last executing test programs: 8m43.009220552s ago: executing program 3 (id=311): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 8m41.673255427s ago: executing program 3 (id=314): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 8m38.755898373s ago: executing program 3 (id=317): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x14, r4, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000) 8m37.426384658s ago: executing program 3 (id=319): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0xe8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x810) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) close(0x3) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) 8m35.83735131s ago: executing program 3 (id=322): openat$binfmt_format(0xffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) sendfile(r1, r0, 0x0, 0x20000023096) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x180, @tick=0x3, 0x6, {0x1, 0x5}, 0x3, 0x0, 0x1e}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_create_resource$binfmt(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x141080) openat$audio(0xffffffffffffff9c, &(0x7f0000000340), 0x80002, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x3, 0xf8, 0x200}) 8m31.31910758s ago: executing program 3 (id=329): openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x40814}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 8m15.253038053s ago: executing program 32 (id=329): openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x40814}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 8m5.69547009s ago: executing program 4 (id=362): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/73, &(0x7f0000000300)=0x49) 8m1.554537219s ago: executing program 4 (id=367): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000040) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x292}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x56d, 0x3, 0x2, 0xffffffffffffffff, 0x4}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffb, r2}, 0x38) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) ioctl(r3, 0x2272, 0x0) 7m56.420582606s ago: executing program 4 (id=376): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r4, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r3}, 0x20) recvmmsg(r3, &(0x7f0000000b80)=[{{0x0, 0xffffffffffffff6c, 0x0, 0x0, 0x0, 0x52}, 0xa}], 0x360, 0x120, 0x0) 7m54.392432406s ago: executing program 4 (id=378): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x3f, 0x0, @val=@uprobe_multi={0x0, 0x0, &(0x7f0000000280), 0x7, 0x0, 0x1, r0}}, 0x40) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x80000000}]) 7m44.386777462s ago: executing program 4 (id=391): r0 = syz_open_dev$video4linux(0x0, 0x3, 0xb00) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000000406010100000000000000000000000005000100070000002d8ce0d0c69fe93c8eb9a53af6c3af308d66439de4e2d0aab9e0dec2f00e40d8b8098410a7a461d2499736324d69b80f1657dbb10ec5ad09f45482893371b3e1a22c"], 0x1c}}, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 7m42.737758741s ago: executing program 4 (id=383): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x40001e0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r4, r0, 0x0, 0x207b) 7m25.624768857s ago: executing program 33 (id=383): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x40001e0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r4, r0, 0x0, 0x207b) 3m47.87236034s ago: executing program 5 (id=798): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000"], 0x0, 0x26}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x14}, 0x94) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000340)='./file2\x00', 0xa10812, &(0x7f00000009c0)=ANY=[@ANYBLOB='dmask=00000000000000000002621,utf8,umask=00000000000000000200000,namecase=1,discard,errors=remount-ro,umask=00000000000000000200004,umask=00000000000000000003377,namecase=1,utf8,iocharset=iso8859-4,iocharset=cp874,dmask=01777777777777777777770,errors=remount-ro,uid=', @ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRES64, @ANYRES32, @ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYRES64, @ANYRES8=0x0, @ANYBLOB="bdc3431c9da13b91fe44b13626dc250440d97b1d7b38fbd8a2aaaa3eb9629d0d9360c03c38c083c1c6716e836772a33640a6a075db845dea3b0d7f2f96bc9f9f4a2bb54c58d5c376a3799a230c7469c1f819f58a378b914f2676904a776b09c138307a4afd9c5ea327a9bd0766812ce42e7c51e72698a2da24bb4b118bbf23f5bfe72852a834ba083ebba4da259bd186b6936176a008073b6ae9fcf2bac230665f3aaf", @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0], 0x21, 0x1516, &(0x7f0000001f80)="$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") r1 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) sched_setscheduler(0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000080)={&(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000100)={0x0}, 0x7, 0x0, 0x0, 0x4}, 0x0) 3m46.786627537s ago: executing program 5 (id=802): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x1) r4 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) waitid(0x1, r4, 0x0, 0x4, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 3m39.362366243s ago: executing program 5 (id=804): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, 0x0, 0x0, 0x8000) 3m38.032028717s ago: executing program 5 (id=808): r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}], 0x10) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000004c0)="99", 0x1}], 0x1}, 0x4048043) 3m37.077234521s ago: executing program 5 (id=810): sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioprio_get$pid(0x2, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x800000045) 3m34.426492499s ago: executing program 5 (id=817): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x9}]}}]}, 0x38}}, 0x0) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212"], 0x0) r6 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x800) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r8, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x12, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0xd, 0xfff2}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x1}]}}]}, 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 3m19.235693606s ago: executing program 34 (id=817): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x9}]}}]}, 0x38}}, 0x0) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212"], 0x0) r6 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x800) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r8, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x12, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0xd, 0xfff2}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x1}]}}]}, 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 1m18.382687927s ago: executing program 2 (id=1047): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002cc0)={0x401, 0x101, 0x4, 0x7, 0x990}, 0x14) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 1m14.3009605s ago: executing program 2 (id=1053): syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b0001"], 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0xff, 0x5, 0x7f, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000780)=0x7d8, &(0x7f0000000180)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r3, 0xffffffffffffffff}, &(0x7f0000000100)=0x7d8, &(0x7f0000000140)='%pi6 \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, &(0x7f0000000200)=""/197, &(0x7f0000000380), &(0x7f0000000300), 0x2, r4}, 0x38) 1m13.55988644s ago: executing program 1 (id=1054): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80d00, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x8}}, './bus\x00'}) 1m11.854191045s ago: executing program 1 (id=1055): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0xa0000004}) epoll_wait(r4, &(0x7f0000000280)=[{}], 0x1, 0x4000005) 1m10.61329201s ago: executing program 1 (id=1056): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) capget(&(0x7f0000002440)={0x399f1316}, &(0x7f0000002480)={0x0, 0x1, 0x3a47f83c, 0x3, 0x9, 0x1ff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x10c, 0x10, 0x7, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private2, {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7, 0x92bd}, {0x40000, 0xfffffffe, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}, @extra_flags={0x8, 0x18, 0x9}]}, 0x10c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) 1m10.483564804s ago: executing program 2 (id=1058): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000480)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) mkdirat$cgroup(r2, 0x0, 0x1ff) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xc4042, 0x1ff) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) 1m9.183830125s ago: executing program 1 (id=1061): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioprio_get$pid(0x2, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x800000045) 1m8.519738677s ago: executing program 2 (id=1063): mount$tmpfs(0x0, 0x0, 0x0, 0x4481, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x31}, 0x94) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) open_tree(0xffffffffffffff9c, 0x0, 0x89901) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r3, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) 1m6.998220062s ago: executing program 1 (id=1067): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x32) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0xc0a85320, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x1, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 1m5.294140196s ago: executing program 1 (id=1069): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x8, 0x3, 0x500, 0x170, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x430, 0xffffffff, 0xffffffff, 0x430, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [0xff000000], [], 'veth0_macvtap\x00', 'vxcan1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0xffffff00], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff, 0x40}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0x0, 0x2, 0x1000, 0x6, 0x3}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0xc, 0x400, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x9}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x560) 1m5.202579497s ago: executing program 2 (id=1070): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x1) r2 = syz_io_uring_setup(0xb0, &(0x7f0000000100)={0x0, 0xec25, 0x400, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, 0x0) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 1m4.694107021s ago: executing program 2 (id=1072): socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) prlimit64(0x0, 0xd, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x16) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002c80), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x7, 0x1, 0x2}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000002dc0)=@userptr={0x3, 0x1, 0x4, 0x0, 0x1, {}, {0x1, 0xc, 0x9, 0xc, 0x6, 0x8, "bf240fef"}, 0x3, 0x2, {&(0x7f00000002c0)}, 0x96000}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setrlimit(0x5, &(0x7f0000000200)={0x5, 0x697}) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000100)='.\x00', &(0x7f0000002280)='vxfs\x00', 0x1000080, 0x0) 49.464089734s ago: executing program 35 (id=1069): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x8, 0x3, 0x500, 0x170, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x430, 0xffffffff, 0xffffffff, 0x430, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [0xff000000], [], 'veth0_macvtap\x00', 'vxcan1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0xffffff00], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff, 0x40}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0x0, 0x2, 0x1000, 0x6, 0x3}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0xc, 0x400, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x9}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x560) 47.994773664s ago: executing program 36 (id=1072): socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) prlimit64(0x0, 0xd, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x16) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002c80), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x7, 0x1, 0x2}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000002dc0)=@userptr={0x3, 0x1, 0x4, 0x0, 0x1, {}, {0x1, 0xc, 0x9, 0xc, 0x6, 0x8, "bf240fef"}, 0x3, 0x2, {&(0x7f00000002c0)}, 0x96000}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setrlimit(0x5, &(0x7f0000000200)={0x5, 0x697}) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000100)='.