last executing test programs: 47.641809376s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040), 0x7, 0x4d6, &(0x7f0000000740)="$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") r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d984b1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x16, r0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) ppoll(&(0x7f00000006c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x0) 46.481084695s ago: executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000001540)={0x2, 0x0, [{}, {0x7ff}]}) 46.388091489s ago: executing program 0: syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file0\x00', 0x0, &(0x7f0000000040)={[{@gquota}, {@uquota}]}, 0x1, 0x9856, &(0x7f000001c900)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file2\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) 46.227132834s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000e40)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f0000000e80)="$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") mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x80000000001}) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r0, r0}, &(0x7f0000000040)=""/217, 0xd9, &(0x7f00000001c0)={&(0x7f0000000140)={'sha384-avx\x00'}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x21, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x30, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x30, 0x0, @opaque="473f0d83fa768907997360252ee92cc1346d2bd962ede5dc17fa83b2055932b83f51e46b29314d69"}}}}}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockopt$bt_hci(r5, 0x84, 0x1, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x11, 0x4}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0xffffff00}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x78}}, 0x0) r7 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001300), r8) sendmsg$IEEE802154_LLSEC_DEL_DEV(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, r9, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) r10 = syz_open_dev$mouse(&(0x7f00000000c0), 0x7, 0x101300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000480), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r11, 0x0) 45.792167441s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x4}]}}]}]}, 0x34}}, 0x0) 45.757410517s ago: executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000640)=ANY=[@ANYBLOB="d80000000314010000000000000000000900020073797a3000000000080041007369770014003300636169663000000000000000000000000900020073797a310000000008004100727865"], 0xd8}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r2, &(0x7f00000006c0)={0x10, 0x0, 0x0, @hyper}, 0x10) socketpair(0x1d, 0x2, 0x7, &(0x7f0000000040)) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x90}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000600)={r0, 0x1, 0xff, 0x2}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000ec0), &(0x7f0000000700)=0xffffffffffffff84) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={0x1, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xb, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000030000000000000005000000b5f1c0ffffffffff8510000001000000180000000800000000000000000000009500000000000000149a1800f0ffffff85100000ffffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000810000007b72f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000200850000005c"], &(0x7f0000000b80)='syzkaller\x00', 0x277e, 0x28, &(0x7f0000000bc0)=""/40, 0x41100, 0x5c, '\x00', 0x0, 0xe, r5, 0x8, &(0x7f0000000c00)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="3010f4ff080000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000085100000ffffffff9a890001080000001834000004000000000000000000000018310000050000000000000000000000850000001e000000"], &(0x7f0000000200)='GPL\x00', 0x81, 0x78, &(0x7f0000000240)=""/120, 0x1e00, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x10100000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r4, 0xffffffffffffffff, r6, r7], 0x0, 0x10, 0x8}, 0x90) syz_emit_ethernet(0x86, &(0x7f0000001f80)=ANY=[@ANYBLOB="aaaaaaaaaaaa1a18ccacd4b98100000086dd60b13967004c2f0000000000000000000000ffff7f000001ff020000000000000000000000000001000008006187"], 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r0, 0x0, 0x7c1) r8 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r8, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], 0x1088}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x0, 0x9) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3ff}, 0x0) 45.690945327s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d"], 0xff, 0xc3b, &(0x7f0000001100)="$eJzs3U9sHNd9B/DfGy7FpdxWTOwoThoXm7ZIZcVy9S+mYhXuqqbZBpBlIRRzC8CVSKkLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBcgoYzOxbcUWRNi2SEmV9Pjb13Z19b+a9eesZWdCbFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxB+8cuHkqfSwWwEAPEiXxr568rT7PwA8Vq74/38AAAAAAAAAAAAAADjoUhTxZKSYu7SWJqr3HfWL7f5bt8dHRreuNpiqmn1V+fKnfur0mbNfemG4fF3muYvtmQ+ov9c+G6+NXbnQeHn25tz81MLC1GRjfKZ9bXZyasd72G39zY5XJ6Bx8/Vbk9evLzROP3/mro9vD70/8MTRofPDz554plt2fGR0dGyjSL23fO2+G9Kx3QyPQ1HEiUjx3Pd+mloRUcTuz0X9wY79ZoNVJ45XnRgfGa06Mt1uzSyWH17unogiotFTqdk9R1uPRdT6H2gftteMWCqbXzb4eNm9sbnWfOvq9FTjcmt+sb3Ynp25nDqtLfvTiCLOpYjliFgduHd3/VFELVJ858hauhoRfd3z8MVqYvD27Sj2sY87ULaz0R+xXDwCY3aADUQRr0aKn71zLK7l60x1rflCxKtl/iDirTJfikjVxT3ivS2+RzyaalHEX5bjf34tTVbXg+515eLXGl+ZuT7bU7Z7XfmI94d7rhQP6f4wuCkfjAN+bapHEa3qir+W7v83OwAAAAAAAAAAAAAAAADstcEo4jOR4pX/+JNqXnFU89KPnB/+w6Ff7Z0z/vSH7Kcs+3xELBU7m5N7KE8MvJwup/SQ5xI/zupRxJ/m+X/fetiNAQAAAAAAAAAAAAAAAAAAeKwV8ZNI8eK7x9Jy9K4p3p650bjSujrdWRW2u/Zvd8309fX19UbqZDPnRM6lnMs5V3Ku5owi18/ZzDmRcynncs6VnKs5oy/Xz9nMOZFzKedyzpWcqzmjluvnbOacyLmUcznnSs7VnHFA1u4FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPg4KaKIX0SKb39jLUWKiGbERHRyZeBhtw4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA2kIr4fKRp/1LyzrRYRqfq341j5y9loHirzk9EcLvOlaF7I2aqy1vzWQ2g/u9OfivhxpBiov31nwPP493fe3fkaxFvf3Hj32Von+7ofDr0/8MTRI+eHR3/j6e1ep60acPxie+bW7cb4yOjoWM/mWj76J3u2DeXjFnvTdSJi4Y03X29NT0/N3/+L8iuwi+qP0ItU29Oe9j2gxtf2YpQfyxdROxDNeDh95zFQ3v/fixS/++5/dm/4nft/PX6l8+7OHT5+/mcb9/8XN+9oh/f/2uZ6+f5f3tO3uv8/2bPtxfy7kf5aRH3x5lz/0Yj6whtvnmjfbN2YujE1c/bkyS8PD3/5zMn+QxH16+3pqZ5Xe3K6AAAAAAAAAAAAAAAAAB6cVMTvR4rWj9dSIyJuV/O1hs4PP3vimb7oq+Zb3TVv+7WxKxcaL8/enJufWliYmmyMz7SvzU5O7fRw9Wq61/jI6L505kMN7nP7B+svz869Md++8ceLW35+uH7h6sLifOva1h/HYBQRzd4tx6sGj4+MVo2ebrdmqqqXt5xM/9H1pyL+K1JcO9tIn8/b8vz/zTP875r/v7R5R/s0//8TPdvKY6ZUxM8jxe/81dPx+aqdh+Oec5bL/V2kOH7uc7lcHCrLddvQea5AZ2ZgWfb/IsU//eLust35kE9ulD214xP7iCjH/0ik+P5ffDd+M2+7+/kPW4//4c072qfxf6pn2+G7nlew666Tx/9EpHjpybfjt/K2D3r+R/fZG8dy4TvP59in8f9Uz7ahfNzf3puuAwAAAAAAAAAAPNL6UxF/Hyl+OFpLL+RtO/n7f5Obd7RPf//r0z3bJvdmvaIPfbHrkwoAAAAAB0R/KuInkeLG4tt35lDfPf+7Z/7n723M/xxJmz6t/pzv16rnBuzln//1GsrHndh9twEAAAAAAAAAAAAAAAAAAOBASamIF/J66hPVfP7JbddTX4kUr/zPc7lcOlqW664DP1T9Wr80O3PiwvT07LXWYuvq9FRjbK51baqs+1SkWPvbz+W6RbW+ene9+c4a7xtrsc9HitF/6JbtrMXeXZv8qY2yp8qyn4gU//2Pd5ftrmP9qY2yp8uyfxMpvv4vW5c9ulH2TFn2u5HiR19vdMseLst2n4/66Y2yz1+bLfZhVAAAAAAAAAAAAAAAAAAAAHjc9Kci/jxS/O/N5Ttz+fP6//09bytvfbNnvf9Nblfr/A9V6/9v9/p+1v+vniuwtN1RAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg4ylFEW9GirlLa2lloHzfUb/Ynrl1e3xkdOtqg6mq2VeVL3/qp06fOfulF4bPdfOD6++1z8RrY1cuNF6evTk3P7WwMDXZGJ9pX5udnNrxHnZbf7Pj1Qlo3Hz91uT16wuN08+fuevj20PvDzxxdOj88LMnnumWHR8ZHR3rKVPrv++j3yNts/1QFPHXkeK57/00/XAgoojdn4sP+e7st8GqE8erToyPjFYdmW63ZhbLDy93T0QR0eip1OyeowcwFrvSjFgqm182+HjZvbG51nzr6vRU43JrfrG92J6duZw6rS3704gizqWI5YhYHbh3d/1RxOuR4jtH1tK/DkT0dc/DFy+NffXk6e3bUexjH3egbGejP2K5eATG7AAbiCL+OVL87J1j8W8DEbXo/MQXIl4t8wcRb0VnvFP5xTgb8d4W3yMeTbUo4v/L8T+/lt4ZKK8H3evKxa81vjJzfbanbPe68ojdHzbf+gYfzGGzA35tqkcRP6pO0Vr6d/9dAwAAAAAAAAAAAAAAABwgRfx6pHjx3WOpmh98Z05xe+ZG40rr6nRnWl937l93zvT6+vp6I3WymXMi51LO5ZwrOVdzRpHr52yWWV9fn8jvl3Iu51zJuZoz+nL9nM2cEzmXci7nXMm5mjNquX7OZs6JnEs5l3Ou5FzNGQdk7h4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bS+kBnfemJ6OSK9UA/9n4ZAAD//1vF9pU=") mkdir(&(0x7f0000000440)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') rmdir(&(0x7f0000000000)='./control\x00') rmdir(&(0x7f0000000100)='./control\x00') 45.483477088s ago: executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0x7) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 45.455197763s ago: executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000077c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 45.373845916s ago: executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 45.205406922s ago: executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640), 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x800002, 0x14) 45.187572904s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0xb8fc, 0x25d5}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 44.069685927s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000e40)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f0000000e80)="$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") mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x80000000001}) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r0, r0}, &(0x7f0000000040)=""/217, 0xd9, &(0x7f00000001c0)={&(0x7f0000000140)={'sha384-avx\x00'}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x21, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x30, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x30, 0x0, @opaque="473f0d83fa768907997360252ee92cc1346d2bd962ede5dc17fa83b2055932b83f51e46b29314d69"}}}}}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockopt$bt_hci(r5, 0x84, 0x1, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x11, 0x4}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0xffffff00}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x78}}, 0x0) r7 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001300), r8) sendmsg$IEEE802154_LLSEC_DEL_DEV(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, r9, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) r10 = syz_open_dev$mouse(&(0x7f00000000c0), 0x7, 0x101300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000480), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r11, 0x0) 43.440957264s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000440), r2, 0x0, 0x2, 0x4}}, 0x20) 43.328398951s ago: executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0x22, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 42.732719962s ago: executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c00)={@map, 0xffffffffffffffff, 0x15, 0x0, 0x0, @prog_id}, 0x20) 41.576169701s ago: executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x96c4, @empty}, 0x1c) 41.487978555s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x6, 0x4, 0x7fc}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r3}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r3, 0x0, 0x100000000000000}, 0x38) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x61}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) 39.801760514s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000440), r2, 0x0, 0x2, 0x4}}, 0x20) 39.739844764s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) 32.636616339s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x937a0000, 0x10003, '\x00', [{0x801}, {0x801, 0x0, 0x18000000}]}) 32.56610077s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d"], 0xff, 0xc3b, &(0x7f0000001100)="$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") mkdir(&(0x7f0000000440)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') rmdir(&(0x7f0000000000)='./control\x00') rmdir(&(0x7f0000000100)='./control\x00') 32.346296244s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x6, 0x4, 