=72): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dvmrp1\x00', 0x1}) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x34, 0x37, 0x33, 0x32, 0x39, 0x37, 0x1], 0x2d, [0x36, 0x31, 0x66, 0x39], 0x2d, [0x32, 0x33, 0x35, 0x79], 0x2d, [0x34, 0x61, 0x30, 0x61], 0x2d, [0x65, 0x37, 0x62, 0x62, 0x34, 0x38, 0x33, 0x38]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '('}}]}}) 6.172444887s ago: executing program 3 (id=73): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 6.076836845s ago: executing program 4 (id=74): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000022c0)=ANY=[]) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140), 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) 5.976155193s ago: executing program 2 (id=75): mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x18b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x64}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x17}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000700)="b6aa8c0570e83262ade788182e7e2207bb3c4e8e2836ccdaea2073996dc534bdfcd8a85f6bb4bcb66931b782f8e5745e89dc50c661f1a1fade03d3c9575a646abfe61ca680", 0x45, 0x4000000, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) 4.244346274s ago: executing program 0 (id=76): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0xf, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000), 0xe) listen(r2, 0x0) accept4$bt_l2cap(r2, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) 4.244105314s ago: executing program 2 (id=77): open(0x0, 0x143142, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) sync() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000000)=0x40b, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 4.243926214s ago: executing program 3 (id=78): syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x1008801, &(0x7f0000005ac0)=ANY=[], 0x2, 0x1e6, &(0x7f0000000700)="$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") r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x1fffffd, 0x0, 0x1}) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x200000a, &(0x7f0000000900)=ANY=[@ANYRES64, @ANYBLOB="eb5f68e1dd6b574d5fbe69f606795726d922af45fbbfbc3cb9bf1ec57592ec3b32bf55c0dd61f59d41396a8cfb8aa1867ab1b075393cad7047e36accf00df68b87db92f08a599f3341c09eb3422f"], 0xfc, 0x2bd, &(0x7f0000001500)="$eJzs3U9rY1UUAPDz8q+pLhLEjSL4QBeuytStm0YZQexKiaBuDE4HJCkDGQhYwTqr+QQuxa/h1p1rv4HgVnA3s6g8ef+axCZtpP9g+vttevvuPfed3PNIVjn56o3D8YNHSTx59kd0u0k09mIvnifRj0bUfohWAAAvjudZFn9nEdEu/082jmw1ri8rAOA6lZ//pdvOBQC4GZ9+/sXHg/39+5+kaTde6z2dDZOIOHw6G5bzg4fxTUziIO5FL04islPl+MOP9u9HK8314+3D49lwtrT/4K/YLuJ3oxf91fG7aamKH0bkf9vxUqQxeNiut+rFq6vj3z0bvx3DTrzz1kL+O9GL37+ORzGJB5HHzuO/303TD7Ifn333ZX6bPD5pxHCrWDeXNW+mIgAAAAAAAAAAAAAAAAAAAAAA3AU7aZqU7XuK/j35par/TvOkmN9Ja/3l/jxl/Gm/4LI/UBZVi57jLH6q++vcS9M0qxbO41vxessPCwAAAAAAAAAAAAAAAAAAAEDu8bdH49FkcjC99KA5Hk3qbgD11/o3C29GxPKVvYU1b8bReNRcv+HW5vda7DaQ53ru4mi14gqO5eJB/Lqd57Nmzc9Vvv9/5615cT+Lo+J86sJc6at45f3TDNNqqj7k8Si56F7dunC/LE51YuM0kmTpSlHbycE0Kx6Jk2y5pt01h9m5gtPIn9HOyyun/smybLN93vuzrFFZwWlStNjYLI12NVj7tHTP1uK39RuufctoXvY9BwAAAAAAAAAAAAAAAAAAWG35i9P/8eTc0Ma1JQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN2z++//1oBsRy1fODI6r4PPWVINOTB/f8ksEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgDvg3AAD//0t9Q48=") mkdir(&(0x7f0000000540)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x800002, &(0x7f0000000000), 0x80, 0x62d, &(0x7f0000000c40)="$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") socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 4.149065752s ago: executing program 4 (id=79): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000700)={0x3, &(0x7f0000000000)=[{0x50}, {0x20}, {0x6, 0x0, 0x0, 0xfffffffc}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000009780)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e2", 0x1}], 0x1}}], 0x1, 0x0) 3.936497539s ago: executing program 2 (id=80): r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'bridge0\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bridge0\x00') 3.936003419s ago: executing program 4 (id=81): recvmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x2000000022, &(0x7f0000000000)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000001c0)={0x14000000}) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000045c0), 0x0, &(0x7f0000004640)={0xf8}, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @link_local, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53b04", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ni}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="1f003300d0000000080211000001080211000000505050505050"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000000005000500000000000900020073797a3200000200050004000000000014000304686173683a69702c706f72742c6970000500010007000000317e24ffb201ec3c7a5031e3f1e19a6ade02575b2de2"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2.844764248s ago: executing program 0 (id=82): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_1\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x404800}, 0x10) syz_emit_ethernet(0x124, &(0x7f0000000280)=ANY=[], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000071120b000000000095d34525159870b973c326553369e697df9d00e383cea246f6a4cff653f4e93e237900520a959d221df4d8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mount(0x0, 0x0, &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x4) 2.673371302s ago: executing program 0 (id=83): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000580)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ftruncate(r2, 0x7f) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r0, r3, 0x0, 0x0, 0x0}, 0x30) socket$inet(0x2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9ef8, 0x0, 0x0, 0x0, 0x2000000], [0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4], [0xfa, 0x0, 0x0, 0x0, 0x0, 0xffffffff]], '\x00', [{0x2}, {}, {0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}], '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r5 = memfd_create(&(0x7f00000004c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?&^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xe3\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05V%$6\x9fU\x86\xbe\xcbx\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\x97.A\x84\x1d\xc2\x86\x89{\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8\x83\x87+nM\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x10M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xdc\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5W\xfb\x82\xac\x19,\\D\x91T\xfd\x9c\xb8\x8b\x88\xa5\xcc\x8fI\x00\xf0\xc9%\n\xa7\xd6\x0f:\xb0\xf5?\xc3\x88\x1e\xbb-\xa6\xecA\x92\xaf\xa4Xl\v\xa5\xca\v|\xe2L\xac\x80\xc7\x15\x96fh\x83\x15\xc7\xea\xd5\xe8\x89W\x11\xd7oC\xe4\x06\xa8[O\xe6\x1d=\x87\x93\x0f\x87I\xdf\xb1\xeb\x89\x11.\x01\x00\r`\x1e8\x94\xb7\xbc\xc3\xad\xf1\x92/(A=A\x8b\xa5\xb0\x89\x9e5\x12\xa4\x9a\va\xdf\xf4\xea\xc6\xc7\x10g\x1d\xd5\xb0\xbb\xd2\xfc]fC\x8d\x0f\xa6q\x0f\xef\x90\xfe\x94k\xf1\xb8\xfa\xbbb\xb1\x00\x99\xf7\xfd\'\xae\x906\xe0\xaa\xdbtWWH\xa4L\xb5pe,\xdfN\x0f8\t\xe7X_H\xd4\xe3\xb2,oj\xac\xd7\xbd\xd0\xadW\x1f<\xd0s\xa8\x1f(\x00/ \xe4]@\xf7mA\xe8\xd1\xf4:\xb3\xeb\x81\xb9\x018\x1c\x95%o\x05x\x1a\x90\xf4\x03\xe7\xe9\xa9\x00'/649, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20051, r5, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) epoll_create(0x101) 1.573410312s ago: executing program 2 (id=84): syz_usb_connect(0x2, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2010480, &(0x7f00000001c0), 0x45, 0x76a, &(0x7f0000000fc0)="$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") getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0x40603d10, &(0x7f0000000240)) open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x62042, 0x0) syz_open_pts(r5, 0x100) 1.438098443s ago: executing program 4 (id=85): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x64000600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x45}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.267867276s ago: executing program 0 (id=86): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000004080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000001180)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='K'], 0x27) 993.841728ms ago: executing program 0 (id=87): mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x18b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x64}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x17}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000700)="b6aa8c0570e83262ade788182e7e2207bb3c4e8e2836ccdaea2073996dc534bdfcd8a85f6bb4bcb66931b782f8e5745e89dc50c661f1a1fade03d3c9575a646abfe61ca680", 0x45, 0x4000000, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) 78.619493ms ago: executing program 0 (id=88): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000022c0)=ANY=[]) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140), 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) 0s ago: executing program 3 (id=89): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.17' (ED25519) to the list of known hosts. [ 50.159249][ T3623] cgroup: Unknown subsys name 'net' [ 50.318600][ T3623] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 51.512256][ T3623] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 52.705513][ T3639] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.713516][ T3639] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.726602][ T3640] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.734185][ T3640] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.741979][ T3640] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.750819][ T3648] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.758510][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.766662][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.774419][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.777519][ T3649] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.782292][ T3648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.789135][ T3649] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.797128][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.811999][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.819429][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.819607][ T3650] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.826965][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.834341][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.842616][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.856707][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.864110][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.872054][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.874297][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.887847][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.910122][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.923692][ T3636] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.923960][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.939215][ T3636] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.965739][ T3650] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.973033][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.292462][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 53.392742][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 53.432334][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 53.504694][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 53.534339][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.541909][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.549920][ T3635] device bridge_slave_0 entered promiscuous mode [ 53.563246][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.570586][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.578355][ T3635] device bridge_slave_1 entered promiscuous mode [ 53.609695][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 53.662719][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.682983][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.690132][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.698344][ T3644] device bridge_slave_0 entered promiscuous mode [ 53.710521][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.717705][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.725848][ T3644] device bridge_slave_1 entered promiscuous mode [ 53.734945][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.751852][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.760071][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.768370][ T3634] device bridge_slave_0 entered promiscuous mode [ 53.807725][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.815046][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.822778][ T3634] device bridge_slave_1 entered promiscuous mode [ 53.850585][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.862936][ T3635] team0: Port device team_slave_0 added [ 53.877116][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.884335][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.892319][ T3645] device bridge_slave_0 entered promiscuous mode [ 53.904594][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.914863][ T3635] team0: Port device team_slave_1 added [ 53.936166][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.943272][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.951551][ T3645] device bridge_slave_1 entered promiscuous mode [ 53.986026][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.014039][ T3644] team0: Port device team_slave_0 added [ 54.027731][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.039375][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.055772][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.062929][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.070893][ T3641] device bridge_slave_0 entered promiscuous mode [ 54.079105][ T3644] team0: Port device team_slave_1 added [ 54.085810][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.092763][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.118812][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.139738][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.149509][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.156703][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.164869][ T3641] device bridge_slave_1 entered promiscuous mode [ 54.180678][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.187749][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.214405][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.265574][ T3634] team0: Port device team_slave_0 added [ 54.273940][ T3645] team0: Port device team_slave_0 added [ 54.286246][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.293199][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.319293][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.332139][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.339576][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.366104][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.383349][ T3634] team0: Port device team_slave_1 added [ 54.391869][ T3645] team0: Port device team_slave_1 added [ 54.399501][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.447843][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.470802][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.477969][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.504127][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.533033][ T3635] device hsr_slave_0 entered promiscuous mode [ 54.545570][ T3635] device hsr_slave_1 entered promiscuous mode [ 54.560164][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.567169][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.593840][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.605704][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.612651][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.638915][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.659041][ T3641] team0: Port device team_slave_0 added [ 54.668412][ T3644] device hsr_slave_0 entered promiscuous mode [ 54.675674][ T3644] device hsr_slave_1 entered promiscuous mode [ 