\x00', &(0x7f0000002280)='vxfs\x00', 0x1000080, 0x0) 19.006769918s ago: executing program 6 (id=1123): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0xf, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x400000000010, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800080000fcffff0800090000000000080011000000000008000e00800000000800", @ANYRES64=r2], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 12.111556906s ago: executing program 6 (id=1127): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00@\x00'/28], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) syz_pidfd_open(r0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000b05d25a806f8c6394f90424fc60", 0x14}], 0x1}, 0x0) 11.010306175s ago: executing program 0 (id=1128): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81c0, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f00000002c0)={0x20, r3}, 0x0) landlock_restrict_self(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0/file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file1\x00', 0x0) 10.839284685s ago: executing program 6 (id=1129): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) shmat(r4, &(0x7f0000000000/0x2000)=nil, 0x5000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) 10.642866656s ago: executing program 7 (id=1130): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") open(&(0x7f0000000480)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) close(r4) socket$inet_smc(0x2b, 0x1, 0x0) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) 10.399816542s ago: executing program 0 (id=1131): timer_create(0x0, 0x0, &(0x7f0000bbdffc)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x79b2000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0xa000000c, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) syz_usb_connect(0x5, 0x0, 0x0, 0x0) 8.046973247s ago: executing program 7 (id=1132): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x32) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0xc0a85320, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x1, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 8.046714137s ago: executing program 6 (id=1134): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01, 0x0, 0x4004}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x5, 0x0, 0x0}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x600}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) statfs(0x0, 0x0) 6.27096725s ago: executing program 0 (id=1135): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/88, 0x20) syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x518282, 0x78e22799f4a46e8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x181, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) userfaultfd(0x801) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x1800, 0x0) userfaultfd(0x80801) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000001f40)='fdinfo\x00') socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x1c1434f4, 0x2}) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 6.184839599s ago: executing program 7 (id=1136): syz_mount_image$udf(&(0x7f0000000000), &(0x7f00000094c0)='./file1\x00', 0x0, &(0x7f0000001940)=ANY=[], 0x1, 0xc25, &(0x7f0000002580)="$eJzs3V9oXNl9B/DfmStZY22aaLOJN2mz6UBKYpTa+F9sBZcgZxW1AccbIit0n6LRHzvDyiMjyY03bYPakhb6ErovpS9FNF1ayEPpQ7ePVZotJJRCCXlIHwqCJss+9EEPgdKWjcK9c0Ya2fJau15ZsvfzMePvnTu/OzrnntGdO6AzNwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAiM9+7tKp0+mgWwEAPExXJr506myKgYNuBwDw8Fz1+R8AAAAAAAAAAAAAAA67FEUcixSDr2ykqep+R/1yq33r9uTY+O6bHU2RohZFVV/e6qfPnD33qfMXRrr55tu/0z4cz01cvdR4duHGzcW5paW52cZkuzWzMDu352d40O3vNFztgMaNF27NXru21Dhz8uyOh28PvTbwxLGhixdOnB/p1k6OjY9P9NT09b/tn36Xe83wOBJFNCPFG0Ovp2ZE1OLB98V9Xjv77WjVieGqE5Nj41VH5lvN9nL5YKrlqlpEo2ej0e4+eghj8UBGI1bK5pcNHi67N3Gzudicnp9rfLG5uNxabi20U63T2rI/jajFSIpYjYj1XSb59kcRH40UL53aSNMRUXT3wyericH3b09tH/q4B2U7G/0Rq7VHYMwOsYEo4kqk+Nmrx2Om3Gf5Fh+P+EKZr0S8XOZnIlL5wjgX8VOTxR8bfVHEv0WKhbSRZqvjQfe4cvnLjc+3ry301HaPK4/8+8PDdMiPTfUoYro64m+kt3+yAwAAAAAAAAAAAAAAAMA77WgU8e1I8UfP/E41rziqeenvuzjynud/s3fO+NP3eZ6y9mRErNT2Nie3P08dTrXy3z50jD2pRxHfyPP//uCgGwMAAAAAAAAAAAAAAAAAAPCuVsTzkeIrJ46n1aiu/XskqmuKt9rXG1eb0/Odq8J2r/3bvWb65ubmZiN1cjTnVM6VnKs513Ku54xa3j7naM6pnCs5V3Ou5VzPGUXePudozqmcKzlXc67lXM8ZfXn7nKM5p3Ku5FzNuZZzPWcckmv3AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8TmpRxM8jxbe+tpEiRcRoxFR0cm3goFsHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJTqqYiTkWLt+Xp1f7UWcTUifr65udm9RcRGmQ/qoPsKAAAAAAAAAAAAAAAAAAAAh1Yq4mOR4qn/20iNiLg99NrAE8eGLl44cX6kiCJSWdJb/9zE1UuNZxdu3FycW1qam21MtlszC7Nze/1x9cut9q3bk2Pj+9KZ+zq6z+0/Wn924eaLi63rX13e9fHB+qXppeXF5szuD8fRqEVM9a4Zrho8OTZeNXq+1WxXm6baPRpYixjda2cAAAAAAAAAAAAAAAAAAAA4NAZTEZ+LFD/5z3OpO2+8rzPn/5c694qt2pd/b/u7AObvyK7e7w/Yy3Laa0OHq4n3jcmx8fGJntV9/XeXlm1KqYinI8UnXvpQNR8+xeCuc+PLuveWdTfO5bqhXynrVnZU1Ycnx8YbVxbaJy7Nzy/MNJeb0/NzjYmbzZn8xQEre+0GAAAAAAAAAAAAAAAAAAAA7GYwFfGjSPHff/vvqXvd+Tz/v69zr2f+/29UU+gr9bQzt1Rz+99bze3vLL/v4sjgR5+51/r9mP9ftimlIr4ZKc7+6EPV9fS78/+n7qgt6/4kUrz+zEdyXe1IWdfsdqfzjNda83Onytq/jBS/+ka3Nqra67n2qe3a02Xt0Ujx5xs7a7+aaz+wXXumrD0eKb73X7vXfnC79mxZ+5NI8Y9/0+jWDpa1v5trj23XnpxZmJ+9324tx/87keKvr/xW6vb5nuPf8/0PK3fklrvG/M2X36nxH+pZt5LH9Y/z+DfvM/7nI8V36h/JdZ19P50ff7L6f3v8PxEp/uNfd9Zey7Xv3649vdduHbRy/L8dKb77Fz/e6nMe//74+/+N7RHfOf6/3Lczt14lBzT+T/asG8rtmnnru+NdZ+nFr7/QnJ+fW7RgwYKFrYWDPjLxMJTv/38aKf7/WJG65zH5/f89nXvb53//843t9/+Ld+SWA3r/f3/Puov5rKW/L6K+fONm/9MR9aUXv36idaN5fe76XPvM6VOf/vT506dOn+8/0j25217a8757HJTj/4NI8cO/++HW55it87/K7uf/g3fklgMa/6d6+7TjvGbPu+JdqRz/v4oUT372x1ufN3eO/87z/+7n/+Mf25lbv38HNP4f6Fk3lNvVeov7AgAAAAAAAAAA4FEymIr4s0jx23/466k7h2gvf/83e0duOaC//zrWs272Ic1r2PNOBgA4RMrzvw9Gin/a/P7WXO6d53/xa93a3vO/ezkM1/8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBHXYoifj9SDL6ykdYGyvsd9cut9q3bk2Pju292NEWKWhRVfXmrnz5z9tynzl8Y6eabb/9O+3A8N3H1UuPZhRs3F+eWluZmG5Pt1szC7Nyen+FBt7/TcLUDGjdeuDV77dpS48zJszsevj302sATx4YuXjhxfqRTO9CYHBsfn+ip6et/2z/9Luke649EEd+PFG8MvZ6+OxBRiwffF/d57ey3o1UnhqtOTI6NVx2ZbzXby+WDqZarahGNno1Gu/soj9t+jsUDGY1YKZtfNni47N7EzeZic3p+rvHF5uJya7m10E61TmvL/jSiFiMpYjUi1gfufrr+KOKbkeKlUxvpnwciiu5++OSViS+dOnv/9tT2oY97ULaz0R+xWnsExuwQG4gi/iFS/OzV4/G9gYi+6Nzi4xFfKPOViJfL/ExEKl8Y5yJ+usvriEdTXxRxLlIspI306kB5POgeVy5/ufH59rWFntruceWRf394mA75sakeRfygOuJvpH/xew0AAAAAAAAAAAAAAABwiBSxGim+cuJ4quYHb80pbrWvN642p+c70/q6c/+6c6Y3Nzc3G6mTozmncq7kXM25lnM9Z9Ty9jlHc07lXMm5mnMt53rOKPL2OUdzTuVcybmacy3nes7oy9vnHM05lXMl52rOtZzrOeOQzN0DAAAAAAAAAAAAAAAAAAAeL7Uoqqu4f+trG2lzoHN96ano5JrrgT72fhEAAP//gMd2Mw==") mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(0x0, 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817", 0x15, 0xfffffffffffffffd) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x3, &(0x7f0000000f80)={[{@nombcache}, {@nobarrier}, {@norecovery}, {@dax_inode}, {@resgid}]}, 0x8, 0x625, &(0x7f0000002ac0)="$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") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0xfffffff8, @ipv4={'\x00', '\xff\xff', @local}, 0x7}, 0x1c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff00003506000002000000170600000ee5e50cbf250000000000001f650000000000007507000002000000170700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c45402000000a2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804ce25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d47dc570a385a459ef8e6ada84e987cc0000f6991078a21788cab9d53ad890206ab56506ab08b294c09ea4536e0b9bb0627a03a1eb9cbe6958812a98abad49f42a6fb2b69c0880548c39f13f4cca63a87ad7ff8d1006cc6d95e406deb61b9c7ac3f35f1fdb27e70900001fd13d4a22fc90e5f7300c53f2b6e7e001058dc04b434e379fd5526b52990b04b183c21e6b974a4bf85567348c6c6a4404d987f71d81fe988ddc82dac01bbb43e006203a31b02f9519ffb29cd3508d7da829712c98381a672db9fa6a8eb38d784c913a804557c4577a22acb7b73c4aa0e07998734fdfbb0d262ef88b3b8cd1a8518dd8326f6367ed938a05c108cf2639e8799fd7cb018f08453fa863f8fb8178569d26a0a48e4498f88d15abbb22d955a162ac1fd3710c1255fbe3c6d1e84152c81ec0192e54d13dc5beebe3de27967e5d1aa8a6139056e3fb738d0ca46b0a1c63a29002e5b12314390ca075ecb43e0c6cd5af64c8b676316b9bff845ea0b20562f53c5b34314411bf3d4af06bdc3def9f2791d6d076ca72e319e6a9e1098bab878a9f1274a61ddee47abb54d8cf901e78bdb85f47ef37dd0daeb6403820ee8414042904917ea1b80a0000000000004c84018fd19fb3581ca1ff9fb5758d76929ec0502802869c51511c2c9dc56ead1449c038e4d2382d6ef61a7d9399cb"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xffffffffffffffa6, 0x0, 0xffffffffffffffff, 0x60}, 0x48) 5.786805192s ago: executing program 0 (id=1137): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$pppl2tp(0x18, 0x1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000a40)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) 4.658052755s ago: executing program 0 (id=1138): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0xd0060) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, 0x0, &(0x7f0000000000)) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}}}, &(0x7f0000000300)=0x84) 4.584363093s ago: executing program 6 (id=1139): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioprio_get$pid(0x2, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x800000045) 4.582740563s ago: executing program 7 (id=1140): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, 0x0, 0xba01fffe) bind$inet(r3, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x101001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000180)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000240)=[0x0, 0x0], &(0x7f00000001c0), 0x2, r5, 0xeeeeeeee}) 3.546378726s ago: executing program 0 (id=1141): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000006"], 0x66) r3 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r3, &(0x7f0000000000)='net/dev_mcast\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r4, 0x0, 0x300}, 0x38) 3.438265517s ago: executing program 7 (id=1142): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0}, 0x94) r0 = getpid() memfd_create(0x0, 0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 29.809496ms ago: executing program 6 (id=1143): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='sched_switch\x00', r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000200)={r1}) 0s ago: executing program 7 (id=1144): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x400) listen(r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0xa7ba) listen(r1, 0xc78) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) kernel console output (not intermixed with test programs): ice string! [ 354.187010][ T6527] [ 354.198263][ T6527] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 354.210728][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.384369][ T6529] netlink: 4 bytes leftover after parsing attributes in process `syz.2.435'. [ 354.564570][ T6417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.600309][ T127] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.649630][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.266213][ T6417] team0: Port device team_slave_0 added [ 356.509954][ T6566] loop0: detected capacity change from 0 to 1024 [ 356.822582][ T22] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.895846][ T6554] tipc: Enabling of bearer rejected, failed to enable media [ 356.918053][ T6417] team0: Port device team_slave_1 added [ 357.677787][ T127] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.795750][ T6417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.834335][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.843690][ T6417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.953968][ T6417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.186488][ T6591] netlink: 20 bytes leftover after parsing attributes in process `syz.0.447'. [ 358.234002][ T6591] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 358.243702][ T6591] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 358.253837][ T6591] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 358.264096][ T6591] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 358.360007][ T6591] netlink: 4 bytes leftover after parsing attributes in process `syz.0.447'. [ 358.684554][ T6593] netlink: 4 bytes leftover after parsing attributes in process `syz.0.447'. [ 358.835411][ T6593] netlink: 4 bytes leftover after parsing attributes in process `syz.0.447'. [ 359.134790][ T6417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.142200][ T6417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.250544][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.266098][ T6417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.285351][ T6606] loop1: detected capacity change from 0 to 764 [ 361.005706][ T6607] netlink: 4 bytes leftover after parsing attributes in process `syz.1.452'. [ 361.060043][ T6616] netlink: 'syz.5.455': attribute type 1 has an invalid length. [ 361.150580][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 361.158851][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 361.508965][ T6623] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 361.526497][ T6623] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 362.013426][ T6624] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 362.049092][ T6625] device macvlan2 entered promiscuous mode [ 362.059747][ T6625] device bond1 entered promiscuous mode [ 362.068621][ T6625] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 362.080416][ T6625] device bond1 left promiscuous mode [ 362.358714][ T6417] device hsr_slave_0 entered promiscuous mode [ 362.364468][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 362.376588][ T6417] device hsr_slave_1 entered promiscuous mode [ 362.431399][ T6417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.644372][ T6417] Cannot create hsr debugfs directory [ 362.699976][ T4990] device hsr_slave_0 left promiscuous mode [ 362.771403][ T4990] device hsr_slave_1 left promiscuous mode [ 363.445132][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.528011][ T127] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.732774][ T4990] device veth1_macvtap left promiscuous mode [ 363.849847][ T4990] device veth0_macvtap left promiscuous mode [ 364.023495][ T4990] device veth1_vlan left promiscuous mode [ 364.170379][ T4990] device veth0_vlan left promiscuous mode [ 364.234859][ T4384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.947412][ T3043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.564513][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.909674][ T6682] loop0: detected capacity change from 0 to 4096 [ 367.792128][ T4384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.929423][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.735841][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.796067][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.804858][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.849307][ T4335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.992162][ T4990] bond0 (unregistering): Released all slaves [ 372.088827][ T6670] netlink: 'syz.5.466': attribute type 1 has an invalid length. [ 372.114723][ T6693] netlink: 8 bytes leftover after parsing attributes in process `syz.2.469'. [ 372.450320][ T4266] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 372.634530][ T5562] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.644468][ T4266] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 372.875715][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.836957][ T4384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.880843][ T6728] loop1: detected capacity change from 0 to 256 [ 374.009371][ T4335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.046798][ T6740] tipc: Started in network mode [ 374.052271][ T6740] tipc: Node identity f64131c0b17c, cluster identity 4711 [ 374.103266][ T6740] tipc: Enabled bearer , priority 0 [ 374.140822][ T6742] device syzkaller0 entered promiscuous mode [ 375.188258][ T4335] tipc: Node number set to 1195192768 [ 375.198796][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.635203][ T6742] tipc: Resetting bearer [ 375.921071][ T6739] tipc: Resetting bearer [ 376.025554][ T6739] tipc: Disabling bearer [ 376.293371][ T4335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.107193][ T6417] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 377.134695][ T6417] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 377.518647][ T4384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.529850][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.482420][ T6417] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 378.681886][ T6417] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 378.761852][ T4335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 379.599403][ T4270] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 379.957248][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.112702][ T6790] loop1: detected capacity change from 0 to 4096 [ 380.269645][ T6801] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 380.453150][ T6805] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.462632][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.088215][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.113249][ T5562] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.057597][ T6417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.144282][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.152759][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.212451][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.224429][ T6417] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.242121][ T4264] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 382.261134][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.266604][ T4264] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 382.278014][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.314758][ T4990] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.322776][ T4990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.385653][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.443275][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.996310][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.046601][ T4990] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.054443][ T4990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.048744][ T22] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.328645][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.414565][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.653353][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.660164][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.668789][ T4385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.799275][ T6417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.893144][ T6417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.958229][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 386.406266][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.437921][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.890552][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.911812][ T4385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 387.965089][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.017553][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.050480][ T4321] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.062537][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.071424][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.138113][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.202861][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.522132][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.206310][ T5562] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 389.215208][ T5562] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 389.272132][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.360157][ T6862] device syzkaller0 entered promiscuous mode [ 389.536840][ T6868] netlink: 'syz.2.501': attribute type 1 has an invalid length. [ 389.695871][ T6868] 8021q: adding VLAN 0 to HW filter on device bond1 [ 389.772008][ T6871] bond1: (slave geneve2): making interface the new active one [ 390.235120][ T22] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.462805][ T6871] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 390.567055][ T4385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.568096][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 390.723595][ T6868] device bond1 entered promiscuous mode [ 390.794711][ T6868] device geneve2 entered promiscuous mode [ 391.345145][ T4342] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.535639][ T4385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.775586][ T6897] syz.2.506 (6897) used greatest stack depth: 16448 bytes left [ 393.114957][ T4342] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.195405][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.203724][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.301445][ T6417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.257225][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 394.889179][ T4384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 395.303093][ T4313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 395.741723][ T6915] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 399.536997][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 399.546972][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 399.556387][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 399.566708][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 399.577515][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 399.585794][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 401.006862][ T6975] netlink: 'syz.2.521': attribute type 1 has an invalid length. [ 401.115903][ T6975] 8021q: adding VLAN 0 to HW filter on device bond2 [ 401.124526][ T6962] tipc: Started in network mode [ 401.132214][ T6962] tipc: Node identity b2992beba62a, cluster identity 4711 [ 401.226555][ T6962] tipc: Enabled bearer , priority 0 [ 401.397503][ T6979] bond2: (slave veth3): Enslaving as an active interface with a down link [ 401.476103][ T6967] device syzkaller0 entered promiscuous mode [ 401.589853][ T6982] bond2: (slave veth0_to_bond): making interface the new active one [ 401.664737][ T6982] device veth0_to_bond entered promiscuous mode [ 401.674302][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 401.698605][ T6982] bond2: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 401.743527][ T6976] tipc: Resetting bearer [ 402.020319][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 402.068990][ T6975] device veth1 entered promiscuous mode [ 402.144833][ T6975] device veth1 left promiscuous mode [ 402.284202][ T4385] tipc: Node number set to 347286507 [ 402.292275][ T6975] bond2: (slave vlan2): Enslaving as an active interface with an up link [ 402.302448][ T6950] hsr0 speed is unknown, defaulting to 1000 [ 402.333102][ T6959] tipc: Resetting bearer [ 402.403671][ T6959] tipc: Disabling bearer [ 403.662356][ T6999] tipc: Enabled bearer , priority 0 [ 403.764271][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 404.336362][ T6997] tipc: Resetting bearer [ 404.465899][ T6996] tipc: Disabling bearer [ 405.470377][ T7024] loop1: detected capacity change from 0 to 4096 [ 405.716639][ T6950] chnl_net:caif_netlink_parms(): no params data found [ 405.843751][ T48] Bluetooth: hci5: command 0x040f tx timeout [ 406.341868][ T7024] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 406.405982][ T7024] ntfs3: loop1: Failed to load $Extend. [ 408.049688][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 411.376086][ T6950] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.384526][ T6950] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.393523][ T6950] device bridge_slave_0 entered promiscuous mode [ 411.411000][ T6950] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.467849][ T6950] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.477039][ T6950] device bridge_slave_1 entered promiscuous mode [ 411.547184][ T7081] loop0: detected capacity change from 0 to 128 [ 412.041362][ T4278] Bluetooth: hci2: command 0x0406 tx timeout [ 412.063854][ T7081] FAT-fs (loop0): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 413.392800][ T6950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 413.554807][ T7093] loop0: detected capacity change from 0 to 8 [ 413.565676][ T6950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.779211][ T7093] SQUASHFS error: Failed to read block 0x62: -5 [ 413.948104][ T7093] squashfs image failed sanity check [ 414.397333][ T6950] team0: Port device team_slave_0 added [ 414.567436][ T6950] team0: Port device team_slave_1 added [ 414.725952][ T7105] syz.2.543 uses obsolete (PF_INET,SOCK_PACKET) [ 414.764907][ T7101] netlink: 'syz.1.542': attribute type 1 has an invalid length. [ 414.880469][ T7101] 8021q: adding VLAN 0 to HW filter on device bond2 [ 414.989568][ T7103] bond2: (slave geneve2): making interface the new active one [ 415.012287][ T7103] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 415.044013][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880550b7400: rx timeout, send abort [ 415.208786][ T7107] device bond2 entered promiscuous mode [ 415.218878][ T7107] device geneve2 entered promiscuous mode [ 415.451509][ T6950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.468686][ T6950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.697470][ T6950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.713802][ T6950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.736149][ T6950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.770699][ T7130] loop1: detected capacity change from 0 to 1024 [ 416.944024][ T6950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 416.987967][ T7120] tipc: Enabled bearer , priority 0 [ 417.101524][ T7135] tipc: Resetting bearer [ 417.116805][ T7112] tipc: Disabling bearer [ 417.149644][ T7144] netlink: 'syz.1.548': attribute type 10 has an invalid length. [ 417.326062][ T7144] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 419.042016][ T6950] device hsr_slave_0 entered promiscuous mode [ 419.066175][ T6950] device hsr_slave_1 entered promiscuous mode [ 419.116751][ T4997] hfsplus: b-tree write err: -5, ino 4 [ 419.130841][ T4992] device hsr_slave_0 left promiscuous mode [ 419.138658][ T7157] loop5: detected capacity change from 0 to 1024 [ 419.190481][ T4992] device hsr_slave_1 left promiscuous mode [ 419.218021][ T4992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.227305][ T4992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.236152][ T4992] device bridge_slave_1 left promiscuous mode [ 419.243789][ T4992] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.255219][ T4992] device bridge_slave_0 left promiscuous mode [ 420.262218][ T4992] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.580786][ T7172] loop5: detected capacity change from 0 to 1024 [ 421.615073][ T7166] loop1: detected capacity change from 0 to 4096 [ 421.993388][ T7184] hfsplus: request for non-existent node 262144 in B*Tree [ 422.002023][ T7184] hfsplus: request for non-existent node 262144 in B*Tree [ 422.244275][ T4278] Bluetooth: hci0: command 0x0406 tx timeout [ 423.470486][ T4992] team0 (unregistering): Port device team_slave_1 removed [ 423.551885][ T4992] team0 (unregistering): Port device team_slave_0 removed [ 423.929627][ T4992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 424.206433][ T4992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 424.895221][ T4992] bond0 (unregistering): Released all slaves [ 425.001144][ T7180] netlink: 'syz.0.560': attribute type 10 has an invalid length. [ 425.065340][ T7180] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 426.945662][ T4972] device veth0_to_bond left promiscuous mode [ 429.387461][ T7252] "syz.5.573" (7252) uses obsolete ecb(arc4) skcipher [ 430.570113][ T7259] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 431.673722][ T6950] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 432.121056][ T6950] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 432.625626][ T6950] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 433.506552][ T6950] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 434.977254][ T7305] tipc: Enabled bearer , priority 0 [ 435.067099][ T7305] device syzkaller0 entered promiscuous mode [ 435.268158][ T7314] ptrace attach of "./syz-executor exec"[5996] was attempted by "./syz-executor exec"[7314] [ 435.991561][ T7305] tipc: Resetting bearer [ 436.047728][ T6950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.084739][ T7302] tipc: Resetting bearer [ 436.129989][ T7302] tipc: Disabling bearer [ 436.321065][ T4992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.341155][ T4992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.175536][ T6950] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.254307][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 437.284624][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.422716][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.430069][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.507945][ T7336] Cannot find add_set index 0 as target [ 438.195785][ T7335] netlink: 'syz.0.591': attribute type 1 has an invalid length. [ 438.239619][ T7335] 8021q: adding VLAN 0 to HW filter on device bond1 [ 438.281989][ T7338] bond1: (slave geneve2): making interface the new active one [ 438.453662][ T7338] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 438.473406][ T7345] loop2: detected capacity change from 0 to 256 [ 438.497831][ T7346] loop1: detected capacity change from 0 to 8 [ 438.531431][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.540673][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 438.550486][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.560146][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.570145][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.577521][ T4835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.616423][ T7345] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 438.634140][ T7346] SQUASHFS error: Failed to read block 0x62: -5 [ 439.026060][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.036608][ T7346] squashfs image failed sanity check [ 439.112560][ T7345] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 439.248906][ T7335] device bond1 entered promiscuous mode [ 439.286177][ T7345] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000ff98, chksum : 0xc64c1d22, utbl_chksum : 0xe619d30d) [ 439.340086][ T7335] device geneve2 entered promiscuous mode [ 439.455931][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.475457][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.645662][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.924874][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.934533][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.945432][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.956286][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.993876][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.088836][ T6950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.139081][ T6950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.356198][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.365677][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.509032][ T7363] netlink: 8 bytes leftover after parsing attributes in process `syz.0.597'. [ 445.204536][ T7406] (syz.2.606,7406,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 445.216167][ T7406] (syz.2.606,7406,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 