0x7fc}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="057e30aae10df4f97559054b9a301ecfe91b645115e1421774006df60cb393573839b0078ce169ec2fde0afea66b5bbefa9d4f3cd8c2458336ceb1f0efe647d6d7b1cdbd12c9b8e3a822cbd51494bf79a1dbe5c22338ce37ed467a1d3d616564cbb81faa2e935b2697c12efb0ed141fa2eaad4747725c4bf20f8975e402b03eb77d1aa3f10f512397b5037b1b4cd4b7c08c03dc5e52a066e5982969fa044125ae251f46c26e2536cc8b77e8edb251378be4beedfb8dca0d449123f57677ca3da5bdebf91b195f1a5d49d7c292f20f58d490de36d8ee0e8a86bd04c3165549465cbee7891fc747d7def370ce644db894b56bd53af0d0e261bcfa6bf72a684dafc5bcafe07ece74cbd1d5fa32716dd03f7acd4f32d935438c91e033beaf49e3963e13d05e7a8334a858639636799f04a9033193e7d18a2a4b20bcc96811bb5efe476db70a76b7456ac4e71f3e89c00da0c7761c188570c7902bf2fee1be273be8a9f7a2d7508ef2188d3ba1db4fa9d1533d2f2a288cdfe3b0c50908d56ba69e81386e7e979e9d7ff78685ffb8de6baea2451762736a2bbafa11d541790b0564aef9b0b80fa24832090b84341a9fdf712d3296f911020f8021eda8130befaaab01cbe91dfc5768e6ff31ec50dd88596832a9f5fd4f558d367f40e454d3c97ad16a7f30b93629ee2def77b99f8a17c157529b0782fd847a4c75a2302ca96bbdcff660c2cca753e1a8c60dbcfb319a1594565a2e15bb6124316e196e3cafaf1a29eef84a0908d1dc80af7e333c65736699f1254addf2ab582f5c87c4f6ca234d7ca9673dc29444044b95abdaea958274e39aeb163ee2d05bc2ade5c33a0466e14fbdf8aa70ca2964c06ee5bc57b894b0143a7a503cc43574a07958940b029678df44d6c82fa2e6937ea6aeb5b8f33c21628e3b0d623c23c2e5a3546194fea742d90c1d61f343a005b9e58c3e8292b256fd0ecca81cda433f3bb0ed633607f0b635cdd8b4919bfa37c1e99df087d3f8f3ba5dec7930657eb3a4d8febb5234e048881fbfc499fe5eb6a0ce34546f7010ae2291e6731d0798ca451387a123998e68f6f577ba4e556bb9a119011a191a6bbcf55beb1fb0b8252deeed5721b271b964534a04462720c4c03e8ea7f120cfa1be630e7fc680d1f6e067075c72f642babcacf6b00cd3fdb9f3200e4ff8935b17ebe222053c78c3752666088017c2150dd014b9578af6adb15527a483eff5bb623710ca7b37ed49ff7cf1525f296af6f27846524e4aaea7476a2d08dceeca84a1ab11e2767abff12d10deaf63681dcabe9b1fb9ebe207d8e3793dba9a73a02ebea4e3a072397a88c47795d5e88b2040c9fe3f96f66f8f7d593547c8fc8f4e75a1c20962ecf2dd1e7bddf896f2a6c5f37a8784e2bc5b10cef2feab3b6eee7430908eeadd372248041a09b0c29385cd7a75754d2c429e72bf5fdac34097bbbbb3790f86399c60cb5054fbeb8eb1241608b506beb135091c18110c1d10d9a80f4adb11a6fd3001957cae0b4f8f730cc4fa4a7328e23f390caab014cfeec0ebfd0e14021f47fe330a68680678d23e7ca1ff18e7e242f4c1e3cca51dec73c58b596c2a92267ee76d3657c1e2b34102b09fa4c59c2619148440bf26802c6f858b8eee6d8c697bad2c4d5a0f76c6a4cdd3b8fdc21e447920491ef40578b68a7a5dfda04fa235fac01ad4e824b627137dc48807100e52ec5ae2f3a3fd84d68b824033b4f0ee28a9e72333b4e209ae905d0781e4fe8116e03b1ca5c3b1ea84974cabaa0214ed15bfe01e974491e8a20f9d03ed1b73799b083f3a65e809c3ff3cf126288fc1627409d46f78b5fe8b8ba0b3ddc3ac79aecd6eee2e0cc59826e5798f48f80f0c7f549b3a656e9acbc5e51bdc3becef93533166c1d9ffe4335ec973d3d27ce5987d150f554c4095650528578fe4858b670b0786f23c886612191f89ec57970dbc0e33cd62b57a08fa940b339577fd12d07dec2ac50e9e0b27f0716b3233803153389a95df956637af8d9778e27bce49ab0a832978712a074d3f7516ad512ed0d9b43049b5990c841a7b7146a24c62fb70645b8d85b6c8863d5c6aab03638ffa4e30c8de24383cf320eee735a4fd37262d473076f495da8b2f0f028b8f178c238010738d6afb1dc2e48089e80f6a7658ad3496f1a1f7f78abdcf934c733d22abb0671a0d41b9b33a5faf99d7b82166e27df0f97a7953dcc1fb364478200253757e8311ba61cb4c78a380cdd820553c7296816210f64b34619966f1540a407c8d6e8e30788909de19ede4116d09a14ce26ad59957add80b90602855c0134ba7fe8afd4493f7cd9ced61fda7d0ae02505c046acf68d68ecd9b1507a4d4eba4c2c834777b2c3c5a8b3c06677fe468072dcab48c1ac9deec30265c7f6c5864df89e25bba52715c82e9921db601b3935f5047b8cc07351b9965b1a1f6ef36c1fba89d9d96e332eacc1e8a78e09d7d6ba30845866449ed5264f763735d4e7cc133dba4b296b2dd9331efea01e5b3d05f38055e41c49993d679ef133b9b1af435fd0ac5fad33f571c76d02c40d4e301110b4442aa134364f0456da0cf362b2c27ebd667c0969ae09dad18becba9d6918fb1e741f685735cc7078f0e6328181a83da67516fac31522f9d9fc64a4b769e57e76bfff6f9867fa2fee1e7dddd11128322210e44eeef6db7269dfa1bfbd9099dd6f8219d585c22c20483251447772719a6115ccb690609de352989610a138110c884562b65de3cf63c3ebe9adfeb53c6e4ecc637c98b60161f71952b84c6fc4cea6af0ed533144bde4f8fbab2d3ffe0b2a5d0c55ec9979ea85a25045ad3a84becf0e891b89c1a83178d7368aea4bdfa0ebd46b8e110a2972c8ac96e10ac630e89f8d76bf35b03b5ecd393d1986fc61318e08ef02721e5f2cd2fe098ebcd1bd30a8f87b2a5650b51dd50d0d78ab7fe66490f5827372f1779d3d389e9fa66bd0296f0203af010d8f76783837cdde2555a90be577626a12de47d4da638efd0017750a230485f6ade34a27284d85dd87f9db8a832c571106d8296629418777b4d933fa049f0f4e5958c193e889305074091be14c66a4bf02cdfe1e8d26a5d21fa78c5628a7ee3d7a0c550296b2f0625e2dd18d45f2d45bee6746d4462c92bc3cf50503c7479bd121393821afe1cd7144ea37f4e8e5ee21f739024ad25af9430dee006b76617725556ff8a820b767fa821629819732f086a5fdf2ccb4edae0aceb3d6dea698e798ead905a2eef9065d633b007271e93101a71cbe385f56e32b3a8fb081c5c1ab09b729f89294a0007df3a3b8e93686020d993b812c6f85fe1618db897cd67be6cd5053dc8490bbebee133d140503c4aa51eea0c156523a1d81ae849dbe5a273bfc0de94836f8160ea9f146147fc02dd7b55dca6a2a43692268ee98f51fcd2d3faa76071d9716e877b2a3dcb51a51d5359a2ee705da52b43306f1f3caf33342fc281bc9c58d1ce05ecdeca371e3a788542f8fa999e4d8e10e66f0b6053d7d4cfc6acb815628bc2409b3dec01726121c267b3ee85fd61bbbdda68ae2c13026863e4a54b93d956fe692707a179411c841ca7d2f33a5223181b18b7ba2eebdd7c2a8dec3ac2a317b5fbd996e8598c394ee627308f0e887480a8dcd59b0256b636f4c62566501a733fa74232945ba1d9e2bae347391bf9ae2da4d3af2b262b772421fd3a5cab46862ea6049f5c9c76dd8549ce0e6c31c792b81b6b21f0bcca18bb2fa6a9d4d6e0a837bb119e2e002a69d6ca95a4b2acc463076c2e05731ef0cfaea84387a6baf6737cc14a25f5329ea924090311213344625a69ee382dd4bc72e00e63329956f3e021092585c9affa06a95bd0ef653ae9ff0abed5ee561ada4f83d8ef202d9c0b2225ebe8660cc408859d45e0332f4f78f6a339bce9d12ca2bc5116a8fd4007c485f5c1c41af96c41d96db35411842d7babc05c8b228066dccb9b67f348974363be521e41fa94d2034a0bc1e87360a80606e1e1bfa8e6399601b30bf93ac41129869158bc2b791b50e51519133ab58afd4023d4d721129b1307f054103a47c49e0524ac4df511c3409fa62d8b5c1a897794600f53efdcc987e06bffd77c9fc75fb7221ef29ed2f7e3e8abcb4a1875b85bd5176a6fba9a361d8684876508443bd50e630f4c684002b15930cf81d740b880eed25d22d8de8c00066790df084fea7c5021184a210a6d24f9bc862c4e3eafbb1782fa240ecfa5959d7a681bae84e8a96a5ff45dea4f9e16dd2cff2dccc6cf4042b44b7ad1f55dc1db5998ed40a409c0e67e1e64fab423d2c00fabb8976d9dacf0c82530e356a99f75082f3411adddfe4ab1ad3b55599fa15450dd5feee23591f1ce398e4c5ae8aad71ad26ea189c333c8467d1eaba9589bb8c41bbfe8c0c173e5446bc06b578c1db849fabe5fcd8fe0fca94bdc799b53b897249826037499e8b6213d640724fda1bcc9341ac61fbea02c8f39a53c496902d5c7922f678a273cdf5ffff38ea028ae19dc72f0b0688f2b9b7d5a9c04153c10ff4168cf9f243dea03b336be778f6c79d67a2d0ade82863eaf95d6fc7f745569864f369f4b39177c356c8c393bded485df28622f01251e58f3d39498520ff90e6c670f0dce5b494cb1d78dfad108406dc5857086d386bd42bd03fe716f049407e5e55caa0e73e96c1a4f6d5791ce7195b2ce72de52ed617ecefaeeabfa9350af49d1d91f9a4b97dc0808869b916f34ee242c40fe8c8aee57b6ddb69f9a10636e481dfa059ef001bad7020266f0d74b14edce6c18ffef854768a60885bad798658a6b9d0b438c483ba159346d5ce0771f53ff18e0bd47d8583bd56237f8da2747ac7eb2a87b6e26c4820d4fe18b76e06bb6e0c0cdf478b4aecd381c2a6ca9f10ec433f0aca63a66d04f70557baf9f2844005351a21664c2430fb0002cd03bcf0b2004068a2567f91a9fbee8c6d948fb35d48527b23e1398ce9f535e2b0b33c2bc31ab737ba4b980f46f5d424e33892c8093f3cd18510a3157afc023f63ad3ba999e950747c78c06ab141a26d74ffc049a6f76c465f9f9f03a8d339a8e61fef26a5239fbc11c01a87800c81efd7b9f28ee2ab2ed88a383f5013bfd6671ea3086121b235a0cc45ccb300c02588895f8d13ec7e00a3aaaa8b0e739f666fd1b13a90b23998704859c9c76108ed7ecdc63770e6ebaa0aeb9208b92ec4e948ac7fc81cc6f305f06c2f2d8c9267463af92e185ff627eed54313fa2ee0bff2cfa8be411982fd19fa88db5ec99f238f88782f8c7a957bef14f79351b63799a4cce160357c068987a5516b04c79644c140850cddc8bd5541fcca9e30826aad864240f434bd1fc67b58e3d664f782e9e46edcb34e2db98a39c23e334e51c71c9fa466470992cc1fbc36c3c8ff4340be67f9b85a74c9114cb9fe5ca4dcbb641ea17a54ba4658aeaa515109e117625a6196dd66d3584d293b468fce63b5a9c4b9461700c74ae955539bfbbe3eccfa7d9c9f737792a9d4b978baa2e92819e88340b73c88c2900b723248b18ae9414cb37a64ef8cb8ca85cda9677d9f1e71a6b70fe3ad17f2d13c1df48d93bfa50fd939a72ea26f9fbeaa6f8af2eec91b04a8fa7dc14fec0f54fcd1c5c848b4432f979f10e661cd2d7f8ff669ce99f9813fc5440fbbeb35f1a5e5115f5ca35dcc270bdbcae07a9ae8e22aabf8178379dee08874ec7840de27815890a88fc9a3bcfa88a33f9baef9af0ae01b2bd34a907f1151cb14bc8b396bc43a60f884f425e4a04348cc645aae68db49980139ddad0fed303e40b124fd654b36c961a56c44cc3686a7529b1f1ee47da3a0f1158542337df15780444790a2ff1b57e062f0db66730c9f98de395f939f44188225211c514447f67fcbf320a34c43ce09ed272bb992db3a35ae2c3c491c36f2de88984129fcea1ffd235aff7bef7fa95d65894db9a5f1b348efcb571a81b3d73ccd07cbef052389001e4d456800e05ca53bcf3485ce05791ff65a9f7913416ae26972f34f51a3270580b81307ce31c98eda06f3b35890ce317e79a16d728cd0bb6a3835667555c0c5138cfa5305a91db1f873b2a75b82ffcb27616ee67777708f7dc2ed9ddbeb38a60f446d3ac88ded25265c25ef38b0755a9d34bab5e669b6501d8c9787aae7eced9945cad3d4d1c32fa68b48a1d773750f814631db3e088c1b5e7ffa854ea1343d94ec1343918d7a1c5a095bb72b00eb3bff210aeec0b8a581a2a13429b83a193f4d447059265b63c4b8f8ea1b9494f65e79844d956c5d80780849dc086506e9eba002e682a1bae1543f8289588c574bb6ca9a2e57b908aaffed23ecf3536abaf96fe08291f3d70773288b4698e972b0187385dfff4cba59175814e75e7e5146205c7f2d2f749583b393f46c448c152d8be50d60ed8d8bdb30fc7925656a0f90b1de967c729980815e5f19ed453fbefcff67832cb90d753410a0b18eb7504600b11b0360c3d3594d48d832160d357afc1f17dc71dccabef7bbcf1fdd55b48cb02135c32650ab07b902f36b48be9376b2dd68343eacfe80d9dab3205a393a4c6ffd405f6db323dea11be4f22ce50df1e0cfec9e9b1e23acb94d66ea787d08f615a7c7288cdf1921a13a85d885e47cf1067d89ebad5b92ce5c9da255f8d74bd2d5b78366f998cc35bf35e45d06128f1c5984fabee7542642bbf6d981b60759d3e7900e5b3d1d7310f90df0c88a600ff2f39932bf7411e61c692c9444dc9ae0dff28c0b94292c430ac4464e83ce8a29b886f45c98b8396667740c5be51e592eac0250d6e479505d36e930ca3a32cb671d58707d25b10e2660cd5e661b08e268c8bf1b3cbceb2d995a2a6fdfe5475cccc965f71baa7c84054e3bb6cbcb7167b06c708cd72ad4301e943dd1b2b2c325f682be3eaae730a8ed8bc3134b28d1ce04543bc66a529744561c42d25e65c7b5cc2a17875ebf35e53aa46e1edec29ff8d046a7e01459d9639c10d1df998cd9a12d7e50b2dc71ee7338cf71beb72d5020dc69eeafc354bf822d65ee0328eb07d04ac0d266fdb53227a158411da5ded254b3c359ee710e0278e1a06f06002538e108450fd6b11949fdc618a29baf34f232aa192230ddb318aa6d59d122257e50713fe73e6c0059399589c382dc901a8c3381139436f7331b69f457bbb38ed54daaa07a52cceb053c32690836c664b73d86261216b8610fc7b4d53dd3e5d9bcb3e25528e132911cac37e7f2618274c733b5ae02f9c27638d9e11988f1dfbb281ffd8cddf8558a481861cbe9d53a4ad8282d3587449cd51759ca397eda122d286e117d01539359870b94c98a3ce383ed1d280bcceb228acf73193e87fd3650e4dfd563cc55bfbc8626a41293cc90ef76e28e2dedaf968602d2997ae1c2752a0febe3a78f3756d40201ae13074091238324422caabe22c66b7866065264261fc2c3e0569493468d1c1c36259aedd5f078a231e72decd70f4de8532f6753287435296f33a096bc1c8b0ebb68c9f783881e45ac54159ec1c2f9e1f5cb48f96729a62d1b4fdaa89ef5de8741bca04e953534dc977e881a61281812af435206378eff173d7929ab4967e511bdc14e6a783ab647a4c257a4fcd6ba38ef32bc48a00643416d7e34f7465b3e6240589d854db4d9714e998f2edf3a03986598a52aaf647d938f4a8e07c1c29615803af6cd403d261ad6da3c1c804034b4a4eef3ea1cc8db39d9e171b3f6dd074388577a4eb901c25c8031e4592cea80b6354850657f53b2acd910ec2c5a7db6abb0153e051dadfbcdf047e35591b96b5657ca55d99ef6fb48e07c34321cd20c40b30a646132f8afcb9426fe84a790567fb847076a8762ca29cfb037e0c948edc12122a1160a55d465f5c912406a10dc0d3c1156cd207e9ffe906d267c9c870521934e1c56af460c0ad0dea9c929acf85768e22bb65eca6e25e4ec8e6edb7a6215e8c7e5fdb56c7131b156ab6a78fc808f8f17a2708ff68b37778c00b3b546004fb2b2c588d8ca8276d281026bfe896698569814410422f27421b8fc5c09d47635f17ddf6b9f56a203c991514678c18a4afabe1eeca6fce1187fffcb6ebdacfc6cac9750766ed40c80e7eceb342a3fa6f86d014949f9d111bfd96e2a39d364f2e2722f2d9ab0577befe26055890161d780e52eff4022461c1d3b019b86af28c4f02fd1f7496d8c141344ad5756bcdc45158f3af7aac227c8853f607cae412db6fa924c039859fe455857bd5fde66cc1b773c12f516401a31c80d750079247c128a103361e7f0a392d21b4b1b594307ff6b37e5a242666209ec517561e04645b92e7cf3cff1a6c76c900d12d9556e2962c535401b1e61fa85e06551ed678703fb3bf8590f2608ae3c278b8d1ac286af38061afbbc3cb27ee7adc6ad299151cd00a84506e6a97648ff99f2a9d35d8421e71589437406fa8e6def8ce34c9abe5de3481c492887176d4485dac794b84567d5ebaf68d0007cb2256a0f1ce4318f6891f750fa9696fed3525059688cf973e70d688b1759cd0f3dfb0b2a7078174b978767cbdbfc3f7d5850e2f7772e2bd6e3ed69ef13cc141238b5ee04b6615e33c42fcd6cf979a0ac848458b713b9a988c1e3fc32f2a182fc0cab2e6933e9aa5c2d77db8c6a1802b43bd8220ff0ca92229fc26a44761d00eeebec834e5f7d382b4f58a2759c56e53b163dae034ffa1970acc57165746e575470e13c4044f392ae4bea93e7d666256436507bb987a247785301274d4f262f94989cdc94b209b7499bd0cb4437525b72be79c87c6076533e4a14799a60bd3563d46ee4767108bed7e637cfed6f3139637bb01f36385dc5873eed726fbec9a87da294cc11db8b49fe45b798ae74e1a8cb0f2907eb0178d2baf5f0f88f654baab9f147741945c496ddea1cfed65a82e913a131c4ac7bb6f0d8d5d28225dab8a33c6e60c0d2b2d5dbd8c35089f13f9a2ae81ec9addaefea9b8ddabc8cdeb6437381ce346db6e14d9d1e8bb4662b508d61da77fc8d9ebebceb1c23be5d0a7bba4a48c0591333ab7779bae78ff23c4bbf8a8cf30f3120a5b63a047064d7ed7d37191cf39b6d1e8ffe3b47379767bd691cb855a9c938e9a0235a5ec9c316a6dceca63fa5fe6df0b9f0d6b38add216aaf2726d3377ab827b00b4cbf490708a0f679b8cd7caadb3dee40cc98f778917d6a6263fcc0747bf75fd676d84abb7d10087da323f95c2571139fd4c9826ad5db6ee4c246b9da20592cae11f9264bd2945aa1a427b2acefb514a2daafbbae35ff761eb1e3b98b4a1dfca348b8c4ff96325a618d677180ceb7e916654ecc2deecb4e61d01080f44b98776b1b43aebeffe2c14006dd1d78c8babf1179f42fd20d87654d3246d41e9dc633eac1741be44f8d751d8c9fd57316fe06d60872939b7a2906bb27a299a3408a51d74e5d98417f05f85fc1b332e103e79203e9fe344dc1d1572de39d914c5270c839870d2b33da5a6efc08c4f0c8227cc35a7f77c6a55f80ceef90e217c80e5ecb4c236685f5219787b01612cfbac90794e8269c07fb7ca4f7dba4defb2aae2b37f7b1696e78de15dbb1b6d4ee0cc4c0fae274b2c2de9343862de1d9847515ad235b1837daa9b814f19e895ae3966ed262e3e7add9f19009e6b61462917b29502b67e124c43538a6bcab7296529e01bb26ab8b3ef094ed057383c4f92790b6f705ae9d943c4e8dad84f6ef82b54d062713c16960fb475d74d46a1b16062563da3391cc6ff5185162c31ff7339e4837e38adab8ab911abaaa006e313dd19a1f92b4f7bede4525b154e1b9f796136a85f3602da011ae2232be902347e08ce0bbf3d23d91c4aac11c8824caafa1d1ff0343ce655802c1915f3ae7c0c670b18e56e139be66a33613afcb3b1928613b3afba9d635070af678216d57023d1911f0eb7ebddefc96f0efd8e9dc10e8a87a68393e19733ef900c6264722940750ae16f664e445414e85e98570303c6d87d7f265cfae0a1e9314fc14674c2871c0d59bbe2eddaf9330a4e2a28673af73910d6cb90790f800e89d55a2930910a8430ade9551819d83d5ea6da4e58326b7ce555d01da86ea78200f0219ec92473da95cd5a632c525ca9fbcddebb8168881cdb2f5da