54.682820][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.690704][ T3644] Cannot create hsr debugfs directory [ 54.700377][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.707377][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.733499][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.749509][ T3641] team0: Port device team_slave_1 added [ 54.837194][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.844247][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.871770][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.898063][ T3634] device hsr_slave_0 entered promiscuous mode [ 54.905405][ T3634] device hsr_slave_1 entered promiscuous mode [ 54.912100][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.919794][ T3634] Cannot create hsr debugfs directory [ 54.928761][ T3645] device hsr_slave_0 entered promiscuous mode [ 54.935670][ T3645] device hsr_slave_1 entered promiscuous mode [ 54.942100][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.950290][ T3645] Cannot create hsr debugfs directory [ 54.959546][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.966661][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.993111][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.014331][ T3650] Bluetooth: hci0: command tx timeout [ 55.020591][ T3639] Bluetooth: hci2: command tx timeout [ 55.020610][ T3652] Bluetooth: hci4: command tx timeout [ 55.020771][ T3652] Bluetooth: hci1: command tx timeout [ 55.026284][ T3639] Bluetooth: hci3: command tx timeout [ 55.079653][ T3641] device hsr_slave_0 entered promiscuous mode [ 55.086497][ T3641] device hsr_slave_1 entered promiscuous mode [ 55.092908][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.100647][ T3641] Cannot create hsr debugfs directory [ 55.360896][ T3635] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.371421][ T3635] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.384251][ T3635] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.402424][ T3635] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.460962][ T3644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.469675][ T3644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.489027][ T3644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.507326][ T3644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.552354][ T3645] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.565253][ T3645] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.604765][ T3645] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.620627][ T3645] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.657775][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.668082][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.695140][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.704862][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.721053][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.747994][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.757846][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.767308][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.807180][ T3634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.820790][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.831786][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.841829][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.849127][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.858208][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.867128][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.876163][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.883224][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.891231][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.903362][ T3634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.917680][ T3634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.930851][ T3634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.956149][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.982615][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.013315][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.024456][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.034394][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.062147][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.072774][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.082841][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.091651][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.100352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.115018][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.126985][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.149852][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.158188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.167060][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.185443][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.194912][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.211918][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.236182][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.247752][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.257833][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.268428][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.277552][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.284794][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.293203][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.316774][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.351206][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.364921][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.374927][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.382014][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.390318][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.399888][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.409214][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.418162][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.425838][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.434661][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.450348][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.475040][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.482157][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.491078][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.499869][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.510763][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.517885][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.525803][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.533255][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.542647][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.551670][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.569144][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.577647][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.586631][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.597317][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.606408][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.619318][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.640818][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.649775][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.658580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.667954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.682137][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.691967][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.702061][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.710939][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.721845][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.731531][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.739863][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.748831][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.764563][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.774887][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.783721][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.790793][