445.771223][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.779585][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.307452][ T7420] x_tables: ip_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 447.231961][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.358546][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.602814][ T6950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 451.675308][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.768502][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.880772][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 452.698791][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.228142][ T6950] device veth0_vlan entered promiscuous mode [ 454.242567][ T6950] device veth1_vlan entered promiscuous mode [ 454.264580][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.305314][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.379727][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.517211][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 454.517229][ T26] audit: type=1326 audit(1760987073.772:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 454.573089][ T26] audit: type=1326 audit(1760987073.772:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 454.712702][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.728612][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.752238][ T26] audit: type=1326 audit(1760987073.772:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 454.774399][ T4385] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 455.024384][ T4385] usb 2-1: Using ep0 maxpacket: 16 [ 455.430391][ T6950] device veth0_macvtap entered promiscuous mode [ 455.480116][ T7522] device batadv0 entered promiscuous mode [ 455.492707][ T26] audit: type=1326 audit(1760987073.772:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 455.518248][ T7522] device vlan2 entered promiscuous mode [ 455.553785][ T26] audit: type=1326 audit(1760987073.772:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 455.596342][ T26] audit: type=1326 audit(1760987073.772:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 455.621950][ T26] audit: type=1326 audit(1760987073.772:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 455.999843][ T6950] device veth1_macvtap entered promiscuous mode [ 456.118504][ T4992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.170966][ T26] audit: type=1326 audit(1760987073.772:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 456.202846][ T4992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.560511][ T26] audit: type=1326 audit(1760987073.772:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 456.621811][ T26] audit: type=1326 audit(1760987073.782:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz.0.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742338efc9 code=0x7ffc0000 [ 456.660912][ T4385] usb 2-1: unable to get BOS descriptor or descriptor too short [ 456.674973][ T4385] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 456.682737][ T4385] usb 2-1: can't read configurations, error -71 [ 456.699982][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.754441][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.774321][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.792420][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.814747][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.837841][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.856650][ T6950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.873996][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.883633][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.905407][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.923115][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.934531][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.947014][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.974214][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.004279][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.017140][ T6950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.064359][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.078308][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.108184][ T6950] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.138156][ T6950] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.172044][ T6950] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.181821][ T6950] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.487667][ T4364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.529056][ T4364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.784467][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 457.825732][ T4434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.861815][ T4434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.911525][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 459.075079][ T7556] netlink: 24 bytes leftover after parsing attributes in process `syz.2.634'. [ 459.159125][ T7562] loop1: detected capacity change from 0 to 256 [ 459.245105][ T7562] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 460.545235][ T4278] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 460.556241][ T4278] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 460.574323][ T4278] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 460.585536][ T4278] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 460.595080][ T4278] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 460.618129][ T4278] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 461.091085][ T4413] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.921203][ T7571] hsr0 speed is unknown, defaulting to 1000 [ 462.228498][ T7595] netlink: 96 bytes leftover after parsing attributes in process `syz.5.640'. [ 462.393887][ T4413] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.864758][ T4278] Bluetooth: hci4: command 0x0409 tx timeout [ 464.337043][ T4413] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.094171][ T4278] Bluetooth: hci4: command 0x041b tx timeout [ 466.252609][ T4413] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.972039][ T4278] Bluetooth: hci4: command 0x040f tx timeout [ 468.079710][ T7621] netlink: 4 bytes leftover after parsing attributes in process `syz.1.647'. [ 470.256227][ T4278] Bluetooth: hci4: command 0x0419 tx timeout [ 470.597043][ T7659] loop2: detected capacity change from 0 to 8 [ 470.680234][ T7659] squashfs: Unknown parameter 'net/arp' [ 470.923521][ T7571] chnl_net:caif_netlink_parms(): no params data found [ 471.736991][ T7675] batman_adv: batadv0: Adding interface: gretap1 [ 471.743453][ T7675] batman_adv: batadv0: Interface activated: gretap1 [ 473.818430][ T7698] xt_CT: You must specify a L4 protocol and not use inversions on it [ 474.220840][ T7571] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.236923][ T7571] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.246195][ T7571] device bridge_slave_0 entered promiscuous mode [ 474.561019][ T7571] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.574543][ T7571] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.031715][ T7571] device bridge_slave_1 entered promiscuous mode [ 476.134240][ T7571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.390977][ T7571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.695799][ T4278] Bluetooth: hci2: command 0x0406 tx timeout [ 478.589807][ T7571] team0: Port device team_slave_0 added [ 478.610117][ T7571] team0: Port device team_slave_1 added [ 478.725299][ T7760] loop1: detected capacity change from 0 to 256 [ 483.030567][ T7773] xt_TCPMSS: Only works on TCP SYN packets [ 483.523354][ T7571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.536531][ T7571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.634567][ T7571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.661289][ T7571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.680355][ T7571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.715626][ T7571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 490.255323][ T7571] device hsr_slave_0 entered promiscuous mode [ 490.354782][ T7571] device hsr_slave_1 entered promiscuous mode [ 490.374662][ T7571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 490.382670][ T7571] Cannot create hsr debugfs directory [ 490.661799][ T4413] device hsr_slave_0 left promiscuous mode [ 492.097880][ T4413] device hsr_slave_1 left promiscuous mode [ 492.127314][ T4413] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 492.824137][ T4413] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.940705][ T4413] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 492.950756][ T4413] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.996386][ T4413] device bridge_slave_1 left promiscuous mode [ 493.003527][ T4413] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.088366][ T4413] device bridge_slave_0 left promiscuous mode [ 493.110912][ T4413] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.569692][ T4413] device veth1_macvtap left promiscuous mode [ 493.991030][ T4413] device veth0_macvtap left promiscuous mode [ 494.039401][ T4413] device veth1_vlan left promiscuous mode [ 494.051395][ T4413] device veth0_vlan left promiscuous mode [ 494.391143][ T7866] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 494.399566][ T7866] UDF-fs: Scanning with blocksize 512 failed [ 494.412393][ T7866] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 494.421385][ T7866] UDF-fs: Scanning with blocksize 1024 failed [ 494.433798][ T7866] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 494.441932][ T7866] UDF-fs: Scanning with blocksize 2048 failed [ 494.451490][ T7866] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 494.459169][ T7866] UDF-fs: Scanning with blocksize 4096 failed [ 496.341458][ T4413] team0 (unregistering): Port device team_slave_1 removed [ 496.394151][ T4413] team0 (unregistering): Port device team_slave_0 removed [ 496.451785][ T4413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 496.510193][ T4413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 497.160207][ T4413] bond0 (unregistering): Released all slaves [ 497.364313][ T7877] device syzkaller0 entered promiscuous mode [ 497.582011][ T7895] loop1: detected capacity change from 0 to 2048 [ 497.629708][ T7895] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 499.966207][ T7916] xt_socket: unknown flags 0x4 [ 500.771169][ T7907] 9pnet_fd: p9_fd_create_tcp (7907): problem connecting socket to 127.0.0.1 [ 504.766209][ T7571] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 506.457040][ T7571] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 506.516422][ T7571] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 506.612775][ T7571] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 507.234680][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.241418][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 508.162359][ T7979] xt_TCPMSS: Only works on TCP SYN packets [ 510.049964][ T7571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.442494][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 510.535889][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.872145][ T7571] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.075072][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 511.128127][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 511.184814][ T4988] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.192585][ T4988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 511.229922][ T8020] loop1: detected capacity change from 0 to 1024 [ 511.237149][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 512.275641][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 512.288513][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 512.300206][ T4972] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.308435][ T4972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.384597][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 512.459665][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 512.496660][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 512.599871][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 512.609849][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 512.668845][ T8033] tipc: Enabled bearer , priority 0 [ 512.701747][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 512.731738][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 512.790383][ T8030] tipc: Resetting bearer [ 512.828477][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 512.852561][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 512.891160][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 512.932998][ T4988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 512.966319][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 513.062874][ T8040] loop0: detected capacity change from 0 to 256 [ 514.224776][ T8029] tipc: Disabling bearer [ 514.263894][ T8044] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 514.271239][ T8044] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 514.484354][ T8044] vhci_hcd vhci_hcd.0: Device attached [ 514.614293][ T4384] vhci_hcd: vhci_device speed not set [ 514.625612][ T8046] vhci_hcd: connection closed [ 514.629614][ T4983] vhci_hcd: stop threads [ 514.658192][ T4983] vhci_hcd: release socket [ 514.685019][ T4384] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 514.685029][ T4983] vhci_hcd: disconnect device [ 520.053498][ T4384] vhci_hcd: vhci_device speed not set [ 521.264288][ T4385] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 521.848320][ T4385] usb 1-1: Using ep0 maxpacket: 32 [ 521.894565][ T4385] usb 1-1: config 0 has no interfaces? [ 521.975883][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 521.975899][ T26] audit: type=1326 audit(1760987141.242:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 522.024159][ T4385] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 522.180433][ T8107] loop2: detected capacity change from 0 to 128 [ 522.246774][ T4385] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.267540][ T4385] usb 1-1: config 0 descriptor?? [ 522.302777][ T26] audit: type=1326 audit(1760987141.282:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 522.420769][ T8114] netlink: 72 bytes leftover after parsing attributes in process `syz.5.749'. [ 522.488458][ T26] audit: type=1326 audit(1760987141.312:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 522.502894][ T8091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 522.575683][ T8091] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 522.610248][ T26] audit: type=1326 audit(1760987141.312:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 522.722173][ T26] audit: type=1326 audit(1760987141.312:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 522.771211][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 522.975290][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 522.986498][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 522.995379][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 523.007626][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 523.016958][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 523.070463][ T8091] device dummy0 entered promiscuous mode [ 523.126187][ T8091] device vlan2 entered promiscuous mode [ 523.137363][ T26] audit: type=1326 audit(1760987141.312:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 523.192789][ T8123] loop1: detected capacity change from 0 to 1024 [ 523.253103][ T26] audit: type=1326 audit(1760987141.312:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 523.364549][ T26] audit: type=1326 audit(1760987141.312:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 523.470740][ T26] audit: type=1326 audit(1760987141.312:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 523.600281][ T26] audit: type=1326 audit(1760987141.312:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8103 comm="syz.2.