787d0e31881e2b17d78184f3a0bed8662486d3937dab275d050b9dd5a2ce904208a91a467afc33e10fb6c1ca788a5ef30d6e8b615ec0ae1503fea7006569559b7b155c31b196b85881c5671173c06fc5373e9fd973e7111ed45874609bf3c88c6db732210a3ea04cb68662bbc2048bb55d811482af5c658e29bd18c57ffa25e88d7297cd20d4c2b13007cfae89f4dcd90177a0806a2ceb2095333b58f828c093b9bf63cd07e3d56a446fd12e755fd651211bc160948836939c17623b317b9e935307044bab2c11879a62288e7ecbbb97f10f52516f517b7b8e44cff5964fdfaf8044065056b48db13b1365004c336afa3535af1242c9b7271b8b1ba2213fcbb80926bcd394815cd7c27e3aeb2348dc45f5e06e32f5bd56d1c472f41b564ec0939cd012028412883cc098d086fd43858747b746be72b979d175f6a6447fc5908616dec7fc6c962e12e96e09bd068acd2fcf0ce1cc26d9f82b2b91bc9aafcbf8435011f73b6a8ea1bb2f3289b23236136b31656600762feff53e607df8cf3c9a7f257b212630c19f142e4cf5094250b629cabb145c77f1f14ad60ab7617078f810a766cfa341fb7c16086609bc0a768fb1cd782606f32b83a0a55d883269a05b80275612dc571cb993ea9e447b4d32570d412203ab4c8b050b63bb5ac0f8d6f4e9a1644e4b622587b2ae125c2093bd363493d58544d6303a0de17780fcd83e993aa83f4432274eee1e6333fcdc77bcfdea95b8b9ed787723e35b71f1dbe89ff1e3e6fde146c05b6fe9eae52b472624e412253a63e7fcf1b77dbff7509eec5a55501e222f66bd84d36663cd244fa1556bd34b4c9957a93a71e63961ffc7700c5545acdd3e79da41e1cfaca0956d4978222cda23a574d691dbb6c6bd083c70c2782c045bbbe0fcaa10efbc002af6832e3fa7dda0ec8ff6ded69302d55d5a62a7ec213f16ecc5e3304a83103d1c2b21e04e3f5f3730339a630a407e8cc6a5afd2f2ed78ff992035a3783a2708195a46e565a9113be8c228ccaae3510363b475732ad48fe8ff34801f4c35132359d4c5c5bff65141f4a8684d462cf5d97b44496440fff3f7a28d28bbaa8e6db2a6064cbe9fca4679afe8ca6dd27a25c56f3e58165040f19a0455199a0ece4583f060979427f2f3495f40a83bc6ee3eaadab18705d464662b8aba9c7aa2f29114f7acc247548a85bd44723064abeee18f7f558f6d0d74fa08103dd906124454745d23005c425b260b0034372123b642a0cbebbc1a0bcf0cfc3639876eceac5f9734057ff659cfd35b1a3eaa768b86d66244aabc23a45676a59d492614f1c0011c9253e53fc7bb3e20d303afdb5b6614dcc7bbf72a339e414672aac23c2e2983083f08dbc34e3452def00f402598b6aaa4f0d896d1648b1442621993b7d0c930560cb6152b9ce59f94356726816a224fca84da5dbde6675d20f546a3e4635e82ff9575cac9160e6819f", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r3}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r3, 0x0, 0x100000000000000}, 0x38) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x61}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) 31.177262054s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x6, 0x4, 0x7fc}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="057e30aae10df4f97559054b9a301ecfe91b645115e1421774006df60cb393573839b0078ce169ec2fde0afea66b5bbefa9d4f3cd8c2458336ceb1f0efe647d6d7b1cdbd12c9b8e3a822cbd51494bf79a1dbe5c22338ce37ed467a1d3d616564cbb81faa2e935b2697c12efb0ed141fa2eaad4747725c4bf20f8975e402b03eb77d1aa3f10f512397b5037b1b4cd4b7c08c03dc5e52a066e5982969fa044125ae251f46c26e2536cc8b77e8edb251378be4beedfb8dca0d449123f57677ca3da5bdebf91b195f1a5d49d7c292f20f58d490de36d8ee0e8a86bd04c3165549465cbee7891fc747d7def370ce644db894b56bd53af0d0e261bcfa6bf72a684dafc5bcafe07ece74cbd1d5fa32716dd03f7acd4f32d935438c91e033beaf49e3963e13d05e7a8334a858639636799f04a9033193e7d18a2a4b20bcc96811bb5efe476db70a76b7456ac4e71f3e89c00da0c7761c188570c7902bf2fee1be273be8a9f7a2d7508ef2188d3ba1db4fa9d1533d2f2a288cdfe3b0c50908d56ba69e81386e7e979e9d7ff78685ffb8de6baea2451762736a2bbafa11d541790b0564aef9b0b80fa24832090b84341a9fdf712d3296f911020f8021eda8130befaaab01cbe91dfc5768e6ff31ec50dd88596832a9f5fd4f558d367f40e454d3c97ad16a7f30b93629ee2def77b99f8a17c157529b0782fd847a4c75a2302ca96bbdcff660c2cca753e1a8c60dbcfb319a1594565a2e15bb6124316e196e3cafaf1a29eef84a0908d1dc80af7e333c65736699f1254addf2ab582f5c87c4f6ca234d7ca9673dc29444044b95abdaea958274e39aeb163ee2d05bc2ade5c33a0466e14fbdf8aa70ca2964c06ee5bc57b894b0143a7a503cc43574a07958940b029678df44d6c82fa2e6937ea6aeb5b8f33c21628e3b0d623c23c2e5a3546194fea742d90c1d61f343a005b9e58c3e8292b256fd0ecca81cda433f3bb0ed633607f0b635cdd8b4919bfa37c1e99df087d3f8f3ba5dec7930657eb3a4d8febb5234e048881fbfc499fe5eb6a0ce34546f7010ae2291e6731d0798ca451387a123998e68f6f577ba4e556bb9a119011a191a6bbcf55beb1fb0b8252deeed5721b271b964534a04462720c4c03e8ea7f120cfa1be630e7fc680d1f6e067075c72f642babcacf6b00cd3fdb9f3200e4ff8935b17ebe222053c78c3752666088017c2150dd014b9578af6adb15527a483eff5bb623710ca7b37ed49ff7cf1525f296af6f27846524e4aaea7476a2d08dceeca84a1ab11e2767abff12d10deaf63681dcabe9b1fb9ebe207d8e3793dba9a73a02ebea4e3a072397a88c47795d5e88b2040c9fe3f96f66f8f7d593547c8fc8f4e75a1c20962ecf2dd1e7bddf896f2a6c5f37a8784e2bc5b10cef2feab3b6eee7430908eeadd372248041a09b0c29385cd7a75754d2c429e72bf5fdac34097bbbbb3790f86399c60cb5054fbeb8eb1241608b506beb135091c18110c1d10d9a80f4adb11a6fd3001957cae0b4f8f730cc4fa4a7328e23f390caab014cfeec0ebfd0e14021f47fe330a68680678d23e7ca1ff18e7e242f4c1e3cca51dec73c58b596c2a92267ee76d3657c1e2b34102b09fa4c59c2619148440bf26802c6f858b8eee6d8c697bad2c4d5a0f76c6a4cdd3b8fdc21e447920491ef40578b68a7a5dfda04fa235fac01ad4e824b627137dc48807100e52ec5ae2f3a3fd84d68b824033b4f0ee28a9e72333b4e209ae905d0781e4fe8116e03b1ca5c3b1ea84974cabaa0214ed15bfe01e974491e8a20f9d03ed1b73799b083f3a65e809c3ff3cf126288fc1627409d46f78b5fe8b8ba0b3ddc3ac79aecd6eee2e0cc59826e5798f48f80f0c7f549b3a656e9acbc5e51bdc3becef93533166c1d9ffe4335ec973d3d27ce5987d150f554c4095650528578fe4858b670b0786f23c886612191f89ec57970dbc0e33cd62b57a08fa940b339577fd12d07dec2ac50e9e0b27f0716b3233803153389a95df956637af8d9778e27bce49ab0a832978712a074d3f7516ad512ed0d9b43049b5990c841a7b7146a24c62fb70645b8d85b6c8863d5c6aab03638ffa4e30c8de24383cf320eee735a4fd37262d473076f495da8b2f0f028b8f178c238010738d6afb1dc2e48089e80f6a7658ad3496f1a1f7f78abdcf934c733d22abb0671a0d41b9b33a5faf99d7b82166e27df0f97a7953dcc1fb364478200253757e8311ba61cb4c78a380cdd820553c7296816210f64b34619966f1540a407c8d6e8e30788909de19ede4116d09a14ce26ad59957add80b90602855c0134ba7fe8afd4493f7cd9ced61fda7d0ae02505c046acf68d68ecd9b1507a4d4eba4c2c834777b2c3c5a8b3c06677fe468072dcab48c1ac9deec30265c7f6c5864df89e25bba52715c82e9921db601b3935f5047b8cc07351b9965b1a1f6ef36c1fba89d9d96e332eacc1e8a78e09d7d6ba30845866449ed5264f763735d4e7cc133dba4b296b2dd9331efea01e5b3d05f38055e41c49993d679ef133b9b1af435fd0ac5fad33f571c76d02c40d4e301110b4442aa134364f0456da0cf362b2c27ebd667c0969ae09dad18becba9d6918fb1e741f685735cc7078f0e6328181a83da67516fac31522f9d9fc64a4b769e57e76bfff6f9867fa2fee1e7dddd11128322210e44eeef6db7269dfa1bfbd9099dd6f8219d585c22c20483251447772719a6115ccb690609de352989610a138110c884562b65de3cf63c3ebe9adfeb53c6e4ecc637c98b60161f71952b84c6fc4cea6af0ed533144bde4f8fbab2d3ffe0b2a5d0c55ec9979ea85a25045ad3a84becf0e891b89c1a83178d7368aea4bdfa0ebd46b8e110a2972c8ac96e10ac630e89f8d76bf35b03b5ecd393d1986fc61318e08ef02721e5f2cd2fe098ebcd1bd30a8f87b2a5650b51dd50d0d78ab7fe66490f5827372f1779d3d389e9fa66bd0296f0203af010d8f76783837cdde2555a90be577626a12de47d4da638efd0017750a230485f6ade34a27284d85dd87f9db8a832c571106d8296629418777b4d933fa049f0f4e5958c193e889305074091be14c66a4bf02cdfe1e8d26a5d21fa78c5628a7ee3d7a0c550296b2f0625e2dd18d45f2d45bee6746d4462c92bc3cf50503c7479bd121393821afe1cd7144ea37f4e8e5ee21f739024ad25af9430dee006b76617725556ff8a820b767fa821629819732f086a5fdf2ccb4edae0aceb3d6dea698e798ead905a2eef9065d633b007271e93101a71cbe385f56e32b3a8fb081c5c1ab09b729f89294a0007df3a3b8e93686020d993b812c6f85fe1618db897cd67be6cd5053dc8490bbebee133d140503c4aa51eea0c156523a1d81ae849dbe5a273bfc0de94836f8160ea9f146147fc02dd7b55dca6a2a43692268ee98f51fcd2d3faa76071d9716e877b2a3dcb51a51d5359a2ee705da52b43306f1f3caf33342fc281bc9c58d1ce05ecdeca371e3a788542f8fa999e4d8e10e66f0b6053d7d4cfc6acb815628bc2409b3dec01726121c267b3ee85fd61bbbdda68ae2c13026863e4a54b93d956fe692707a179411c841ca7d2f33a5223181b18b7ba2eebdd7c2a8dec3ac2a317b5fbd996e8598c394ee627308f0e887480a8dcd59b0256b636f4c62566501a733fa74232945ba1d9e2bae347391bf9ae2da4d3af2b262b772421fd3a5cab46862ea6049f5c9c76dd8549ce0e6c31c792b81b6b21f0bcca18bb2fa6a9d4d6e0a837bb119e2e002a69d6ca95a4b2acc463076c2e05731ef0cfaea84387a6baf6737cc14a25f5329ea924090311213344625a69ee382dd4bc72e00e63329956f3e021092585c9affa06a95bd0ef653ae9ff0abed5ee561ada4f83d8ef202d9c0b2225ebe8660cc408859d45e0332f4f78f6a339bce9d12ca2bc5116a8fd4007c485f5c1c41af96c41d96db35411842d7babc05c8b228066dccb9b67f348974363be521e41fa94d2034a0bc1e87360a80606e1e1bfa8e6399601b30bf93ac41129869158bc2b791b50e51519133ab58afd4023d4d721129b1307f054103a47c49e0524ac4df511c3409fa62d8b5c1a897794600f53efdcc987e06bffd77c9fc75fb7221ef29ed2f7e3e8abcb4a1875b85bd5176a6fba9a361d8684876508443bd50e630f4c684002b15930cf81d740b880eed25d22d8de8c00066790df084fea7c5021184a210a6d24f9bc862c4e3eafbb1782fa240ecfa5959d7a681bae84e8a96a5ff45dea4f9e16dd2cff2dccc6cf4042b44b7ad1f55dc1db5998ed40a409c0e67e1e64fab423d2c00fabb8976d9dacf0c82530e356a99f75082f3411adddfe4ab1ad3b55599fa15450dd5feee23591f1ce398e4c5ae8aad71ad26ea189c333c8467d1eaba9589bb8c41bbfe8c0c173e5446bc06b578c1db849fabe5fcd8fe0fca94bdc799b53b897249826037499e8b6213d640724fda1bcc9341ac61fbea02c8f39a53c496902d5c7922f678a273cdf5ffff38ea028ae19dc72f0b0688f2b9b7d5a9c04153c10ff4168cf9f243dea03b336be778f6c79d67a2d0ade82863eaf95d6fc7f745569864f369f4b39177c356c8c393bded485df28622f01251e58f3d39498520ff90e6c670f0dce5b494cb1d78dfad108406dc5857086d386bd42bd03fe716f049407e5e55caa0e73e96c1a4f6d5791ce7195b2ce72de52ed617ecefaeeabfa9350af49d1d91f9a4b97dc0808869b916f34ee242c40fe8c8aee57b6ddb69f9a10636e481dfa059ef001bad7020266f0d74b14edce6c18ffef854768a60885bad798658a6b9d0b438c483ba159346d5ce0771f53ff18e0bd47d8583bd56237f8da2747ac7eb2a87b6e26c4820d4fe18b76e06bb6e0c0cdf478b4aecd381c2a6ca9f10ec433f0aca63a66d04f70557baf9f2844005351a21664c2430fb0002cd03bcf0b2004068a2567f91a9fbee8c6d948fb35d48527b23e1398ce9f535e2b0b33c2bc31ab737ba4b980f46f5d424e33892c8093f3cd18510a3157afc023f63ad3ba999e950747c78c06ab141a26d74ffc049a6f76c465f9f9f03a8d339a8e61fef26a5239fbc11c01a87800c81efd7b9f28ee2ab2ed88a383f5013bfd6671ea3086121b235a0cc45ccb300c02588895f8d13ec7e00a3aaaa8b0e739f666fd1b13a90b23998704859c9c76108ed7ecdc63770e6ebaa0aeb9208b92ec4e948ac7fc81cc6f305f06c2f2d8c9267463af92e185ff627eed54313fa2ee0bff2cfa8be411982fd19fa88db5ec99f238f88782f8c7a957bef14f79351b63799a4cce160357c068987a5516b04c79644c140850cddc8bd5541fcca9e30826aad864240f434bd1fc67b58e3d664f782e9e46edcb34e2db98a39c23e334e51c71c9fa466470992cc1fbc36c3c8ff4340be67f9b85a74c9114cb9fe5ca4dcbb641ea17a54ba4658aeaa515109e117625a6196dd66d3584d293b468fce63b5a9c4b9461700c74ae955539bfbbe3eccfa7d9c9f737792a9d4b978baa2e92819e88340b73c88c2900b723248b18ae9414cb37a64ef8cb8ca85cda9677d9f1e71a6b70fe3ad17f2d13c1df48d93bfa50fd939a72ea26f9fbeaa6f8af2eec91b04a8fa7dc14fec0f54fcd1c5c848b4432f979f10e661cd2d7f8ff669ce99f9813fc5440fbbeb35f1a5e5115f5ca35dcc270bdbcae07a9ae8e22aabf8178379dee08874ec7840de27815890a88fc9a3bcfa88a33f9baef9af0ae01b2bd34a907f1151cb14bc8b396bc43a60f884f425e4a04348cc645aae68db49980139ddad0fed303e40b124fd654b36c961a56c44cc3686a7529b1f1ee47da3a0f1158542337df15780444790a2ff1b57e062f0db66730c9f98de395f939f44188225211c514447f67fcbf320a34c43ce09ed272bb992db3a35ae2c3c491c36f2de88984129fcea1ffd235aff7bef7fa95d65894db9a5f1b348efcb571a81b3d73ccd07cbef052389001e4d456800e05ca53bcf3485ce05791ff65a9f7913416ae26972f34f51a3270580b81307ce31c98eda06f3b35890ce317e79a16d728cd0bb6a3835667555c0c5138cfa5305a91db1f873b2a75b82ffcb27616ee67777708f7dc2ed9ddbeb38a60f446d3ac88ded25265c25ef38b0755a9d34bab5e669b6501d8c9787aae7eced9945cad3d4d1c32fa68b48a1d773750f814631db3e088c1b5e7ffa854ea1343d94ec1343918d7a1c5a095bb72b00eb3bff210aeec0b8a581a2a13429b83a193f4d447059265b63c4b8f8ea1b9494f65e79844d956c5d80780849dc086506e9eba002e682a1bae1543f8289588c574bb6ca9a2e57b908aaffed23ecf3536abaf96fe08291f3d70773288b4698e972b0187385dfff4cba59175814e75e7e5146205c7f2d2f749583b393f46c448c152d8be50d60ed8d8bdb30fc7925656a0f90b1de967c729980815e5f19ed453fbefcff67832cb90d753410a0b18eb7504600b11b0360c3d3594d48d832160d357afc1f17dc71dccabef7bbcf1fdd55b48cb02135c32650ab07b902f36b48be9376b2dd68343eacfe80d9dab3205a393a4c6ffd405f6db323dea11be4f22ce50df1e0cfec9e9b1e23acb94d66ea787d08f615a7c7288cdf1921a13a85d885e47cf1067d89ebad5b92ce5c9da255f8d74bd2d5b78366f998cc35bf35e45d06128f1c5984fabee7542642bbf6d981b60759d3e7900e5b3d1d7310f90df0c88a600ff2f39932bf7411e61c692c9444dc9ae0dff28c0b94292c430ac4464e83ce8a29b886f45c98b8396667740c5be51e592eac0250d6e479505d36e930ca3a32cb671d58707d25b10e2660cd5e661b08e268c8bf1b3cbceb2d995a2a6fdfe5475cccc965f71baa7c84054e3bb6cbcb7167b06c708cd72ad4301e943dd1b2b2c325f682be3eaae730a8ed8bc3134b28d1ce04543bc66a529744561c42d25e65c7b5cc2a17875ebf35e53aa46e1edec29ff8d046a7e01459d9639c10d1df998cd9a12d7e50b2dc71ee7338cf71beb72d5020dc69eeafc354bf822d65ee0328eb07d04ac0d266fdb53227a158411da5ded254b3c359ee710e0278e1a06f06002538e108450fd6b11949fdc618a29baf34f232aa192230ddb318aa6d59d122257e50713fe73e6c0059399589c382dc901a8c3381139436f7331b69f457bbb38ed54daaa07a52cceb053c32690836c664b73d86261216b8610fc7b4d53dd3e5d9bcb3e25528e132911cac37e7f2618274c733b5ae02f9c27638d9e11988f1dfbb281ffd8cddf8558a481861cbe9d53a4ad8282d3587449cd51759ca397eda122d286e117d01539359870b94c98a3ce383ed1d280bcceb228acf73193e87fd3650e4dfd563cc55bfbc8626a41293cc90ef76e28e2dedaf968602d2997ae1c2752a0febe3a78f3756d40201