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.801774][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.814132][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.827742][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.844081][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.852124][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.862984][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.872254][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.887922][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.899912][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.912311][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.925156][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.932234][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.967668][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.985145][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.999439][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.009538][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.024957][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.032067][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.045578][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.055308][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.065085][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.073753][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.082110][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.091174][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.099381][ T3639] Bluetooth: hci0: command tx timeout [ 57.099454][ T3639] Bluetooth: hci1: command tx timeout [ 57.099480][ T3639] Bluetooth: hci2: command tx timeout [ 57.105499][ T3650] Bluetooth: hci4: command tx timeout [ 57.110525][ T3639] Bluetooth: hci3: command tx timeout [ 57.118626][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.135494][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.147601][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.157601][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.166042][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.176159][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.185404][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.192459][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.211566][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.230364][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.241609][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.251197][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.261078][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.269563][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.277296][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.286582][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.301831][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.310482][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.322152][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.337544][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.347692][ T3635] device veth0_vlan entered promiscuous mode [ 57.360446][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.369254][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.384460][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.429751][ T3635] device veth1_vlan entered promiscuous mode [ 57.455180][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.465029][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.485820][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.504227][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.518314][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.527255][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.536337][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.549717][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.561955][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.586030][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.597673][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.612242][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.622232][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.651499][ T3635] device veth0_macvtap entered promiscuous mode [ 57.677658][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.687573][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.698498][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.739558][ T3635] device veth1_macvtap entered promiscuous mode [ 57.769604][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.781324][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.790288][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.817219][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.838144][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.856844][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.866522][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.896904][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.925043][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.935607][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.950287][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.959640][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.979780][ T3635] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.989577][ T3635] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.998746][ T3635] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.009044][ T3635] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.066602][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.076533][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.086799][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.094727][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.121745][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.130682][ T3644] device veth0_vlan entered promiscuous mode [ 58.147846][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.157574][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.165685][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.176976][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.189960][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.198639][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.232504][ T3644] device veth1_vlan entered promiscuous mode [ 58.244321][ T3645] device veth0_vlan entered promiscuous mode [ 58.257279][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.265866][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.279271][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.287073][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.295214][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.307171][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.321094][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.334856][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.347382][ T3645] device veth1_vlan entered promiscuous mode [ 58.400417][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.410187][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.418752][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.429325][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.437963][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.446910][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.457159][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.468373][ T3644] device veth0_macvtap entered promiscuous mode [ 58.485149][ T3641] device veth0_vlan entered promiscuous mode [ 58.494122][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.502254][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.515224][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.528621][ T3644] device veth1_macvtap entered promiscuous mode [ 58.546455][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.558353][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.588582][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.597267][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.605757][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.616812][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.626143][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.635291][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.651832][ T3634] device veth0_vlan entered promiscuous mode [ 58.664584][ T3641] device veth1_vlan entered promiscuous mode [ 58.678151][ T3645] device veth0_macvtap entered promiscuous mode [ 58.686129][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.695288][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.704850][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.722075][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.732845][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.745710][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.762849][ T3707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.762996][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.781140][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.783024][ T3707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.790020][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.807967][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.817413][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.829587][ T3645] device veth1_macvtap entered promiscuous mode [ 58.843998][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.854860][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.865998][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.884564][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.894681][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.904617][ T3634] device veth1_vlan entered promiscuous mode [ 58.916322][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.925331][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.935125][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.944105][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.959616][ T3641] device veth0_macvtap entered promiscuous mode [ 58.987671][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.999143][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.007926][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.017562][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.037612][ T3641] device veth1_macvtap entered promiscuous mode [ 59.051396][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.084203][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.092742][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.105278][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.109417][ T3718] loop3: detected capacity change from 0 to 128 [ 59.119247][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.138475][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.144324][ T3718] ======================================================= [ 59.144324][ T3718] WARNING: The mand mount option has been deprecated and [ 59.144324][ T3718] and is ignored by this kernel. Remove the mand [ 59.144324][ T3718] option from the mount to silence this warning. [ 59.144324][ T3718] ======================================================= [ 59.184608][ T3650] Bluetooth: hci4: command tx timeout [ 59.190041][ T3650] Bluetooth: hci2: command tx timeout [ 59.191154][ T3718] ext4: Unknown parameter 'obj_user' [ 59.203660][ T3639] Bluetooth: hci3: command tx timeout [ 59.203867][ T3648] Bluetooth: hci1: command tx timeout [ 59.209050][ T3639] Bluetooth: hci0: command tx timeout [ 59.217385][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.230245][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.240813][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.286225][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.303209][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.319042][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.364331][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.374965][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.389267][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.398532][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.424371][ T3645] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.433102][ T3645] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.451487][ T3645] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.460341][ T3645] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.486416][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.504610][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.514861][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.542306][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.552549][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.563235][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.573956][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.585218][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.597975][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.615330][ T3634] device veth0_macvtap entered promiscuous mode [ 59.642478][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.651384][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.661582][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.696069][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.709560][ T3725] loop3: detected capacity change from 0 to 512 [ 59.713636][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.727442][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.739415][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.741900][ T3725] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.8: casefold flag without casefold feature [ 59.765360][ T3725] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 59.768256][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.778832][ T3725] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 59.791719][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.810955][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.825377][ T3634] device veth1_macvtap entered promiscuous mode [ 59.846310][ T3709] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.871027][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.883221][ T3709] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.884322][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.901770][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.943633][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.952371][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.961898][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.979649][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.004802][ T3707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.018144][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 60.021947][ T3707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.047137][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.059561][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.070062][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.108442][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.118718][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.129385][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.145579][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.159435][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.173571][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.189729][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.202425][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.221175][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.232874][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.248689][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.260099][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.275698][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.286323][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.298387][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.312579][ T3634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.321537][ T3634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.331334][ T3634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.340282][ T3634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.350284][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.488730][ T3732] loop3: detected capacity change from 0 to 1024 [ 60.600418][ T3732] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 60.692325][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.799142][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.966559][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.979664][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.052772][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 61.052969][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.070223][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.088913][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.122130][ T3707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.146473][ T3707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.180269][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.250763][ T3699] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.261314][ T3639] Bluetooth: hci1: command tx timeout [ 61.267086][ T3639] Bluetooth: hci2: command tx timeout [ 61.272495][ T3639] Bluetooth: hci3: command tx timeout [ 61.278712][ T3640] Bluetooth: hci4: command tx timeout [ 61.279696][ T3639] Bluetooth: hci0: command tx timeout [ 61.285819][ T3738] loop2: detected capacity change from 0 to 128 [ 61.299775][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.324913][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.334109][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.343053][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.349056][ T3699] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.368885][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.429250][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.447839][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.455870][ T3740] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.491450][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.502451][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.521165][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.685152][ T3745] loop1: detected capacity change from 0 to 128 [ 61.714093][ T3747] kvm: emulating exchange as write [ 61.740446][ T26] audit: type=1326 audit(2000000001.309:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3735 comm="syz.2.3" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb52cf79e79 code=0x0 [ 61.934859][ T3626] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 62.011860][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.021577][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 62.202600][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 63.432546][ T3755] xt_SECMARK: invalid mode: 0 [ 63.730166][ T3762] loop4: detected capacity change from 0 to 128 [ 63.775406][ T3762] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 63.940396][ T3762] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 64.113874][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 64.130751][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 64.144002][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! [ 64.366110][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 64.590631][ T26] audit: type=1326 audit(2000000004.159:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3778 comm="syz.2.19" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb52cf79e79 code=0x0 [ 65.014708][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.022969][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 66.138212][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 66.677617][ T3807] loop2: detected capacity change from 0 to 512 [ 66.793344][ T3808] loop1: detected capacity change from 0 to 256 [ 66.908108][ T3807] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 66.943195][ T3812] loop3: detected capacity change from 0 to 1024 [ 67.032497][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 67.067492][ T3808] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 67.426312][ T3822] loop2: detected capacity change from 0 to 16 [ 67.462389][ T3822] erofs: (device loop2): mounted with root inode @ nid 36. [ 67.770090][ T3812] EXT4-fs: Ignoring removed orlov option [ 67.777869][ T3812] EXT4-fs (loop3): Test dummy encryption mode enabled [ 67.799527][ T3829] loop4: detected capacity change from 0 to 16 [ 67.821601][ T3812] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 67.849580][ T3829] erofs: (device loop4): mounted with root inode @ nid 36. [ 67.927494][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 67.942060][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 67.958872][ T3829] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 67.968680][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 67.993224][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.011554][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.041647][ T3829] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 68.139667][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.182538][ T3829] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.186760][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 68.194937][ T3829] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 68.235225][ T3835] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.254047][ T3835] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.382719][ T3835] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 68.544408][ T3835] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.571142][ T3844] netlink: 16 bytes leftover after parsing attributes in process `syz.0.35'. [ 68.574207][ T3835] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 68.603222][ T3835] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 68.624862][ T3845] Illegal XDP return value 4294967274 on prog (id 6) dev N/A, expect packet loss! [ 69.195137][ T3849] loop2: detected capacity change from 0 to 2048 [ 69.341704][ T3849] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 69.927800][ T3848] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.995136][ T3848] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 70.021981][ T3848] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.021981][ T3848] [ 70.043308][ T3848] EXT4-fs (loop2): Total free blocks count 0 [ 70.073770][ T3848] EXT4-fs (loop2): Free/Dirty block details [ 70.118515][ T3848] EXT4-fs (loop2): free_blocks=2415919104 [ 70.183541][ T3848] EXT4-fs (loop2): dirty_blocks=16 [ 70.188779][ T3848] EXT4-fs (loop2): Block reservation details [ 70.229587][ T3848] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 70.423215][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 71.264259][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.270843][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.393675][ T3892] loop1: detected capacity change from 0 to 16 [ 71.449302][ T3892] erofs: (device loop1): mounted with root inode @ nid 36. [ 72.601315][ T3900] input: syz1 as /devices/virtual/input/input5 [ 72.876512][ T3903] 9pnet_fd: Insufficient options for proto=fd [ 72.998059][ T3906] loop1: detected capacity change from 0 to 512 [ 73.224932][ T3906] EXT4-fs (loop1): 1 truncate cleaned up [ 73.230616][ T3906] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 74.180843][ T3641] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 74.296086][ T3920] netlink: 16 bytes leftover after parsing attributes in process `syz.4.48'. [ 75.025440][ T3641] EXT4-fs (loop1): Remounting filesystem read-only [ 75.035416][ T3641] EXT4-fs error (device loop1): __ext4_get_inode_loc:4506: comm syz-executor: Invalid inode table block 2837707998 in block_group 0 [ 75.102216][ T3641] EXT4-fs error (device loop1): __ext4_get_inode_loc:4506: comm syz-executor: Invalid inode table block 2837707998 in block_group 0 [ 75.277967][ T3928] loop3: detected capacity change from 0 to 128 [ 75.354403][ T3928] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 75.825978][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 76.218961][ T3635] EXT4-fs (loop3): unmounting filesystem. [ 76.376305][ T14] cfg80211: failed to load regulatory.db [ 76.641718][ T3940] 9pnet_fd: Insufficient options for proto=fd [ 76.673569][ T14] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 77.203629][ T14] usb 4-1: Using ep0 maxpacket: 8 [ 77.311945][ T3639] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.322526][ T3639] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.331491][ T3639] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.338998][ T14] usb 4-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 77.349976][ T14] usb 4-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.363798][ T14] usb 4-1: config 1 interface 0 has no altsetting 0 [ 77.370593][ T3639] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.379792][ T3639] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.387147][ T3639] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.563596][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 77.623624][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.632390][ T14] usb 4-1: Product: syz [ 77.636877][ T14] usb 4-1: Manufacturer: 㼠莡浸ᮄԊ⭕愀䲲헣ꊢ瘌쓾숰쩝픀숦꯮앦曄푉꾼蛒ົ쨛┈䕞蔢㝨㨟䠃辰ຑ幊ءﺜ舿욚樤ฝ灊ﭙꀴࡐ讆罺◣匤┻쌹ᴀ݋鳾봑嵸骸腵쟩ᤋ햱闏≋㓺圝륄 [ 77.658945][ T14] usb 4-1: SerialNumber: syz [ 77.694904][ T3935] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 77.892251][ T3950] chnl_net:caif_netlink_parms(): no params data found [ 78.004974][ T14] usb 4-1: USB disconnect, device number 2 [ 78.949092][ T3950] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.957147][ T3950] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.968409][ T3950] device bridge_slave_0 entered promiscuous mode [ 78.977507][ T3950] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.981700][ T3967] loop2: detected capacity change from 0 to 2048 [ 79.001365][ T3950] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.065334][ T3950] device bridge_slave_1 entered promiscuous mode [ 79.083802][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 79.316737][ T3968] binder: 3966:3968 ioctl c0306201 0 returned -14 [ 79.414852][ T3650] Bluetooth: hci2: command tx timeout [ 79.498691][ T3970] loop4: detected capacity change from 0 to 16 [ 79.632616][ T3970] erofs: (device loop4): mounted with root inode @ nid 36. [ 79.660322][ T3950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.686593][ T3950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.736249][ T3970] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 79.778293][ T3970] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 79.792993][ T3974] loop3: detected capacity change from 0 to 128 [ 79.801198][ T3950] team0: Port device team_slave_0 added [ 79.817170][ T3950] team0: Port device team_slave_1 added [ 79.823606][ T3975] erofs: (device loop4): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 79.826527][ T3970] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 79.844086][ T3974] FAT-fs (loop3): Unrecognized mount option "./control" or missing value [ 79.990176][ T3977] Invalid option length (204) for dns_resolver key [ 80.015123][ T3977] loop3: detected capacity change from 0 to 1024 [ 81.076084][ T3974] sched: RT throttling activated [ 81.560681][ T3650] Bluetooth: hci2: command tx timeout [ 82.098054][ T3950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.740835][ T3950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.776088][ T3950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.938428][ T3950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.978192][ T3950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.150868][ T3988] 9pnet_fd: Insufficient options for proto=fd [ 83.153484][ T3950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.264343][ T3950] device hsr_slave_0 entered promiscuous mode [ 83.313968][ T3950] device hsr_slave_1 entered promiscuous mode [ 83.336997][ T3950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.358494][ T3950] Cannot create hsr debugfs directory [ 85.050144][ T3639] Bluetooth: hci2: command tx timeout [ 85.105155][ T4004] loop3: detected capacity change from 0 to 16 [ 85.138030][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.140259][ T4004] erofs: (device loop3): mounted with root inode @ nid 36. [ 85.228894][ T4004] erofs: (device loop3): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 85.260633][ T4004] erofs: (device loop3): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 85.284745][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.318254][ T4004] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 85.354567][ T4013] erofs: (device loop3): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 85.429110][ T4013] erofs: (device loop3): z_erofs_fill_inode_lazy: per-inode big pcluster without sb feature for nid 36 [ 85.445750][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.603114][ T4013] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 86.472940][ T4023] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.481004][ T4023] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.492497][ T4024] device bridge_slave_1 left promiscuous mode [ 86.498982][ T4024] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.525736][ T4024] device bridge_slave_0 left promiscuous mode [ 86.532810][ T4024] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.628331][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.849517][ T3639] Bluetooth: hci2: command tx timeout [ 88.033451][ T4038] loop2: detected capacity change from 0 to 2048 [ 88.080537][ T4038] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 194.373409][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 194.380393][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4043/1:b..l P33/1:b..l [ 194.389534][ C1] (detected by 1, t=10502 jiffies, g=7869, q=121 ncpus=2) [ 194.396710][ C1] task:kworker/u4:2 state:R running task stack:24152 pid:33 ppid:2 flags:0x00004000 [ 194.407959][ C1] Workqueue: bat_events batadv_nc_worker [ 194.413592][ C1] Call Trace: [ 194.416853][ C1] [ 194.419763][ C1] __schedule+0x143f/0x4570 [ 194.424256][ C1] ? print_irqtrace_events+0x210/0x210 [ 194.429717][ C1] ? release_firmware_map_entry+0x186/0x186 [ 194.435593][ C1] ? mark_lock+0x9a/0x340 [ 194.439901][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 194.444991][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 194.450687][ C1] ? print_irqtrace_events+0x210/0x210 [ 194.456127][ C1] irqentry_exit+0x53/0x80 [ 194.460517][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 194.466498][ C1] RIP: 0010:lock_acquire+0x26f/0x5a0 [ 194.471762][ C1] Code: 2b 00 74 08 4c 89 f7 e8 8f a6 77 00 f6 44 24 61 02 0f 85 84 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 [ 194.491455][ C1] RSP: 0018:ffffc90000aa7a20 EFLAGS: 00000206 [ 194.497501][ C1] RAX: 0000000000000001 RBX: 1ffff92000154f50 RCX: 1ffff92000154ef0 [ 194.505453][ C1] RDX: dffffc0000000000 RSI: ffffffff8b0c13e0 RDI: ffffffff8b5d5ec0 [ 194.513412][ C1] RBP: ffffc90000aa7b70 R08: dffffc0000000000 R09: fffffbfff20e7445 [ 194.521375][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000154f4c [ 194.529325][ C1] R13: dffffc0000000000 R14: ffffc90000aa7a80 R15: 0000000000000246 [ 194.537376][ C1] ? read_lock_is_recursive+0x10/0x10 [ 194.542739][ C1] ? batadv_nc_process_nc_paths+0xb5/0x390 [ 194.548545][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 194.553548][ C1] ? batadv_nc_purge_paths+0x30e/0x3b0 [ 194.558986][ C1] ? batadv_nc_purge_paths+0xe8/0x3b0 [ 194.564334][ C1] ? batadv_nc_to_purge_nc_path_coding+0x120/0x120 [ 194.570814][ C1] ? batadv_nc_process_nc_paths+0x390/0x390 [ 194.576684][ C1] batadv_nc_process_nc_paths+0xd6/0x390 [ 194.582294][ C1] ? batadv_nc_process_nc_paths+0xb5/0x390 [ 194.588077][ C1] ? batadv_nc_process_nc_paths+0xb5/0x390 [ 194.593866][ C1] batadv_nc_worker+0x426/0x610 [ 194.598726][ C1] ? process_one_work+0x7a9/0x11d0 [ 194.603841][ C1] process_one_work+0x8a9/0x11d0 [ 194.608856][ C1] ? worker_detach_from_pool+0x260/0x260 [ 194.614466][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 194.620084][ C1] ? kthread_data+0x4e/0xc0 [ 194.624655][ C1] ? wq_worker_running+0x97/0x190 [ 194.629659][ C1] worker_thread+0xa47/0x1200 [ 194.634314][ C1] ? release_firmware_map_entry+0x186/0x186 [ 