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 524.373692][ T4335] usb 1-1: USB disconnect, device number 2 [ 524.421394][ T8117] hsr0 speed is unknown, defaulting to 1000 [ 525.114275][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 527.241385][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 529.275784][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 530.497323][ T8117] chnl_net:caif_netlink_parms(): no params data found [ 530.678250][ T26] kauditd_printk_skb: 48 callbacks suppressed [ 530.678269][ T26] audit: type=1326 audit(1760987149.942:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 530.778662][ T26] audit: type=1326 audit(1760987149.982:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 530.800498][ T8174] loop1: detected capacity change from 0 to 128 [ 530.804112][ T26] audit: type=1326 audit(1760987149.982:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 530.844431][ T26] audit: type=1326 audit(1760987149.982:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 531.693955][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 531.754139][ T26] audit: type=1326 audit(1760987149.982:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 531.834247][ T26] audit: type=1326 audit(1760987149.982:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 531.857510][ T26] audit: type=1326 audit(1760987149.982:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 531.943496][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.964165][ T26] audit: type=1326 audit(1760987149.982:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 532.011585][ T8117] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.493168][ T8191] No such timeout policy "syz0" [ 533.714697][ T8117] device bridge_slave_0 entered promiscuous mode [ 533.764185][ T48] Bluetooth: hci4: command 0x0405 tx timeout [ 533.803115][ T26] audit: type=1326 audit(1760987149.982:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 534.744378][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.753227][ T8117] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.792370][ T26] audit: type=1326 audit(1760987149.982:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8170 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f5f78efc9 code=0x7ffc0000 [ 534.831484][ T8117] device bridge_slave_1 entered promiscuous mode [ 534.887783][ T8201] loop0: detected capacity change from 0 to 128 [ 535.111663][ T8201] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 536.211415][ T4385] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 536.361436][ T8201] ext4 filesystem being mounted at /181/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 536.629996][ T4385] usb 2-1: Using ep0 maxpacket: 32 [ 536.648174][ T4385] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.736725][ T8117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 536.751179][ T4385] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 536.838769][ T4385] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 536.861144][ T8117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.934300][ T4385] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.082438][ T4385] usb 2-1: Product: syz [ 537.087445][ T4385] usb 2-1: Manufacturer: syz [ 537.092319][ T4385] usb 2-1: SerialNumber: syz [ 537.125556][ T4385] usb 2-1: config 0 descriptor?? [ 541.409140][ T8117] team0: Port device team_slave_0 added [ 541.442605][ T4266] EXT4-fs (loop0): unmounting filesystem. [ 541.614687][ T7] usb 2-1: USB disconnect, device number 5 [ 541.637757][ T8117] team0: Port device team_slave_1 added [ 543.487814][ T8248] netlink: 'syz.0.776': attribute type 1 has an invalid length. [ 544.824604][ T8256] delete_channel: no stack [ 545.403153][ T8263] loop2: detected capacity change from 0 to 164 [ 545.599809][ T8263] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 546.463143][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 546.488515][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.720380][ T8117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 546.944567][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 546.989524][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.054610][ T8117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 548.100918][ T8293] loop1: detected capacity change from 0 to 4096 [ 548.187542][ T8296] loop2: detected capacity change from 0 to 256 [ 548.220723][ T8296] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 550.448724][ T8117] device hsr_slave_0 entered promiscuous mode [ 550.524989][ T8117] device hsr_slave_1 entered promiscuous mode [ 553.584353][ T5001] device hsr_slave_0 left promiscuous mode [ 553.603358][ T5001] device hsr_slave_1 left promiscuous mode [ 553.613117][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.700762][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.727350][ T5001] device bridge_slave_1 left promiscuous mode [ 553.775423][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.786104][ T5001] device bridge_slave_0 left promiscuous mode [ 553.834267][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.394070][ T8416] xt_l2tp: v2 doesn't support IP mode [ 568.469627][ T5001] team0 (unregistering): Port device team_slave_1 removed [ 568.525247][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.531836][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.737524][ T5001] team0 (unregistering): Port device team_slave_0 removed [ 569.070963][ T5001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 570.901718][ T8447] ERROR: device name not specified. [ 571.039730][ T8449] loop0: detected capacity change from 0 to 128 [ 571.248753][ T8449] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 571.285907][ T8449] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 572.326198][ T5001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 579.993370][ T5001] bond0 (unregistering): Released all slaves [ 580.934218][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 580.945736][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 580.955990][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 580.964178][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 580.973379][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 580.981839][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 581.071990][ T8528] loop0: detected capacity change from 0 to 64 [ 581.976532][ T8530] loop1: detected capacity change from 0 to 4096 [ 583.018501][ T8523] hsr0 speed is unknown, defaulting to 1000 [ 583.035687][ T4278] Bluetooth: hci5: command 0x0409 tx timeout [ 583.904693][ T8554] netlink: 4 bytes leftover after parsing attributes in process `syz.1.842'. [ 584.830040][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 584.842904][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 584.853512][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 584.870017][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 584.884968][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 584.893176][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 585.096159][ T8562] hsr0 speed is unknown, defaulting to 1000 [ 585.114156][ T4278] Bluetooth: hci5: command 0x041b tx timeout [ 585.134170][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 585.391716][ T8570] loop1: detected capacity change from 0 to 512 [ 585.565995][ T8570] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 585.919916][ T8583] overlayfs: failed to resolve './bus': -2 [ 586.001081][ T8584] xt_CT: You must specify a L4 protocol and not use inversions on it [ 586.517014][ T4264] EXT4-fs (loop1): unmounting filesystem. [ 586.629562][ T5001] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.975961][ T4278] Bluetooth: hci2: command 0x0409 tx timeout [ 587.195328][ T4278] Bluetooth: hci5: command 0x040f tx timeout [ 588.804317][ T5001] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.034603][ T4278] Bluetooth: hci2: command 0x041b tx timeout [ 589.191024][ T5001] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.394089][ T4278] Bluetooth: hci5: command 0x0419 tx timeout [ 589.950067][ T5001] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.203749][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 590.213868][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.234298][ T8523] device bridge_slave_0 entered promiscuous mode [ 590.255839][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 590.263626][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.273430][ T8523] device bridge_slave_1 entered promiscuous mode [ 591.124329][ T4278] Bluetooth: hci2: command 0x040f tx timeout [ 591.877080][ T8638] Bluetooth: MGMT ver 1.22 [ 591.889386][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 592.398632][ T8649] xt_CT: You must specify a L4 protocol and not use inversions on it [ 592.784451][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 593.081715][ T8523] team0: Port device team_slave_0 added [ 593.118306][ T8562] chnl_net:caif_netlink_parms(): no params data found [ 593.156951][ T8523] team0: Port device team_slave_1 added [ 593.273715][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 593.294598][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 593.323267][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 593.345463][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 593.352683][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 593.390491][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 593.471778][ T5001] tipc: Left network mode [ 593.522570][ T8523] device hsr_slave_0 entered promiscuous mode [ 593.539192][ T8523] device hsr_slave_1 entered promiscuous mode [ 593.550097][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 593.563350][ T8523] Cannot create hsr debugfs directory [ 593.675597][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 593.699751][ T8562] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.708286][ T8562] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.719087][ T8562] device bridge_slave_0 entered promiscuous mode [ 593.772812][ T8562] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.781014][ T8562] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.789925][ T8562] device bridge_slave_1 entered promiscuous mode [ 593.878001][ T8562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 593.898537][ T8562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 594.030417][ T8562] team0: Port device team_slave_0 added [ 594.049096][ T8562] team0: Port device team_slave_1 added [ 594.122949][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 594.130540][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 594.158413][ T8562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 594.209264][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 594.224601][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 594.252899][ T8562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 594.265359][ T5001] batman_adv: batadv0: Interface deactivated: gretap1 [ 594.332858][ T5001] batman_adv: batadv0: Removing interface: gretap1 [ 594.480372][ T8562] device hsr_slave_0 entered promiscuous mode [ 594.498816][ T8562] device hsr_slave_1 entered promiscuous mode [ 594.512744][ T8562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 594.526261][ T8562] Cannot create hsr debugfs directory [ 594.616018][ T8523] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 594.704236][ T8523] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 594.733575][ T8523] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 594.851637][ T8523] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 594.943557][ T5001] device hsr_slave_0 left promiscuous mode [ 594.950387][ T5001] device hsr_slave_1 left promiscuous mode [ 594.963725][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 594.972026][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 594.980548][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 594.988288][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 594.996784][ T5001] device bridge_slave_1 left promiscuous mode [ 595.003124][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.012037][ T5001] device bridge_slave_0 left promiscuous mode [ 595.018832][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.052253][ T5001] device veth1_macvtap left promiscuous mode [ 595.058613][ T5001] device veth0_macvtap left promiscuous mode [ 595.065934][ T5001] device veth1_vlan left promiscuous mode [ 595.072030][ T5001] device veth0_vlan left promiscuous mode [ 595.198069][ T5001] bond1 (unregistering): (slave bridge1): Releasing active interface [ 595.237534][ T5001] bond1 (unregistering): Released all slaves [ 595.750637][ T5001] team0 (unregistering): Port device team_slave_1 removed [ 595.812981][ T5001] team0 (unregistering): Port device team_slave_0 removed [ 595.871530][ T5001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 595.929643][ T5001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 596.597169][ T5001] bond0 (unregistering): Released all slaves [ 596.863230][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 596.930214][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 596.938869][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 596.958370][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 596.979383][ T8562] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 597.053510][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 