ae13074091238324422caabe22c66b7866065264261fc2c3e0569493468d1c1c36259aedd5f078a231e72decd70f4de8532f6753287435296f33a096bc1c8b0ebb68c9f783881e45ac54159ec1c2f9e1f5cb48f96729a62d1b4fdaa89ef5de8741bca04e953534dc977e881a61281812af435206378eff173d7929ab4967e511bdc14e6a783ab647a4c257a4fcd6ba38ef32bc48a00643416d7e34f7465b3e6240589d854db4d9714e998f2edf3a03986598a52aaf647d938f4a8e07c1c29615803af6cd403d261ad6da3c1c804034b4a4eef3ea1cc8db39d9e171b3f6dd074388577a4eb901c25c8031e4592cea80b6354850657f53b2acd910ec2c5a7db6abb0153e051dadfbcdf047e35591b96b5657ca55d99ef6fb48e07c34321cd20c40b30a646132f8afcb9426fe84a790567fb847076a8762ca29cfb037e0c948edc12122a1160a55d465f5c912406a10dc0d3c1156cd207e9ffe906d267c9c870521934e1c56af460c0ad0dea9c929acf85768e22bb65eca6e25e4ec8e6edb7a6215e8c7e5fdb56c7131b156ab6a78fc808f8f17a2708ff68b37778c00b3b546004fb2b2c588d8ca8276d281026bfe896698569814410422f27421b8fc5c09d47635f17ddf6b9f56a203c991514678c18a4afabe1eeca6fce1187fffcb6ebdacfc6cac9750766ed40c80e7eceb342a3fa6f86d014949f9d111bfd96e2a39d364f2e2722f2d9ab0577befe26055890161d780e52eff4022461c1d3b019b86af28c4f02fd1f7496d8c141344ad5756bcdc45158f3af7aac227c8853f607cae412db6fa924c039859fe455857bd5fde66cc1b773c12f516401a31c80d750079247c128a103361e7f0a392d21b4b1b594307ff6b37e5a242666209ec517561e04645b92e7cf3cff1a6c76c900d12d9556e2962c535401b1e61fa85e06551ed678703fb3bf8590f2608ae3c278b8d1ac286af38061afbbc3cb27ee7adc6ad299151cd00a84506e6a97648ff99f2a9d35d8421e71589437406fa8e6def8ce34c9abe5de3481c492887176d4485dac794b84567d5ebaf68d0007cb2256a0f1ce4318f6891f750fa9696fed3525059688cf973e70d688b1759cd0f3dfb0b2a7078174b978767cbdbfc3f7d5850e2f7772e2bd6e3ed69ef13cc141238b5ee04b6615e33c42fcd6cf979a0ac848458b713b9a988c1e3fc32f2a182fc0cab2e6933e9aa5c2d77db8c6a1802b43bd8220ff0ca92229fc26a44761d00eeebec834e5f7d382b4f58a2759c56e53b163dae034ffa1970acc57165746e575470e13c4044f392ae4bea93e7d666256436507bb987a247785301274d4f262f94989cdc94b209b7499bd0cb4437525b72be79c87c6076533e4a14799a60bd3563d46ee4767108bed7e637cfed6f3139637bb01f36385dc5873eed726fbec9a87da294cc11db8b49fe45b798ae74e1a8cb0f2907eb0178d2baf5f0f88f654baab9f147741945c496ddea1cfed65a82e913a131c4ac7bb6f0d8d5d28225dab8a33c6e60c0d2b2d5dbd8c35089f13f9a2ae81ec9addaefea9b8ddabc8cdeb6437381ce346db6e14d9d1e8bb4662b508d61da77fc8d9ebebceb1c23be5d0a7bba4a48c0591333ab7779bae78ff23c4bbf8a8cf30f3120a5b63a047064d7ed7d37191cf39b6d1e8ffe3b47379767bd691cb855a9c938e9a0235a5ec9c316a6dceca63fa5fe6df0b9f0d6b38add216aaf2726d3377ab827b00b4cbf490708a0f679b8cd7caadb3dee40cc98f778917d6a6263fcc0747bf75fd676d84abb7d10087da323f95c2571139fd4c9826ad5db6ee4c246b9da20592cae11f9264bd2945aa1a427b2acefb514a2daafbbae35ff761eb1e3b98b4a1dfca348b8c4ff96325a618d677180ceb7e916654ecc2deecb4e61d01080f44b98776b1b43aebeffe2c14006dd1d78c8babf1179f42fd20d87654d3246d41e9dc633eac1741be44f8d751d8c9fd57316fe06d60872939b7a2906bb27a299a3408a51d74e5d98417f05f85fc1b332e103e79203e9fe344dc1d1572de39d914c5270c839870d2b33da5a6efc08c4f0c8227cc35a7f77c6a55f80ceef90e217c80e5ecb4c236685f5219787b01612cfbac90794e8269c07fb7ca4f7dba4defb2aae2b37f7b1696e78de15dbb1b6d4ee0cc4c0fae274b2c2de9343862de1d9847515ad235b1837daa9b814f19e895ae3966ed262e3e7add9f19009e6b61462917b29502b67e124c43538a6bcab7296529e01bb26ab8b3ef094ed057383c4f92790b6f705ae9d943c4e8dad84f6ef82b54d062713c16960fb475d74d46a1b16062563da3391cc6ff5185162c31ff7339e4837e38adab8ab911abaaa006e313dd19a1f92b4f7bede4525b154e1b9f796136a85f3602da011ae2232be902347e08ce0bbf3d23d91c4aac11c8824caafa1d1ff0343ce655802c1915f3ae7c0c670b18e56e139be66a33613afcb3b1928613b3afba9d635070af678216d57023d1911f0eb7ebddefc96f0efd8e9dc10e8a87a68393e19733ef900c6264722940750ae16f664e445414e85e98570303c6d87d7f265cfae0a1e9314fc14674c2871c0d59bbe2eddaf9330a4e2a28673af73910d6cb90790f800e89d55a2930910a8430ade9551819d83d5ea6da4e58326b7ce555d01da86ea78200f0219ec92473da95cd5a632c525ca9fbcddebb8168881cdb2f5da787d0e31881e2b17d78184f3a0bed8662486d3937dab275d050b9dd5a2ce904208a91a467afc33e10fb6c1ca788a5ef30d6e8b615ec0ae1503fea7006569559b7b155c31b196b85881c5671173c06fc5373e9fd973e7111ed45874609bf3c88c6db732210a3ea04cb68662bbc2048bb55d811482af5c658e29bd18c57ffa25e88d7297cd20d4c2b13007cfae89f4dcd90177a0806a2ceb2095333b58f828c093b9bf63cd07e3d56a446fd12e755fd651211bc160948836939c17623b317b9e935307044bab2c11879a62288e7ecbbb97f10f52516f517b7b8e44cff5964fdfaf8044065056b48db13b1365004c336afa3535af1242c9b7271b8b1ba2213fcbb80926bcd394815cd7c27e3aeb2348dc45f5e06e32f5bd56d1c472f41b564ec0939cd012028412883cc098d086fd43858747b746be72b979d175f6a6447fc5908616dec7fc6c962e12e96e09bd068acd2fcf0ce1cc26d9f82b2b91bc9aafcbf8435011f73b6a8ea1bb2f3289b23236136b31656600762feff53e607df8cf3c9a7f257b212630c19f142e4cf5094250b629cabb145c77f1f14ad60ab7617078f810a766cfa341fb7c16086609bc0a768fb1cd782606f32b83a0a55d883269a05b80275612dc571cb993ea9e447b4d32570d412203ab4c8b050b63bb5ac0f8d6f4e9a1644e4b622587b2ae125c2093bd363493d58544d6303a0de17780fcd83e993aa83f4432274eee1e6333fcdc77bcfdea95b8b9ed787723e35b71f1dbe89ff1e3e6fde146c05b6fe9eae52b472624e412253a63e7fcf1b77dbff7509eec5a55501e222f66bd84d36663cd244fa1556bd34b4c9957a93a71e63961ffc7700c5545acdd3e79da41e1cfaca0956d4978222cda23a574d691dbb6c6bd083c70c2782c045bbbe0fcaa10efbc002af6832e3fa7dda0ec8ff6ded69302d55d5a62a7ec213f16ecc5e3304a83103d1c2b21e04e3f5f3730339a630a407e8cc6a5afd2f2ed78ff992035a3783a2708195a46e565a9113be8c228ccaae3510363b475732ad48fe8ff34801f4c35132359d4c5c5bff65141f4a8684d462cf5d97b44496440fff3f7a28d28bbaa8e6db2a6064cbe9fca4679afe8ca6dd27a25c56f3e58165040f19a0455199a0ece4583f060979427f2f3495f40a83bc6ee3eaadab18705d464662b8aba9c7aa2f29114f7acc247548a85bd44723064abeee18f7f558f6d0d74fa08103dd906124454745d23005c425b260b0034372123b642a0cbebbc1a0bcf0cfc3639876eceac5f9734057ff659cfd35b1a3eaa768b86d66244aabc23a45676a59d492614f1c0011c9253e53fc7bb3e20d303afdb5b6614dcc7bbf72a339e414672aac23c2e2983083f08dbc34e3452def00f402598b6aaa4f0d896d1648b1442621993b7d0c930560cb6152b9ce59f94356726816a224fca84da5dbde6675d20f546a3e4635e82ff9575cac9160e6819f", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r3}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r3, 0x0, 0x100000000000000}, 0x38) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x61}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) 30.023414322s ago: executing program 1: socket$igmp(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440), 0x200002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x43, &(0x7f0000000040), 0x10) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "122ae4b57cb59e67874c1022189edcb7d79a597054e62e59a61067cf0c1365b11252c1ab36dfa0aa0d0cbca234e2e8a7105c4184f2318ce14853b0fb4bcfc3f5"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) 15.350160064s ago: executing program 2: r0 = socket(0x1d, 0x2, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x102}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) 14.045326895s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13.305392069s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_read_part_table(0x5b8, &(0x7f0000000000)="$eJzs27Fre1UUB/Dve0leEvBHdHHUQBcnOziXVqUtBYciOOvqIuImKHlF0UWdXBz8B7p0EJycRfwLRCg6CLqJOKiDvZLkJU3iJEH0B5/P8Dj39N5zbuFmPOHhVia9pLeT7Nd1tYonfyZXLz+bDKeL9aDLzze8dH16djG9rJp1rkp+bpO6qzP/NMkT68KZdtEX/Xx4ff7+Rx+/1aRN+90syadJm5Th6mqLs/mk+dulf69WxflvPbWzrtafuTaPZrSIDtO9st4ineE8at7bu//N0SzH86Asm46b++5JTrZ315kdLKNBfrnLoJ6u/9S9puPl9bYNk1LKYKPM6lcw2Oj2zFffz3LVDLJ1g+4x346T129ffLraqAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwP9P6SwWJ3lslFRJf7767LmqXW7qLzPPN/3l+o/NQ/u5Ofpy8s67b9R58+jVb157+4fzn0a/Junl8PyRMhyu972S4capflLfJXl8vG//0pWtttPTXOXrg2+frHspZXKfHyz2fZ60eWF9FgAAAAAAAAAAAAAAAAAAAPZ1enYxvazHq+n6epUvGSXVzoB7+a1Ksjv1Pk6TboL+x5StQfommTyYH/mgWU3Yt0kpD0b/0r/DP/RXAAAA//9/eFSD") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="000000000000000000000100000008000100", @ANYRES32=r1], 0x1c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) capset(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 9.725293631s ago: executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r2, @ANYBLOB="300050800800030008ac0f0011000100cabee339084eeef16f162471f4000000050002"], 0x4c}}, 0x0) 0s ago: executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) kernel console output (not intermixed with test programs): DUID 00:04:70:54:fc:d0:2a:32:b7:62:cf:21:72:23:c9:95:e9:3f forked to background, child pid 3174 [ 21.622122][ T3175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 21.631983][ T3175] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.9' (ED25519) to the list of known hosts. 2024/05/28 22:00:16 fuzzer started 2024/05/28 22:00:16 dialing manager at 10.128.0.163:30016 syzkaller login: [ 38.541006][ T3506] cgroup: Unknown subsys name 'net' [ 38.708100][ T3506] cgroup: Unknown subsys name 'rlimit' 2024/05/28 22:00:17 starting 5 executor processes [ 39.643605][ T3505] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 40.642226][ T3532] chnl_net:caif_netlink_parms(): no params data found [ 40.728945][ T3523] chnl_net:caif_netlink_parms(): no params data found [ 40.783580][ T3532] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.790883][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.799546][ T3532] device bridge_slave_0 entered promiscuous mode [ 40.812245][ T3527] chnl_net:caif_netlink_parms(): no params data found [ 40.831036][ T3530] chnl_net:caif_netlink_parms(): no params data found [ 40.840710][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.847765][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.855641][ T3532] device bridge_slave_1 entered promiscuous mode [ 40.881992][ T3532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.916266][ T3532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.953013][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.960310][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.967837][ T3523] device bridge_slave_0 entered promiscuous mode [ 40.978453][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.985791][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.993845][ T3523] device bridge_slave_1 entered promiscuous mode [ 41.026019][ T3532] team0: Port device team_slave_0 added [ 41.054245][ T3532] team0: Port device team_slave_1 added [ 41.071982][ T3523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.114158][ T3523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.135262][ T3530] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.142646][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.150371][ T3530] device bridge_slave_0 entered promiscuous mode [ 41.158006][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.165197][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.191223][ T3532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.210477][ T3527] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.217520][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.225236][ T3527] device bridge_slave_0 entered promiscuous mode [ 41.233375][ T3530] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.240520][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.248310][ T3530] device bridge_slave_1 entered promiscuous mode [ 41.261497][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.268423][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.294752][ T3532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.311824][ T3523] team0: Port device team_slave_0 added [ 41.318196][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.325318][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.333396][ T3527] device bridge_slave_1 entered promiscuous mode [ 41.357269][ T3523] team0: Port device team_slave_1 added [ 41.371059][ T3535] chnl_net:caif_netlink_parms(): no params data found [ 41.386863][ T3530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.398881][ T3530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.423128][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.430213][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.456158][ T3523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.469005][ T3527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.498584][ T3532] device hsr_slave_0 entered promiscuous mode [ 41.505207][ T3532] device hsr_slave_1 entered promiscuous mode [ 41.512549][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.519643][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.545656][ T3523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.558022][ T3527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.596992][ T3530] team0: Port device team_slave_0 added [ 41.624138][ T3530] team0: Port device team_slave_1 added [ 41.647267][ T3527] team0: Port device team_slave_0 added [ 41.688816][ T3527] team0: Port device team_slave_1 added [ 41.705416][ T3523] device hsr_slave_0 entered promiscuous mode [ 41.712698][ T3523] device hsr_slave_1 entered promiscuous mode [ 41.724940][ T3523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.732684][ T3523] Cannot create hsr debugfs directory [ 41.741254][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.748301][ T3535] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.756093][ T3535] device bridge_slave_0 entered promiscuous mode [ 41.769398][ T3530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.776329][ T3530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.802321][ T3530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.814576][ T3530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.821553][ T3530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.848338][ T3530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.863480][ T3535] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.870848][ T3535] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.878366][ T3535] device bridge_slave_1 entered promiscuous mode [ 41.923832][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.930981][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.956885][ T3527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.971240][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.978167][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.004064][ T3527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.024785][ T3530] device hsr_slave_0 entered promiscuous mode [ 42.031659][ T3530] device hsr_slave_1 entered promiscuous mode [ 42.038122][ T3530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.045744][ T3530] Cannot create hsr debugfs directory [ 42.078143][ T3535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.091856][ T3535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.165072][ T3527] device hsr_slave_0 entered promiscuous mode [ 42.174474][ T3527] device hsr_slave_1 entered promiscuous mode [ 42.181405][ T3527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.188946][ T3527] Cannot create hsr debugfs directory [ 42.205966][ T3535] team0: Port device team_slave_0 added [ 42.216972][ T3535] team0: Port device team_slave_1 added [ 42.290362][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.297297][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.323252][ T3535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.337613][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.344593][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.371222][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 42.374311][ T3535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.377714][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 42.430561][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 42.439212][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 42.445455][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 42.464368][ T3532] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.493099][ T3532] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.504951][ T3535] device hsr_slave_0 entered promiscuous mode [ 42.512506][ T3535] device hsr_slave_1 entered promiscuous mode [ 42.518848][ T3535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.526728][ T3535] Cannot create hsr debugfs directory [ 42.553338][ T3532] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.578564][ T3532] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.647613][ T3523] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.656524][ T3523] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.667962][ T3523] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.678838][ T3523] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.744707][ T3530] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.776129][ T3530] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.787160][ T3530] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.810619][ T3530] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.831449][ T3532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.873000][ T3527] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.881761][ T3527] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.894273][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.903239][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.917991][ T3532] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.934706][ T3527] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.943563][ T3527] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.957310][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.966421][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.975490][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.982782][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.991422][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.000462][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.008655][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.015707][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.023281][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.061270][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.069334][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.083527][ T3523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.101213][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.110123][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.119258][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.127689][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.144572][ T3523] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.163903][ T3535] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.175856][ T3535] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.186853][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.194777][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.202812][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.216827][ T3532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.227567][ T3532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.246240][ T3535] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.254509][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.262721][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.272019][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.280785][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.288972][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.296026][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.303635][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.312130][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.320407][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.328768][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.337140][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.344181][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.352098][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.359846][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.388871][ T3530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.397644][ T3535] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.418586][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.427773][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.461546][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.470826][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.479882][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.488508][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.498234][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.515179][ T3530] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.535293][ T3523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.545746][ T3523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.570529][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.578064][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.586051][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.595185][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.603596][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.612034][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.638484][ T3527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.650458][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.658035][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.672298][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.683520][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.690611][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.698441][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.707237][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.715946][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.723015][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.730641][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.738996][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.746674][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.760620][ T3532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.772799][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.785092][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.794173][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.807986][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.847836][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.855572][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.863778][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.871558][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.880044][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.888216][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.896600][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.908794][ T3527] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.923027][ T3523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.935461][ T3530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.948001][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.959896][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.968046][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.976314][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.984799][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.993335][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.001911][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.020213][ T3535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.038997][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.055500][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.073688][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.080786][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.094301][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.103024][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.116542][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.123607][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.153419][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.163393][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.190458][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.199482][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.207179][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.215072][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.223911][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.232225][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.240917][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.249403][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.263533][ T3535] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.275221][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.284535][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.308007][ T3532] device veth0_vlan entered promiscuous mode [ 44.318026][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.325623][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.334001][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.342105][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.351067][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.359328][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.367816][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.375636][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.389501][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.403323][ T3532] device veth1_vlan entered promiscuous mode [ 44.419477][ T3530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.426399][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.434590][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.439509][ T3565] Bluetooth: hci0: command 0x041b tx timeout [ 44.443562][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.453000][ T3565] Bluetooth: hci1: command 0x041b tx timeout [ 44.457779][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.469592][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.477272][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.485843][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.494260][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.501336][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.508904][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.517696][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.519696][ T3565] Bluetooth: hci2: command 0x041b tx timeout [ 44.539983][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.547966][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.549169][ T3565] Bluetooth: hci3: command 0x041b tx timeout [ 44.562050][ T3565] Bluetooth: hci4: command 0x041b tx timeout [ 44.562702][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.577213][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.586124][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.594481][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.603084][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.617676][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.626148][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.634216][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.642301][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.669770][ T3523] device veth0_vlan entered promiscuous mode [ 44.696433][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.706368][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.715757][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.724761][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.733298][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.742161][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.750719][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.759271][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.770591][ T3535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.782229][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.794031][ T3523] device veth1_vlan entered promiscuous mode [ 44.803569][ T3532] device veth0_macvtap entered promiscuous mode [ 44.814878][ T3532] device veth1_macvtap entered promiscuous mode [ 44.824881][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.833349][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.842116][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.850219][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.858355][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.884910][ T3527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.915785][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.927249][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.953312][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.967341][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.975836][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.984719][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.993793][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.003150][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.012009][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.020722][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.028945][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.037421][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.047003][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.054942][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.062938][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.072089][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.083696][ T3530] device veth0_vlan entered promiscuous mode [ 45.092411][ T3532] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.101623][ T3532] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.110622][ T3532] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.119337][ T3532] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.140854][ T3523] device veth0_macvtap entered promiscuous mode [ 45.153836][ T3530] device veth1_vlan entered promiscuous mode [ 45.163461][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.171672][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.182901][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.191197][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.203196][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.211016][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.221093][ T3527] device veth0_vlan entered promiscuous mode [ 45.233015][ T3527] device veth1_vlan entered promiscuous mode [ 45.258478][ T3523] device veth1_macvtap entered promiscuous mode [ 45.297194][ T3535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.308611][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.317887][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.326073][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.334285][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.342496][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.350185][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.364543][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.375810][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.386774][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.414203][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.422799][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.431969][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.440634][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.449015][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.457705][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.468606][ T3530] device veth0_macvtap entered promiscuous mode [ 45.489463][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.500959][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.511819][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.531713][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.541615][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.550350][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.558572][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.567739][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.576261][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.584313][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.594969][ T3530] device veth1_macvtap entered promiscuous mode [ 45.606485][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.614423][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.622320][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.636198][ T3523] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.645540][ T3523] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.654387][ T3523] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.663210][ T3523] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.675752][ T3527] device veth0_macvtap entered promiscuous mode [ 45.696466][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.707430][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.718397][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.729119][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.739956][ T3530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.750237][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.761535][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.771917][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.782569][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.794149][ T3530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.801713][ T3535] device veth0_vlan entered promiscuous mode [ 45.820298][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.830806][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.839284][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.848351][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.857334][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.872423][ T3530] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.881428][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.889932][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.890982][ T3530] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.910771][ T3530] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.919634][ T3530] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.935069][ T3535] device veth1_vlan entered promiscuous mode [ 45.943280][ T3527] device veth1_macvtap entered promiscuous mode [ 45.976569][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.998601][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.009912][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.020617][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.031531][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.041611][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.052284][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.063230][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.090703][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.091008][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.098592][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.115147][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.124578][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.143420][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.153971][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.165155][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.176041][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.186078][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.197252][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.208392][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.232613][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.242285][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.250966][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.259727][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.270812][ T3535] device veth0_macvtap entered promiscuous mode [ 46.281850][ T3535] device veth1_macvtap entered promiscuous mode [ 46.290880][ T3527] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.301110][ T3527] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.310079][ T3527] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.318761][ T3527] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.386097][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.401668][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.435852][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.452965][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.464829][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.480336][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.494893][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.507021][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.525596][ T3568] Bluetooth: hci1: command 0x040f tx timeout [ 46.533514][ T3568] Bluetooth: hci0: command 0x040f tx timeout [ 46.546282][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.558316][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.569901][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.596817][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.605566][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.613775][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.621878][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.635913][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.650237][ T3569] Bluetooth: hci4: command 0x040f tx timeout [ 46.656997][ T3569] Bluetooth: hci3: command 0x040f tx timeout [ 46.668470][ T3569] Bluetooth: hci2: command 0x040f tx timeout [ 46.907018][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.988333][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.121336][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.192423][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.256094][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.267202][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.277535][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.288258][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.300288][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.371683][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.391803][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.402782][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.415261][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.441843][ T3535] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.455994][ T3535] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.467556][ T3535] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.481654][ T3535] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.552417][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.894794][ T1094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.962693][ T1094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.287778][ T1094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.303296][ T1094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.367827][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.377932][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.431122][ T3608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.455411][ T3608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.625885][ T3537] Bluetooth: hci0: command 