194.640193][ C1] kthread+0x28d/0x320 [ 194.644235][ C1] ? worker_clr_flags+0x190/0x190 [ 194.649233][ C1] ? kthread_blkcg+0xd0/0xd0 [ 194.653796][ C1] ret_from_fork+0x1f/0x30 [ 194.658198][ C1] [ 194.661201][ C1] task:syz.4.85 state:R running task stack:24600 pid:4043 ppid:3645 flags:0x00004000 [ 194.671946][ C1] Call Trace: [ 194.675311][ C1] [ 194.678221][ C1] __schedule+0x143f/0x4570 [ 194.682734][ C1] ? release_firmware_map_entry+0x186/0x186 [ 194.688603][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 194.694734][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 194.699908][ C1] ? preempt_schedule+0xd9/0xe0 [ 194.704735][ C1] preempt_schedule_common+0x83/0xd0 [ 194.709997][ C1] preempt_schedule+0xd9/0xe0 [ 194.714651][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 194.720263][ C1] preempt_schedule_thunk+0x16/0x18 [ 194.725456][ C1] _raw_spin_unlock+0x36/0x40 [ 194.730110][ C1] filemap_map_pages+0xffa/0x12c0 [ 194.735132][ C1] ? filemap_map_pages+0x277/0x12c0 [ 194.740315][ C1] ? filemap_read_folio+0x780/0x780 [ 194.745486][ C1] ? count_memcg_event_mm+0x90/0x410 [ 194.750764][ C1] handle_mm_fault+0x33e2/0x5340 [ 194.755688][ C1] ? follow_page_pte+0x39c/0x1880 [ 194.760697][ C1] ? numa_migrate_prep+0x250/0x250 [ 194.765788][ C1] ? follow_page_mask+0xb8a/0x1420 [ 194.770885][ C1] __get_user_pages+0x4f3/0x1190 [ 194.775807][ C1] ? populate_vma_page_range+0x2b0/0x2b0 [ 194.781422][ C1] populate_vma_page_range+0x217/0x2b0 [ 194.786860][ C1] __mm_populate+0x275/0x440 [ 194.791425][ C1] ? check_vma_flags+0x4d0/0x4d0 [ 194.796340][ C1] vm_mmap_pgoff+0x22b/0x2d0 [ 194.800908][ C1] ? account_locked_vm+0xe0/0xe0 [ 194.805821][ C1] ? syscall_enter_from_user_mode+0x2e/0x230 [ 194.811775][ C1] ? ksys_mmap_pgoff+0xd8/0x6d0 [ 194.816605][ C1] do_syscall_64+0x3b/0xb0 [ 194.821010][ C1] ? clear_bhb_loop+0x45/0xa0 [ 194.825665][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 194.831532][ C1] RIP: 0033:0x7fda19f79e79 [ 194.835928][ C1] RSP: 002b:00007fda1adb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 194.844313][ C1] RAX: ffffffffffffffda RBX: 00007fda1a115f80 RCX: 00007fda19f79e79 [ 194.852261][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 194.860314][ C1] RBP: 00007fda19fe7916 R08: ffffffffffffffff R09: 0000000000000000 [ 194.868275][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 194.876290][ C1] R13: 0000000000000000 R14: 00007fda1a115f80 R15: 00007ffd4e76f258 [ 194.884296][ C1] [ 194.887307][ C1] rcu: rcu_preempt kthread starved for 10378 jiffies! g7869 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 194.898415][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 194.908376][ C1] rcu: RCU grace-period kthread stack dump: [ 194.914246][ C1] task:rcu_preempt state:R running task stack:27064 pid:16 ppid:2 flags:0x00004000 [ 194.924996][ C1] Call Trace: [ 194.928342][ C1] [ 194.931259][ C1] __schedule+0x143f/0x4570 [ 194.935759][ C1] ? _raw_spin_unlock+0x40/0x40 [ 194.940615][ C1] ? release_firmware_map_entry+0x186/0x186 [ 194.946498][ C1] ? lockdep_softirqs_off+0x420/0x420 [ 194.951851][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 194.957753][ C1] ? _raw_spin_unlock+0x40/0x40 [ 194.962674][ C1] schedule+0xbf/0x180 [ 194.966728][ C1] schedule_timeout+0x1b9/0x300 [ 194.971554][ C1] ? console_conditional_schedule+0x40/0x40 [ 194.977425][ C1] ? update_process_times+0x1b0/0x1b0 [ 194.982778][ C1] ? prepare_to_swait_event+0x329/0x350 [ 194.988566][ C1] rcu_gp_fqs_loop+0x2d2/0x1150 [ 194.993409][ C1] ? dyntick_save_progress_counter+0x2b0/0x2b0 [ 194.999548][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 195.004726][ C1] ? rcu_gp_init+0x15f0/0x15f0 [ 195.009462][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 195.015335][ C1] ? finish_swait+0xcf/0x1e0 [ 195.019990][ C1] rcu_gp_kthread+0xa3/0x3b0 [ 195.024556][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 195.029641][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 195.035534][ C1] ? __kthread_parkme+0x168/0x1c0 [ 195.040555][ C1] kthread+0x28d/0x320 [ 195.044598][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 195.049682][ C1] ? kthread_blkcg+0xd0/0xd0 [ 195.054245][ C1] ret_from_fork+0x1f/0x30 [ 195.058643][ C1] [ 195.061639][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 195.067944][ C1] CPU: 1 PID: 4038 Comm: syz.2.84 Not tainted 6.1.105-syzkaller #0 [ 195.075807][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 195.085834][ C1] RIP: 0010:_raw_spin_unlock_irq+0x25/0x40 [ 195.091634][ C1] Code: d1 9d f5 ff 90 53 48 89 fb 48 83 c7 18 48 8b 74 24 08 e8 0e eb ba f6 48 89 df e8 76 28 bc f6 e8 41 b5 e1 f6 fb bf 01 00 00 00 f6 b8 ae f6 65 8b 05 97 c1 52 75 85 c0 74 02 5b c3 e8 44 e5 50 [ 195.111214][ C1] RSP: 0018:ffffc90005167b30 EFLAGS: 00000286 [ 195.117277][ C1] RAX: bd145bb673547900 RBX: ffff8880276dae40 RCX: ffffffff91f32103 [ 195.125244][ C1] RDX: dffffc0000000000 RSI: ffffffff8b0c0260 RDI: 0000000000000001 [ 195.133278][ C1] RBP: ffffc90005167c70 R08: dffffc0000000000 R09: ffffed1004edb5c9 [ 195.141247][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11004edb61b [ 195.149222][ C1] R13: 0000000004000000 R14: 0000000000000011 R15: ffff8880276db0d8 [ 195.157179][ C1] FS: 00007fb52dd916c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 195.166092][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.172655][ C1] CR2: 00007ffe72a4df80 CR3: 0000000076ebe000 CR4: 00000000003506e0 [ 195.180609][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.188558][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 195.196505][ C1] Call Trace: [ 195.199765][ C1] [ 195.202588][ C1] ? rcu_check_gp_kthread_starvation+0x1b8/0x220 [ 195.208901][ C1] ? print_other_cpu_stall+0x150c/0x1640 [ 195.214520][ C1] ? print_cpu_stall+0x5f0/0x5f0 [ 195.219441][ C1] ? rcu_sched_clock_irq+0xaf6/0x1200 [ 195.224789][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 195.229615][ C1] ? hrtimer_run_queues+0x163/0x450 [ 195.234788][ C1] ? acct_account_cputime+0xdd/0x270 [ 195.240049][ C1] ? update_process_times+0x147/0x1b0 [ 195.245396][ C1] ? tick_sched_timer+0x386/0x550 [ 195.250393][ C1] ? tick_setup_sched_timer+0x2f0/0x2f0 [ 195.255913][ C1] ? __hrtimer_run_queues+0x5a7/0xe50 [ 195.261266][ C1] ? hrtimer_interrupt+0x980/0x980 [ 195.266355][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 195.272400][ C1] ? hrtimer_interrupt+0x392/0x980 [ 195.277499][ C1] ? __sysvec_apic_timer_interrupt+0x156/0x580 [ 195.283649][ C1] ? sysvec_apic_timer_interrupt+0x8c/0xb0 [ 195.289448][ C1] [ 195.292358][ C1] [ 195.295267][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 195.301414][ C1] ? _raw_spin_unlock_irq+0x25/0x40 [ 195.306589][ C1] get_signal+0x154b/0x17d0 [ 195.311079][ C1] ? ptrace_notify+0x370/0x370 [ 195.315824][ C1] arch_do_signal_or_restart+0xb0/0x1a10 [ 195.321431][ C1] ? __might_fault+0xa1/0x110 [ 195.326086][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 195.331092][ C1] ? do_sigaltstack+0x3f3/0x610 [ 195.335919][ C1] ? get_sigframe_size+0x10/0x10 [ 195.340831][ C1] ? restore_altstack+0x107/0x150 [ 195.345831][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 195.351794][ C1] ? exit_to_user_mode_loop+0x39/0x100 [ 195.357228][ C1] exit_to_user_mode_loop+0x6a/0x100 [ 195.362491][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 195.368013][ C1] syscall_exit_to_user_mode+0x60/0x270 [ 195.373538][ C1] do_syscall_64+0x47/0xb0 [ 195.377936][ C1] ? clear_bhb_loop+0x45/0xa0 [ 195.382591][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 195.388461][ C1] RIP: 0033:0x7fb52cf79e79 [ 195.392853][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.412452][ C1] RSP: 002b:00007fb52dd910e8 EFLAGS: 00000246 [ 195.418501][ C1] RAX: fffffffffffffffc RBX: 00007fb52d115f88 RCX: 00007fb52cf79e79 [ 195.426453][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb52d115f88 [ 195.434402][ C1] RBP: 00007fb52d115f80 R08: 0000000000000000 R09: 0000000000000000 [ 195.442367][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb52d115f8c [ 195.450314][ C1] R13: 0000000000000000 R14: 00007ffe3198ce10 R15: 00007ffe3198cef8 [ 195.458277][ C1]