597.062824][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 597.085727][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.093180][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.101750][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 597.111487][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 597.126416][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.133645][ T4835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 597.166678][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 597.181033][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 597.193703][ T8562] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 597.218067][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 597.245955][ T8562] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 597.263870][ T8562] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 597.284452][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 597.300716][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 597.311748][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 597.362817][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 597.372370][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 597.402393][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 597.423416][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 597.433374][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 597.443553][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 597.485369][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 597.592065][ T8562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 597.622393][ T8562] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.632092][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 597.644975][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 597.684411][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 597.693947][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 597.715324][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.723148][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.740515][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 597.751064][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 597.762991][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.770270][ T4835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 597.805194][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 597.825816][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 597.875744][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 597.908020][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 597.925303][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 597.945955][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 597.956095][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 597.984308][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 598.005436][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 598.019422][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 598.053053][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 598.071246][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 598.105474][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 598.187254][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 598.197480][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 598.235417][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 598.522580][ T5001] device hsr_slave_0 left promiscuous mode [ 598.543009][ T5001] device hsr_slave_1 left promiscuous mode [ 598.565131][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 598.580675][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 598.598993][ T5001] device bridge_slave_1 left promiscuous mode [ 598.614321][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.623153][ T5001] device bridge_slave_0 left promiscuous mode [ 598.642287][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.833779][ T5001] team0 (unregistering): Port device team_slave_1 removed [ 598.869382][ T5001] team0 (unregistering): Port device team_slave_0 removed [ 598.901653][ T5001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 598.941471][ T5001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.057217][ T5001] bond0 (unregistering): Released all slaves [ 599.148409][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 599.158784][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 599.193535][ T8562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 599.419200][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 599.464568][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 599.508062][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 599.523452][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 599.535155][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 599.543510][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 599.572351][ T8523] device veth0_vlan entered promiscuous mode [ 599.610711][ T8523] device veth1_vlan entered promiscuous mode [ 599.707662][ T8523] device veth0_macvtap entered promiscuous mode [ 599.721088][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 599.731013][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 599.753097][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 599.762498][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 599.775384][ T8523] device veth1_macvtap entered promiscuous mode [ 599.788369][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 599.798811][ T4997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 599.822010][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.841992][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.853115][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 599.870511][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.883367][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 599.905671][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 599.916406][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 599.934935][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 599.947151][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.958923][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 599.969582][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 599.983221][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 600.003473][ T8523] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.015639][ T8523] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.026607][ T8523] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.038172][ T8523] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.051364][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 600.062067][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 600.134952][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 600.151827][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 600.192943][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 600.202744][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 600.212593][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 600.221657][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 600.242787][ T4983] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 600.243028][ T8562] device veth0_vlan entered promiscuous mode [ 600.269281][ T8562] device veth1_vlan entered promiscuous mode [ 600.276824][ T4983] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 600.296477][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 600.306691][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 600.316865][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 600.348599][ T4970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 600.357917][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 600.366847][ T4970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 600.379988][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 600.389762][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 600.401174][ T8562] device veth0_macvtap entered promiscuous mode [ 600.414463][ T8562] device veth1_macvtap entered promiscuous mode [ 600.440741][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 600.451663][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.462726][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 600.476901][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.489511][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 600.500872][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.512879][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 600.524616][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.536722][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.549044][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.561607][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.572017][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 600.585454][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.600292][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 600.611988][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 600.621224][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 600.630221][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 600.639892][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 600.650434][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 600.660004][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 600.673228][ T8562] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.750325][ T8562] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.770292][ T8562] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.780264][ T8562] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.664385][ T8744] xt_CT: No such helper "pptp" [ 602.464940][ T8739] netlink: 28 bytes leftover after parsing attributes in process `syz.0.867'. [ 602.673375][ T4983] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 602.877609][ T4983] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 602.897579][ T4962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 602.906903][ T4962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 603.969476][ T8753] futex_wake_op: syz.2.872 tries to shift op by -1; fix this program [ 604.042548][ T26] kauditd_printk_skb: 46 callbacks suppressed [ 604.042565][ T26] audit: type=1326 audit(1760987735.302:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 604.086381][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 604.111109][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 604.265004][ T26] audit: type=1326 audit(1760987735.422:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 604.345264][ T26] audit: type=1326 audit(1760987735.422:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 605.365206][ T26] audit: type=1326 audit(1760987735.422:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 605.388966][ T26] audit: type=1326 audit(1760987735.422:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 606.297036][ T8777] loop2: detected capacity change from 0 to 2048 [ 606.927043][ T26] audit: type=1326 audit(1760987735.422:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 607.240805][ T8786] netlink: 'syz.0.863': attribute type 1 has an invalid length. [ 607.279511][ T8777] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 607.607282][ T26] audit: type=1326 audit(1760987735.422:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 607.638041][ T26] audit: type=1326 audit(1760987735.422:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 608.366632][ T26] audit: type=1326 audit(1760987735.422:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 608.436692][ T26] audit: type=1326 audit(1760987735.432:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8752 comm="syz.2.872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5908b8efc9 code=0x7ffc0000 [ 608.542601][ T8799] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 608.630612][ T8799] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 608.651082][ T8799] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 608.674295][ T8799] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 608.733393][ T8799] bond2: (slave geneve3): making interface the new active one [ 608.805669][ T8799] bond2: (slave geneve3): Enslaving as an active interface with an up link [ 608.826394][ T8812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.870'. [ 608.983510][ T8786] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 609.000705][ T8802] netlink: 28 bytes leftover after parsing attributes in process `syz.0.863'. [ 612.415490][ T8835] xt_cgroup: path and classid specified [ 613.875861][ T5001] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1097: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 614.012702][ T5001] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 614.026845][ T5001] EXT4-fs (loop2): This should not happen!! Data will be lost [ 614.026845][ T5001] [ 614.054048][ T5001] EXT4-fs (loop2): Total free blocks count 0 [ 614.063556][ T5001] EXT4-fs (loop2): Free/Dirty block details [ 614.104212][ T5001] EXT4-fs (loop2): free_blocks=4096 [ 614.124186][ T5001] EXT4-fs (loop2): dirty_blocks=16 [ 614.163950][ T5001] EXT4-fs (loop2): Block reservation details [ 614.204906][ T5001] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 614.255987][ T6058] EXT4-fs (loop2): unmounting filesystem. [ 614.507500][ T8853] No such timeout policy "syz0" [ 615.274279][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 615.274299][ T26] audit: type=1326 audit(1760987746.532:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 615.330590][ T26] audit: type=1326 audit(1760987746.532:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 615.392761][ T26] audit: type=1326 audit(1760987746.532:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 615.416884][ T26] audit: type=1326 audit(1760987746.532:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 615.441565][ T26] audit: type=1326 audit(1760987746.532:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 616.044104][ T26] audit: type=1326 audit(1760987746.532:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 616.147103][ T8860] netlink: 4 bytes leftover after parsing attributes in process `syz.7.888'. [ 616.211052][ T26] audit: type=1326 audit(1760987746.532:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 616.271185][ T26] audit: type=1326 audit(1760987746.532:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 616.337285][ T26] audit: type=1326 audit(1760987746.532:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 616.570199][ T26] audit: type=1326 audit(1760987746.532:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.6.887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x7ffc0000 [ 619.700319][ T8902] xt_CT: You must specify a