0x0419 tx timeout [ 48.632014][ T3537] Bluetooth: hci1: command 0x0419 tx timeout [ 48.663519][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.409664][ T1220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.422016][ T3537] Bluetooth: hci3: command 0x0419 tx timeout [ 49.428250][ T3537] Bluetooth: hci4: command 0x0419 tx timeout [ 49.431209][ T3608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.437271][ T3537] Bluetooth: hci2: command 0x0419 tx timeout [ 49.457473][ T1220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.468972][ T3608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.496908][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.699754][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.018713][ T1220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.154546][ T1220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.428907][ T3637] loop0: detected capacity change from 0 to 8 [ 50.512807][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.586307][ T3642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.644518][ T3645] loop1: detected capacity change from 0 to 64 [ 50.894820][ T3655] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 53.654733][ T3683] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 54.014869][ T3691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 55.157760][ T3701] loop2: detected capacity change from 0 to 4096 [ 55.880793][ T3712] netlink: 1528 bytes leftover after parsing attributes in process `syz-executor.4'. [ 55.900096][ T3701] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 56.004998][ T3714] loop1: detected capacity change from 0 to 64 [ 56.049660][ T3718] loop4: detected capacity change from 0 to 64 [ 56.065726][ T3701] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.067614][ T3716] binder: 3715:3716 ioctl c06864b8 20000280 returned -22 [ 56.111596][ T3701] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 56.192369][ T3719] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.241323][ T3720] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.255569][ T3724] loop3: detected capacity change from 0 to 64 [ 56.264721][ T3725] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.288638][ T3701] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.392625][ T3701] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.432753][ T3701] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.477461][ T3701] ntfs3: loop2: ino=5, "/" directory corrupted [ 56.493271][ T3734] loop0: detected capacity change from 0 to 256 [ 56.594150][ T3740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 56.641836][ T3742] loop1: detected capacity change from 0 to 512 [ 56.649746][ T3742] ======================================================= [ 56.649746][ T3742] WARNING: The mand mount option has been deprecated and [ 56.649746][ T3742] and is ignored by this kernel. Remove the mand [ 56.649746][ T3742] option from the mount to silence this warning. [ 56.649746][ T3742] ======================================================= [ 56.688315][ T3742] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 56.706440][ T3742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802e12c, mo2=0002] [ 56.719185][ T3742] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.728098][ T3742] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 56.748685][ T3742] EXT4-fs (loop1): Remounting filesystem read-only [ 56.755301][ T3742] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 56.768265][ T3742] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 2185560079 (level 1) [ 56.783482][ T3742] EXT4-fs (loop1): 1 truncate cleaned up [ 56.789328][ T3742] EXT4-fs (loop1): mounted filesystem without journal. Opts: noload,noload,noblock_validity,errors=remount-ro,nolazytime. Quota mode: none. [ 56.824146][ T3749] loop0: detected capacity change from 0 to 1024 [ 56.840725][ T3753] loop3: detected capacity change from 0 to 64 [ 56.944939][ T3757] loop2: detected capacity change from 0 to 47 [ 57.288315][ T3771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 57.341690][ T3765] loop0: detected capacity change from 0 to 4096 [ 57.368430][ T3773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 57.442506][ T3785] loop2: detected capacity change from 0 to 512 [ 57.463119][ T3765] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 57.561828][ T3785] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 57.596582][ T3765] ntfs3: loop0: ino=5, "/" directory corrupted [ 57.603769][ T3785] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802e12c, mo2=0002] [ 57.612747][ T3785] EXT4-fs (loop2): orphan cleanup on readonly fs [ 57.625197][ T3785] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 361: padding at end of block bitmap is not set [ 57.641691][ T3785] EXT4-fs (loop2): Remounting filesystem read-only [ 57.648250][ T3785] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 57.649215][ T3765] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 57.671711][ T3785] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 2185560079 (level 1) [ 57.687251][ T3785] EXT4-fs (loop2): 1 truncate cleaned up [ 57.693339][ T3785] EXT4-fs (loop2): mounted filesystem without journal. Opts: noload,noload,noblock_validity,errors=remount-ro,nolazytime. Quota mode: none. [ 57.782371][ T3794] ntfs3: loop0: ino=5, "/" directory corrupted [ 57.808217][ T3765] ntfs3: loop0: ino=5, "/" directory corrupted [ 57.816829][ T3765] ntfs3: loop0: ino=5, "/" directory corrupted [ 57.820113][ T3796] loop4: detected capacity change from 0 to 64 [ 57.943507][ T3794] ntfs3: loop0: ino=5, "/" directory corrupted [ 58.016140][ T3797] ntfs3: loop0: ino=5, "/" directory corrupted [ 58.057640][ T3765] ntfs3: loop0: ino=5, "/" directory corrupted [ 58.084530][ T3794] ntfs3: loop0: ino=5, "/" directory corrupted [ 58.251642][ T3807] syz-executor.2 (pid 3807) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 58.819226][ T3823] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 58.857097][ T3824] mmap: syz-executor.4 (3824) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 58.925830][ T3788] loop1: detected capacity change from 0 to 32768 [ 58.951882][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 58.960852][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 58.969826][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 58.978783][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 58.987744][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 59.010816][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 59.020077][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 59.031358][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 59.040984][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 59.053826][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 59.181836][ T3788] XFS (loop1): Mounting V5 Filesystem [ 59.284879][ T3847] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 59.371595][ T3847] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.424548][ T3847] syz-executor.3 (3847) used greatest stack depth: 18488 bytes left [ 59.471487][ T3788] XFS (loop1): Ending clean mount [ 59.567143][ T3530] XFS (loop1): Unmounting Filesystem [ 59.585152][ T25] audit: type=1326 audit(1716933637.680:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3859 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda516aeee9 code=0x0 [ 60.367552][ T3862] loop4: detected capacity change from 0 to 32768 [ 60.396686][ T3884] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.459347][ T3888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.468905][ T3887] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.526494][ T3884] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.555214][ T3862] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (3862) [ 60.588445][ T3890] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.693287][ T3862] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 60.805164][ T3862] BTRFS info (device loop4): using free space tree [ 60.821571][ T3862] BTRFS info (device loop4): has skinny extents [ 61.099392][ T3862] BTRFS info (device loop4): enabling ssd optimizations [ 61.219305][ T25] audit: type=1800 audit(1716933639.310:3): pid=3862 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=263 res=0 errno=0 [ 61.301314][ T3862] fuse: Bad value for 'fd' [ 61.449187][ T21] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 61.564455][ T3892] loop3: detected capacity change from 0 to 32768 [ 61.674114][ T3939] loop2: detected capacity change from 0 to 1764 [ 61.795871][ T3950] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.831209][ T3892] XFS (loop3): Mounting V5 Filesystem [ 61.858038][ T3950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.874891][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.906779][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.982016][ T21] usb 1-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.00 [ 61.995138][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.006953][ T3892] XFS (loop3): Ending clean mount [ 62.018901][ T21] usb 1-1: config 0 descriptor?? [ 62.126237][ T3964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.169789][ T3962] kvm: emulating exchange as write [ 62.181261][ T3527] XFS (loop3): Unmounting Filesystem [ 62.323924][ T3972] loop4: detected capacity change from 0 to 512 [ 62.430939][ T3972] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz-executor.4: bg 0: block 5: invalid block bitmap [ 62.514417][ T21] kye 0003:0458:501A.0001: unknown main item tag 0x0 [ 62.521645][ T3972] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 62.531090][ T21] kye 0003:0458:501A.0001: unknown main item tag 0x0 [ 62.537865][ T3972] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 3 (level 2) [ 62.551702][ T21] kye 0003:0458:501A.0001: item fetching failed at offset 7/11 [ 62.559935][ T21] kye 0003:0458:501A.0001: parse failed [ 62.562157][ T3972] EXT4-fs (loop4): 1 orphan inode deleted [ 62.565569][ T21] kye: probe of 0003:0458:501A.0001 failed with error -22 [ 62.587277][ T3972] EXT4-fs (loop4): 1 truncate cleaned up [ 62.593350][ T3972] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.703965][ T3981] EXT4-fs warning (device loop4): ext4_resize_begin:73: won't resize using backup superblock at 1 [ 62.715288][ T3565] usb 1-1: USB disconnect, device number 2 [ 62.874391][ T3984] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.901383][ T3984] caif0 speed is unknown, defaulting to 1000 [ 62.920525][ T3984] caif0 speed is unknown, defaulting to 1000 [ 62.941078][ T3984] caif0 speed is unknown, defaulting to 1000 [ 63.146714][ T3565] caif0 speed is unknown, defaulting to 1000 [ 63.179010][ T3984] infiniband syz1: set down [ 63.181860][ T3995] loop1: detected capacity change from 0 to 512 [ 63.189320][ T3984] infiniband syz1: added caif0 [ 63.260879][ T3984] RDS/IB: syz1: added [ 63.265841][ T3984] smc: adding ib device syz1 with port count 1 [ 63.273081][ T3984] smc: ib device syz1 port 1 has pnetid [ 63.281426][ T7] caif0 speed is unknown, defaulting to 1000 [ 63.292904][ T3998] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 63.344442][ T3995] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,nombcache,stripe=0x0000000000000002,usrquota,,errors=continue. Quota mode: writeback. [ 63.363601][ T3984] caif0 speed is unknown, defaulting to 1000 [ 63.459252][ T3995] ext4 filesystem being mounted at /root/syzkaller-testdir1826107599/syzkaller.dKwTkl/19/bus supports timestamps until 2038 (0x7fffffff) [ 63.541118][ T4003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.585431][ T4007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.611855][ T3988] loop3: detected capacity change from 0 to 32768 [ 63.766586][ T3988] XFS (loop3): Mounting V5 Filesystem [ 63.790764][ T3984] caif0 speed is unknown, defaulting to 1000 [ 63.936893][ T3988] XFS (loop3): Ending clean mount [ 63.949446][ T3988] XFS (loop3): Quotacheck needed: Please wait. [ 64.056096][ T3988] XFS (loop3): Quotacheck: Done. [ 64.243174][ T3984] caif0 speed is unknown, defaulting to 1000 [ 64.286364][ T4030] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 64.351704][ T3527] XFS (loop3): Unmounting Filesystem [ 64.443991][ T4010] loop0: detected capacity change from 0 to 32768 [ 64.564803][ T4010] XFS (loop0): Mounting V5 Filesystem [ 64.652658][ T3984] caif0 speed is unknown, defaulting to 1000 [ 64.728363][ T4010] XFS (loop0): Ending clean mount [ 64.886747][ T4057] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 64.908103][ T3535] XFS (loop0): Unmounting Filesystem [ 64.955466][ T3984] caif0 speed is unknown, defaulting to 1000 [ 65.099400][ T4060] loop3: detected capacity change from 0 to 512 [ 65.326661][ T4060] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,nombcache,stripe=0x0000000000000002,usrquota,,errors=continue. Quota mode: writeback. [ 65.409964][ T4060] ext4 filesystem being