L4 protocol and not use inversions on it [ 628.734076][ T5562] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 629.284061][ T5562] usb 8-1: Using ep0 maxpacket: 32 [ 629.299447][ T5562] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 630.098362][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.105442][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.120168][ T5562] usb 8-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 630.143358][ T5562] usb 8-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 630.173720][ T5562] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.203483][ T5562] usb 8-1: Product: syz [ 630.244285][ T5562] usb 8-1: Manufacturer: syz [ 630.249176][ T5562] usb 8-1: SerialNumber: syz [ 630.321493][ T5562] usb 8-1: config 0 descriptor?? [ 631.010355][ T5562] usb 8-1: can't set config #0, error -71 [ 631.045600][ T5562] usb 8-1: USB disconnect, device number 2 [ 633.203368][ T9025] loop1: detected capacity change from 0 to 256 [ 634.523743][ T9025] FAT-fs (loop1): Directory bread(block 64) failed [ 634.604460][ T9025] FAT-fs (loop1): Directory bread(block 65) failed [ 634.611256][ T9025] FAT-fs (loop1): Directory bread(block 66) failed [ 634.688862][ T9025] FAT-fs (loop1): Directory bread(block 67) failed [ 634.846486][ T9025] FAT-fs (loop1): Directory bread(block 68) failed [ 635.092600][ T9025] FAT-fs (loop1): Directory bread(block 69) failed [ 635.254793][ T9025] FAT-fs (loop1): Directory bread(block 70) failed [ 635.444145][ T9025] FAT-fs (loop1): Directory bread(block 71) failed [ 635.498955][ T9025] FAT-fs (loop1): Directory bread(block 72) failed [ 635.511762][ T9025] FAT-fs (loop1): Directory bread(block 73) failed [ 635.606067][ T9040] netlink: 'syz.0.925': attribute type 4 has an invalid length. [ 635.621906][ T9040] netlink: 152 bytes leftover after parsing attributes in process `syz.0.925'. [ 636.414855][ T9040] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 638.292665][ T9047] loop7: detected capacity change from 0 to 40427 [ 638.360706][ T9047] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 638.369503][ T9047] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 638.460421][ T9047] F2FS-fs (loop7): invalid crc value [ 638.563216][ T9047] F2FS-fs (loop7): Found nat_bits in checkpoint [ 638.585381][ T9061] xt_CT: You must specify a L4 protocol and not use inversions on it [ 638.696637][ T9047] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 638.705192][ T9047] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 638.714171][ T4270] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 639.761305][ T4270] usb 3-1: Using ep0 maxpacket: 32 [ 639.791640][ T4270] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 639.809687][ T4270] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 639.906214][ T4270] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 640.562309][ T4270] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.573448][ T4270] usb 3-1: Product: syz [ 640.578065][ T4270] usb 3-1: Manufacturer: syz [ 640.583189][ T4270] usb 3-1: SerialNumber: syz [ 640.592070][ T4270] usb 3-1: config 0 descriptor?? [ 640.720250][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 640.720268][ T26] audit: type=1326 audit(1760987771.982:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9079 comm="syz.6.934" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc7e38efc9 code=0x0 [ 640.969980][ T9086] capability: warning: `syz.0.935' uses 32-bit capabilities (legacy support in use) [ 642.161996][ T4994] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 642.231590][ T4994] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 643.065008][ T4385] usb 3-1: USB disconnect, device number 3 [ 644.144280][ T4314] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 644.344059][ T4314] usb 1-1: Using ep0 maxpacket: 8 [ 644.351416][ T4314] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 644.580980][ T4314] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 645.658134][ T4314] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 645.712761][ T4314] usb 1-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 645.835682][ T9133] tc_dump_action: action bad kind [ 645.883685][ T4314] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 645.893028][ T4314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.999391][ T9134] netlink: 4 bytes leftover after parsing attributes in process `syz.7.944'. [ 646.218850][ T4314] usb 1-1: can't set config #16, error -71 [ 647.012580][ T4314] usb 1-1: USB disconnect, device number 3 [ 647.388052][ T9147] netlink: 'syz.1.947': attribute type 4 has an invalid length. [ 647.663989][ T9149] xt_CT: You must specify a L4 protocol and not use inversions on it [ 649.375396][ T9172] xt_CT: You must specify a L4 protocol and not use inversions on it [ 650.504477][ T9184] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (65535) [ 650.516421][ T9184] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 656.093571][ T9208] xt_CT: You must specify a L4 protocol and not use inversions on it [ 658.434239][ T9232] xt_CT: You must specify a L4 protocol and not use inversions on it [ 660.751173][ T9253] loop1: detected capacity change from 0 to 256 [ 660.843810][ T9253] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 664.089766][ T9265] loop6: detected capacity change from 0 to 256 [ 664.223215][ T9267] netlink: 12 bytes leftover after parsing attributes in process `syz.7.976'. [ 664.254296][ T4270] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 664.391577][ T9268] bridge1: port 1(ip6gretap1) entered blocking state [ 664.409608][ T9268] bridge1: port 1(ip6gretap1) entered disabled state [ 664.425927][ T9268] device ip6gretap1 entered promiscuous mode [ 664.474442][ T4270] usb 1-1: Using ep0 maxpacket: 32 [ 664.482526][ T4270] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 664.531404][ T9267] device veth3 entered promiscuous mode [ 664.918784][ T4270] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 664.945243][ T4270] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 666.504178][ T4270] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.542255][ T4270] usb 1-1: Product: syz [ 666.547379][ T4270] usb 1-1: Manufacturer: syz [ 666.552134][ T4270] usb 1-1: SerialNumber: syz [ 666.664578][ T9286] device wg1 entered promiscuous mode [ 666.727850][ T4270] usb 1-1: config 0 descriptor?? [ 667.192670][ T4270] usb 1-1: can't set config #0, error -71 [ 667.250233][ T4270] usb 1-1: USB disconnect, device number 4 [ 668.058644][ T9291] xt_CT: You must specify a L4 protocol and not use inversions on it [ 668.203320][ T9300] bad cache= option: nonw [ 668.203320][ T9300] [ 668.210520][ T9300] CIFS: VFS: bad cache= option: nonw [ 668.744740][ T9306] tipc: Started in network mode [ 668.749787][ T9306] tipc: Node identity 4, cluster identity 4711 [ 668.756062][ T9306] tipc: Node number set to 4 [ 672.883756][ T9333] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 672.920967][ T9332] xt_CT: You must specify a L4 protocol and not use inversions on it [ 673.568311][ T9340] loop1: detected capacity change from 0 to 128 [ 673.602511][ T9342] loop6: detected capacity change from 0 to 1024 [ 674.243025][ T3043] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 674.551271][ T9351] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 674.560119][ T9351] FAT-fs (loop1): Filesystem has been set read-only [ 675.815865][ T9362] tc_dump_action: action bad kind [ 675.846838][ T9362] netlink: 4 bytes leftover after parsing attributes in process `syz.6.997'. [ 676.058404][ T3043] usb 8-1: Using ep0 maxpacket: 32 [ 676.066068][ T3043] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 676.082507][ T3043] usb 8-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 676.151411][ T9367] xt_CT: You must specify a L4 protocol and not use inversions on it [ 676.459122][ T3043] usb 8-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 676.472154][ T3043] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 676.495406][ T3043] usb 8-1: Product: syz [ 676.501316][ T3043] usb 8-1: Manufacturer: syz [ 676.506295][ T3043] usb 8-1: SerialNumber: syz [ 676.530881][ T3043] usb 8-1: config 0 descriptor?? [ 676.853031][ T3043] usb 8-1: can't set config #0, error -71 [ 676.869186][ T3043] usb 8-1: USB disconnect, device number 3 [ 677.004945][ T9377] loop0: detected capacity change from 0 to 2048 [ 677.136291][ T9377] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 677.860282][ T9388] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1002'. [ 678.544317][ T9394] xt_CT: You must specify a L4 protocol and not use inversions on it [ 678.747242][ T4385] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 679.561382][ T4385] usb 2-1: Using ep0 maxpacket: 32 [ 679.579844][ T4385] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 679.685062][ T4385] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 679.745286][ T4385] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 679.902437][ T4385] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 679.986487][ T4385] usb 2-1: Product: syz [ 680.053835][ T4385] usb 2-1: Manufacturer: syz [ 680.101890][ T4385] usb 2-1: SerialNumber: syz [ 680.413706][ T4385] usb 2-1: config 0 descriptor?? [ 680.469165][ T4385] usb 2-1: can't set config #0, error -71 [ 680.503560][ T4385] usb 2-1: USB disconnect, device number 6 [ 680.786340][ T3043] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 681.625692][ T9418] loop1: detected capacity change from 0 to 2048 [ 681.640090][ T9418] NILFS (loop1): invalid segment: Inconsistency found [ 681.663930][ T9418] NILFS (loop1): trying rollback from an earlier position [ 681.691688][ T9418] NILFS (loop1): recovery complete [ 681.854959][ T9419] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 683.850490][ T3043] usb 7-1: device not accepting address 2, error -71 [ 684.348765][ T9437] loop7: detected capacity change from 0 to 16 [ 684.363069][ T9437] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 684.373596][ T9437] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 684.387903][ T9437] erofs: (device loop7): erofs_init_device: empty device tag @ pos 0 [ 684.485776][ T9434] xt_CT: You must specify a L4 protocol and not use inversions on it [ 689.029468][ T9478] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 689.397190][ T9407] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 690.867245][ T9487] loop7: detected capacity change from 0 to 1024 [ 691.201331][ T8765] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 691.233581][ T9494] ipt_CLUSTERIP: Please specify destination IP [ 691.592300][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.615448][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.990524][ T8765] usb 1-1: Using ep0 maxpacket: 32 [ 692.796525][ T8765] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 692.807747][ T8765] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 692.820344][ T8765] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 692.830546][ T8765] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.839054][ T8765] usb 1-1: Product: syz [ 692.844152][ T8765] usb 1-1: Manufacturer: syz [ 692.849099][ T8765] usb 1-1: SerialNumber: syz [ 693.028529][ T8765] usb 1-1: config 0 descriptor?? [ 693.720405][ T9511] loop2: detected capacity change from 0 to 512 [ 695.296275][ T9407] usb 1-1: USB disconnect, device number 5 [ 695.687303][ T9511] EXT4-fs: error -4 creating inode table initialization thread [ 695.696478][ T9511] EXT4-fs (loop2): mount failed [ 696.296455][ T9537] program syz.7.1036 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 696.492689][ T9537] loop7: detected capacity change from 0 to 32768 [ 696.514262][ T9537] read_mapping_page failed! [ 696.519495][ T9537] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 696.526504][ T9537] Mount JFS Failure: -5 [ 698.161776][ T9407] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 699.675445][ T4466] I/O error, dev loop7, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 701.283799][ T9561] loop2: detected capacity change from 0 to 128 [ 701.547056][ T9560] loop1: detected capacity change from 0 to 16 [ 701.577646][ T9558] loop0: detected capacity change from 0 to 1024 [ 702.021538][ T9560] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 702.231055][ T9560] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 702.250514][ T9560] erofs: (device loop1): erofs_init_device: empty device tag @ pos 0 [ 703.763151][ T4278] Bluetooth: hci5: command 0x0406 tx timeout [ 707.450826][ T9599] loop7: detected capacity change from 0 to 4096 [ 707.882435][ T9599] ntfs3: loop7: Different NTFS' sector size (4096) and media sector size (512) [ 708.151646][ T9599] ntfs3: loop7: Mark volume as dirty due to NTFS errors [ 708.392351][ T14] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 708.772142][ T48] Bluetooth: hci2: command 0x0406 tx timeout [ 709.842600][ T14] usb 3-1: Using ep0 maxpacket: 32 [ 709.851538][ T14] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 709.911729][ T14] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 709.954592][ T14] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 710.025406][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.069440][ T14] usb 3-1: Product: syz [ 710.101312][ T14] usb 3-1: Manufacturer: syz [ 710.150907][ T14] usb 3-1: SerialNumber: syz [ 710.762748][ T14] usb 3-1: config 0 descriptor?? [ 711.059208][ T9407] usb 3-1: USB disconnect, device number 5 [ 712.194480][ T9631] loop2: detected capacity change from 0 to 128 [ 712.249717][ T26] audit: type=1800 audit(1760987843.541:291): pid=9631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1058" name="file1" dev="loop2" ino=1048641 res=0 errno=0 [ 712.504810][ T9640] loop7: detected capacity change from 0 to 128 [ 712.583628][ T9640] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 712.602949][ T9644] loop0: detected capacity change from 0 to 16 [ 712.619049][ T9644] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 712.639879][ T9640] hpfs: filesystem error: improperly stopped [ 712.660095][ T9644] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 712.670319][ T9640] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 712.702524][ T9644] erofs: (device loop0): erofs_init_device: empty device tag @ pos 0 [ 712.713641][ T9640] hpfs: You really don't want any checks? You are crazy... [ 712.738464][ T9640] hpfs: hpfs_map_sector(): read error [ 712.752473][ T9640] hpfs: code page support is disabled [ 712.767965][ T9640] hpfs: hpfs_map_4sectors(): unaligned read [ 712.911712][ T9640] hpfs: hpfs_map_4sectors(): unaligned read [ 712.947912][ T9640] hpfs: filesystem error: unable