mounted at /root/syzkaller-testdir2016000778/syzkaller.7F9BMP/19/bus supports timestamps until 2038 (0x7fffffff) [ 65.668087][ T4077] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 65.869896][ T4083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.011801][ T4073] loop1: detected capacity change from 0 to 32768 [ 66.112338][ T4086] loop0: detected capacity change from 0 to 8192 [ 66.143535][ T4086] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 66.161487][ T4086] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 66.179305][ T4073] XFS (loop1): Mounting V5 Filesystem [ 66.186016][ T4086] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 66.209122][ T4099] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 66.296464][ T4073] XFS (loop1): Ending clean mount [ 66.347574][ T4073] XFS (loop1): Quotacheck needed: Please wait. [ 66.402408][ T4073] XFS (loop1): Quotacheck: Done. [ 66.674453][ T4109] loop3: detected capacity change from 0 to 512 [ 66.717642][ T3530] XFS (loop1): Unmounting Filesystem [ 66.766052][ T4109] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 66.828261][ T4109] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.869449][ T4109] EXT4-fs (loop3): 1 truncate cleaned up [ 66.875100][ T4109] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,barrier=0x0000000000000449,inode_readahead_blks=0x0000000000000080,stripe=0x0000000000004000,errors=remount-ro,max_batch_time=0x0000000000000004,. Quota mode: none. [ 66.882830][ T4088] loop2: detected capacity change from 0 to 32768 [ 67.011532][ T4116] loop0: detected capacity change from 0 to 512 [ 67.052457][ T4093] loop4: detected capacity change from 0 to 32768 [ 67.074535][ T4088] XFS (loop2): Mounting V5 Filesystem [ 67.118450][ T4116] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,nombcache,stripe=0x0000000000000002,usrquota,,errors=continue. Quota mode: writeback. [ 67.178215][ T4088] XFS (loop2): Ending clean mount [ 67.199859][ T4116] ext4 filesystem being mounted at /root/syzkaller-testdir877509759/syzkaller.yAQhFZ/34/bus supports timestamps until 2038 (0x7fffffff) [ 67.219335][ T4088] XFS (loop2): Quotacheck needed: Please wait. [ 67.261473][ T4088] XFS (loop2): Quotacheck: Done. [ 67.289194][ T4093] XFS (loop4): Mounting V5 Filesystem [ 67.308364][ T4133] loop1: detected capacity change from 0 to 4096 [ 67.482366][ T4093] XFS (loop4): Ending clean mount [ 67.546549][ T3532] XFS (loop2): Unmounting Filesystem [ 67.571955][ T3523] XFS (loop4): Unmounting Filesystem [ 67.910902][ T4157] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 67.948252][ T4161] loop0: detected capacity change from 0 to 256 [ 68.035790][ T4164] loop2: detected capacity change from 0 to 512 [ 68.093358][ T4161] exFAT-fs (loop0): failed to load upcase table (idx : 0x0001023f, chksum : 0x5c87467f, utbl_chksum : 0xe619d30d) [ 68.111930][ T4161] exFAT-fs (loop0): failed to load alloc-bitmap [ 68.138639][ T4164] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz-executor.2: bg 0: block 5: invalid block bitmap [ 68.154939][ T4161] exFAT-fs (loop0): failed to recognize exfat type [ 68.170739][ T4174] loop1: detected capacity change from 0 to 512 [ 68.186597][ T4164] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 68.205790][ T4164] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 3 (level 2) [ 68.220217][ T4176] loop3: detected capacity change from 0 to 256 [ 68.229625][ T4164] EXT4-fs (loop2): 1 orphan inode deleted [ 68.235557][ T4164] EXT4-fs (loop2): 1 truncate cleaned up [ 68.241795][ T4164] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 68.287962][ T4174] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,nombcache,stripe=0x0000000000000002,usrquota,,errors=continue. Quota mode: writeback. [ 68.319740][ T4174] ext4 filesystem being mounted at /root/syzkaller-testdir1826107599/syzkaller.dKwTkl/30/bus supports timestamps until 2038 (0x7fffffff) [ 68.354714][ T4176] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 68.443152][ T4180] EXT4-fs warning (device loop2): ext4_resize_begin:73: won't resize using backup superblock at 1 [ 68.723162][ T4177] loop4: detected capacity change from 0 to 32768 [ 68.834790][ T4177] XFS (loop4): Mounting V5 Filesystem [ 68.914158][ T4177] XFS (loop4): Ending clean mount [ 68.960603][ T4177] XFS (loop4): Quotacheck needed: Please wait. [ 68.973729][ T4205] loop2: detected capacity change from 0 to 512 [ 69.042562][ T4177] XFS (loop4): Quotacheck: Done. [ 69.048855][ T4205] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 69.230455][ T4205] Quota error (device loop2): v2_read_file_info: Free block number too big (58381 >= 6). [ 69.252487][ T4205] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 69.272027][ T4189] loop0: detected capacity change from 0 to 32768 [ 69.307115][ T3523] XFS (loop4): Unmounting Filesystem [ 69.374581][ T4189] XFS (loop0): Mounting V5 Filesystem [ 69.451407][ T4225] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.472908][ T4225] rdma_rxe: already configured on caif0 [ 69.509230][ T4228] loop3: detected capacity change from 0 to 2048 [ 69.523196][ T4228] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 69.551112][ T4228] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 69.576036][ T4228] UDF-fs: warning (device loop3): udf_rmdir: empty directory has nlink != 2 (0) [ 69.606001][ T4189] XFS (loop0): Ending clean mount [ 69.635496][ T4189] XFS (loop0): Quotacheck needed: Please wait. [ 69.708614][ T4189] XFS (loop0): Quotacheck: Done. [ 69.844357][ T4236] tmpfs: Bad value for 'mpol' [ 69.960379][ T3535] XFS (loop0): Unmounting Filesystem [ 70.838711][ T21] Bluetooth: hci0: command 0x0401 tx timeout [ 71.153388][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.155981][ T1067] cfg80211: failed to load regulatory.db [ 71.160839][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.182142][ T4251] loop3: detected capacity change from 0 to 512 [ 71.272578][ T4251] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.559889][ T4260] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 71.608770][ T4258] Quota error (device loop3): v2_read_file_info: Free block number too big (58381 >= 6). [ 71.646525][ T4258] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 71.737238][ T4247] loop4: detected capacity change from 0 to 32768 [ 71.809712][ T4247] XFS (loop4): Mounting V5 Filesystem [ 71.954704][ T4247] XFS (loop4): Ending clean mount [ 71.981218][ T4264] loop1: detected capacity change from 0 to 4096 [ 72.007497][ T4247] XFS (loop4): Quotacheck needed: Please wait. [ 72.107858][ T4247] XFS (loop4): Quotacheck: Done. [ 72.358018][ T4280] loop1: detected capacity change from 0 to 128 [ 72.397568][ T3523] XFS (loop4): Unmounting Filesystem [ 75.409795][ T4308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 77.681378][ T4315] loop1: detected capacity change from 0 to 128 [ 78.887471][ T4320] loop1: detected capacity change from 0 to 128 [ 80.114254][ T4325] loop1: detected capacity change from 0 to 128 [ 81.338520][ T4330] loop1: detected capacity change from 0 to 128 [ 82.580282][ T4338] loop1: detected capacity change from 0 to 2048 [ 82.693464][ T4338] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 82.707733][ T4338] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.731176][ T4338] UDF-fs: warning (device loop1): udf_rmdir: empty directory has nlink != 2 (0) [ 101.949125][ T3568] Bluetooth: hci5: command 0x0409 tx timeout [ 103.309105][ T3568] Bluetooth: hci6: command 0x0409 tx timeout [ 104.029158][ T7] Bluetooth: hci7: command 0x0409 tx timeout [ 104.029242][ T3568] Bluetooth: hci5: command 0x041b tx timeout [ 105.389157][ T3665] Bluetooth: hci6: command 0x041b tx timeout [ 106.109161][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 106.116214][ T7] Bluetooth: hci7: command 0x041b tx timeout [ 107.469125][ T7] Bluetooth: hci6: command 0x040f tx timeout [ 107.629530][ T7] Bluetooth: hci8: command 0x0409 tx timeout [ 108.189231][ T3665] Bluetooth: hci7: command 0x040f tx timeout [ 108.195978][ T3665] Bluetooth: hci5: command 0x0419 tx timeout [ 109.560044][ T3665] Bluetooth: hci6: command 0x0419 tx timeout [ 109.709186][ T3665] Bluetooth: hci8: command 0x041b tx timeout [ 110.269257][ T3665] Bluetooth: hci7: command 0x0419 tx timeout [ 111.789170][ T3665] Bluetooth: hci8: command 0x040f tx timeout [ 113.869149][ T7] Bluetooth: hci8: command 0x0419 tx timeout [ 117.319160][ T3665] Bluetooth: hci9: command 0x0409 tx timeout [ 119.389214][ T3569] Bluetooth: hci9: command 0x041b tx timeout [ 121.469363][ T3568] Bluetooth: hci9: command 0x040f tx timeout [ 123.549265][ T3569] Bluetooth: hci9: command 0x0419 tx timeout [ 132.592378][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.598667][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 165.389179][ T3569] Bluetooth: hci1: command 0x0406 tx timeout [ 165.389188][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 165.389225][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 165.395192][ T3569] Bluetooth: hci3: command 0x0406 tx timeout [ 165.409125][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 167.069178][ T7] Bluetooth: hci10: command 0x0409 tx timeout [ 168.269192][ T7] Bluetooth: hci11: command 0x0409 tx timeout [ 169.069217][ T3665] Bluetooth: hci12: command 0x0409 tx timeout [ 169.149221][ T3665] Bluetooth: hci10: command 0x041b tx timeout [ 170.349161][ T7] Bluetooth: hci11: command 0x041b tx timeout [ 171.149221][ T7] Bluetooth: hci12: command 0x041b tx timeout [ 171.229260][ T7] Bluetooth: hci10: command 0x040f tx timeout [ 172.429377][ T3665] Bluetooth: hci11: command 0x040f tx timeout [ 172.589149][ T3569] Bluetooth: hci13: command 0x0409 tx timeout [ 173.229203][ T7] Bluetooth: hci12: command 0x040f tx timeout [ 173.309212][ T7] Bluetooth: hci10: command 0x0419 tx timeout [ 174.509182][ T3665] Bluetooth: hci11: command 0x0419 tx timeout [ 174.669241][ T3665] Bluetooth: hci13: command 0x041b tx timeout [ 175.309206][ T3665] Bluetooth: hci12: command 0x0419 tx timeout [ 176.759158][ T3620] Bluetooth: hci13: command 0x040f tx timeout [ 178.829117][ T3665] Bluetooth: hci13: command 0x0419 tx timeout [ 182.349111][ T3665] Bluetooth: hci14: command 0x0409 tx timeout [ 184.429180][ T3620] Bluetooth: hci14: command 0x041b tx timeout [ 186.509179][ T3620] Bluetooth: hci14: command 0x040f tx timeout [ 188.589153][ T3620] Bluetooth: hci14: command 0x0419 tx timeout [ 194.041897][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.048191][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 222.829167][ T27] INFO: task kworker/0:2:1067 blocked for more than 143 seconds. [ 222.837143][ T27] Not tainted 5.15.160-syzkaller #0 [ 222.862002][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. 2024/05/28 22:03:20 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 222.877955][ T27] task:kworker/0:2 state:D stack:23416 pid: 1067 ppid: 2 flags:0x00004000 [ 222.939089][ T27] Workqueue: events request_firmware_work_func [ 222.945294][ T27] Call Trace: [ 222.948572][ T27] [ 222.970790][ T27] __schedule+0x12c4/0x45b0 [ 222.975324][ T27] ? mark_lock+0x98/0x340 [ 222.979957][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 222.985940][ T27] ? release_firmware_map_entry+0x190/0x190 [ 222.992151][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 222.997616][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 223.003136][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 223.008340][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 223.013834][ T27] schedule+0x11b/0x1f0 [ 223.017991][ T27] schedule_preempt_disabled+0xf/0x20 [ 223.023650][ T27] __mutex_lock_common+0xe34/0x25a0 [ 223.028871][ T27] ? regdb_fw_cb+0x7e/0x1b0 [ 223.049995][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 223.055209][ T27] ? free_fw_priv+0x41e/0x540 [ 223.060211][ T27] ? _request_firmware+0xdb5/0x1200 [ 223.065530][ T27] mutex_lock_nested+0x17/0x20 [ 223.079064][ T27] regdb_fw_cb+0x7e/0x1b0 [ 223.083405][ T27] request_firmware_work_func+0x199/0x270 [ 223.099067][ T27] ? query_regdb+0xd40/0xd40 [ 223.103672][ T27] ? request_firmware_nowait+0x450/0x450 [ 223.119074][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 223.124294][ T27] process_one_work+0x8a1/0x10c0 [ 223.129543][ T27] ? worker_detach_from_pool+0x260/0x260 [ 223.135180][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 223.141033][ T27] ? kthread_data+0x4e/0xc0 [ 223.145537][ T27] ? wq_worker_running+0x97/0x170 [ 223.150857][ T27] worker_thread+0xaca/0x1280 [ 223.155534][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 223.162037][ T27] kthread+0x3f6/0x4f0 [ 223.166231][ T27] ? rcu_lock_release+0x20/0x20 [ 223.171380][ T27] ? kthread_blkcg+0xd0/0xd0 [ 223.175971][ T27] ret_from_fork+0x1f/0x30 [ 223.180697][ T27] [ 223.183794][ T27] INFO: task syz-executor.3:4251 blocked for more than 143 seconds. [ 223.192068][ T27] Not tainted 5.15.160-syzkaller #0 [ 223.197783][ T27] "echo 0 > /proc