to find root dir [ 717.763758][ T9687] xt_CT: You must specify a L4 protocol and not use inversions on it [ 718.294907][ T9693] loop6: detected capacity change from 0 to 16 [ 718.349153][ T9693] erofs: (device loop6): mounted with root inode @ nid 36. [ 718.987734][ T4469] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 719.500040][ T9701] loop7: detected capacity change from 0 to 128 [ 719.848577][ T9690] vxfs: WRONG superblock magic 00000000 at 1 [ 719.855657][ T9690] vxfs: WRONG superblock magic 00000000 at 8 [ 719.925167][ T9707] xt_CT: You must specify a L4 protocol and not use inversions on it [ 720.797970][ T9690] vxfs: can't find superblock. [ 722.072291][ T9708] FAT-fs (loop7): error, invalid access to FAT (entry 0x0fff0000) [ 722.081139][ T9708] FAT-fs (loop7): Filesystem has been set read-only [ 732.559138][ T9731] loop6: detected capacity change from 0 to 8192 [ 735.375574][ T4278] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 735.390875][ T4278] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 735.402391][ T4278] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 735.411877][ T4278] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 735.421699][ T4278] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 735.429652][ T4278] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 735.547126][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 735.564984][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 735.585683][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 735.594969][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 735.603420][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 735.612036][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 735.683296][ T9754] hsr0 speed is unknown, defaulting to 1000 [ 736.046162][ T4992] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 736.317019][ T9757] hsr0 speed is unknown, defaulting to 1000 [ 737.161448][ T9771] netlink: 116 bytes leftover after parsing attributes in process `syz.6.1088'. [ 737.482816][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 737.640403][ T4278] Bluetooth: hci4: command 0x0409 tx timeout [ 737.756559][ T4992] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.089246][ T4992] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.163263][ T9754] chnl_net:caif_netlink_parms(): no params data found [ 738.683267][ T4992] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.575545][ T9799] tipc: Enabled bearer , priority 0 [ 739.596366][ T4278] Bluetooth: hci0: command 0x041b tx timeout [ 739.832461][ T4278] Bluetooth: hci4: command 0x041b tx timeout [ 740.433379][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.440813][ T9754] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.450205][ T9754] device bridge_slave_0 entered promiscuous mode [ 740.460095][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 740.467368][ T9754] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.475929][ T9754] device bridge_slave_1 entered promiscuous mode [ 740.564779][ T9754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 740.677730][ T9796] tipc: Disabling bearer [ 741.204379][ T9754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 741.412142][ T9757] chnl_net:caif_netlink_parms(): no params data found [ 741.452633][ T9754] team0: Port device team_slave_0 added [ 741.465107][ T9754] team0: Port device team_slave_1 added [ 741.498782][ T9754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 741.634535][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 741.646927][ T9754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 741.675355][ T9754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 741.875524][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 743.279428][ T9754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 743.318717][ T9754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 743.602153][ T9754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 743.761591][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 743.944484][ T4278] Bluetooth: hci4: command 0x0419 tx timeout [ 744.706521][ T4992] tipc: Left network mode [ 744.881142][ T9757] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.801630][ T9757] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.842600][ T9757] device bridge_slave_0 entered promiscuous mode [ 746.113107][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.138298][ T9757] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.157019][ T9757] device bridge_slave_1 entered promiscuous mode [ 746.192589][ T9754] device hsr_slave_0 entered promiscuous mode [ 746.202233][ T9754] device hsr_slave_1 entered promiscuous mode [ 746.370493][ T9757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 746.488894][ T9757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 746.680969][ T9757] team0: Port device team_slave_0 added [ 746.792802][ T9757] team0: Port device team_slave_1 added [ 747.250762][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 747.258625][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 747.935743][ T9757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 749.263393][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 749.273433][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 752.743817][ T1276] ieee802154 phy0 wpan0: encryption failed: -22 [ 752.750638][ T1276] ieee802154 phy1 wpan1: encryption failed: -22 [ 752.883187][ T9757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 753.855483][ T9754] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 754.090571][ T9917] loop0: detected capacity change from 0 to 512 [ 754.113269][ T9917] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 754.197571][ T9917] EXT4-fs (loop0): 1 truncate cleaned up [ 754.203984][ T9917] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 754.228329][ T9757] device hsr_slave_0 entered promiscuous mode [ 754.269727][ T9757] device hsr_slave_1 entered promiscuous mode [ 754.280456][ T9757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 754.288582][ T9757] Cannot create hsr debugfs directory [ 754.511036][ T9924] xt_CT: You must specify a L4 protocol and not use inversions on it [ 755.135697][ T9754] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 755.146546][ T4266] EXT4-fs (loop0): unmounting filesystem. [ 755.279845][ T9754] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 756.021918][ T9938] netlink: 'syz.7.1113': attribute type 1 has an invalid length. [ 757.141789][ T9754] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 757.910803][ T4992] device hsr_slave_0 left promiscuous mode [ 757.927980][ T4992] device hsr_slave_1 left promiscuous mode [ 757.952636][ T4992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 758.164256][ T4992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 758.247954][ T4992] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 758.967629][ T4992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 759.008051][ T4992] device bridge_slave_1 left promiscuous mode [ 759.031455][ T4992] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.057038][ T4992] device bridge_slave_0 left promiscuous mode [ 759.064942][ T4992] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.442768][ T4992] device veth1_macvtap left promiscuous mode [ 759.490189][ T4992] device veth0_macvtap left promiscuous mode [ 759.516067][ T4992] device veth1_vlan left promiscuous mode [ 759.522247][ T4992] device veth0_vlan left promiscuous mode [ 760.638763][ T9979] loop0: detected capacity change from 0 to 1024 [ 760.766725][ T4992] bond2 (unregistering): (slave vlan2): Releasing active interface [ 760.804555][ T4992] device veth0_to_bond entered promiscuous mode [ 761.168115][ T4992] bond2 (unregistering): (slave veth3): Releasing active interface [ 761.298627][ T4992] bond2 (unregistering): (slave veth3): the permanent HWaddr of slave - fe:15:71:a6:c1:00 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 761.628752][ T5003] hfsplus: b-tree write err: -5, ino 4 [ 762.172017][ T9984] xt_CT: You must specify a L4 protocol and not use inversions on it [ 762.374803][ T4992] bond2 (unregistering): (slave veth0_to_bond): Releasing active interface [ 762.384217][ T4992] device veth0_to_bond left promiscuous mode [ 762.410350][ T4992] bond2 (unregistering): Released all slaves [ 762.446715][ T4992] bond1 (unregistering): (slave geneve2): Releasing active interface [ 762.455320][ T4992] device geneve2 left promiscuous mode [ 762.736337][ T4992] bond1 (unregistering): Released all slaves [ 763.392842][ T4992] team0 (unregistering): Port device team_slave_1 removed [ 763.457898][ T4992] team0 (unregistering): Port device team_slave_0 removed [ 763.527456][ T4992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.589642][ T4992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 764.293331][ T4992] bond0 (unregistering): Released all slaves [ 764.736036][T10003] loop7: detected capacity change from 0 to 16 [ 764.761437][T10003] erofs: (device loop7): mounted with root inode @ nid 36. [ 765.691280][ T9757] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 765.737435][ T9757] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 766.051750][ T9757] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 769.549336][ T9757] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 770.995365][ T9754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 771.151473][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 771.171901][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 771.220196][T10039] loop7: detected capacity change from 0 to 512 [ 771.249763][ T9754] 8021q: adding VLAN 0 to HW filter on device team0 [ 771.329942][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 771.347765][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 771.378188][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 771.698456][ T4970] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.706569][ T4970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 772.188602][T10039] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 772.359517][T10039] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 772.504308][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 772.650880][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 772.682272][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 772.708442][ T4970] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.716265][ T4970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 773.521608][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 773.541416][ T8562] EXT4-fs (loop7): unmounting filesystem. [ 773.583825][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 773.604747][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 773.660966][ T9757] 8021q: adding VLAN 0 to HW filter on device team0 [ 773.676108][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 773.706404][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 773.742310][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 773.758575][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 773.794005][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 773.810370][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 773.828693][ T4970] bridge0: port 1(bridge_slave_0) entered blocking state [ 773.836188][ T4970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 773.852498][T10059] loop6: detected capacity change from 0 to 8192 [ 773.860645][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 773.886804][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 773.965630][ T9754] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 773.986240][ T9754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 775.570540][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 775.595470][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 775.661324][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 775.699795][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 775.748268][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 775.761494][T10073] loop7: detected capacity change from 0 to 2048 [ 775.777933][ T4962] bridge0: port 2(bridge_slave_1) entered blocking state [ 775.785881][ T4962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 775.826818][T10073] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 775.854660][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 775.895254][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 775.920668][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 776.201273][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 776.762295][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 777.788826][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 778.102357][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 778.152210][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 778.181623][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 778.330498][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 778.347688][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 778.381909][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 778.414981][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 780.389152][ T5001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 781.506542][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 783.057610][ T4992] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.100081][ T9754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 783.115778][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 783.123505][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 783.217735][ T4992] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.400026][ T4992] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.452964][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 783.462653][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 783.495778][ T9757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 783.576462][ T4992] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.955163][ T4992] tipc: Left network mode [ 784.166892][ T4992] bond1: (slave ip6gretap1): Releasing backup interface [ 784.174673][ T4992] bond1: (slave ip6gretap1): the permanent HWaddr of slave - 16:3b:e1:59:09:81 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 784.223340][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 784.246249][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 784.322836][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 784.337570][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 784.360005][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 784.377416][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 784.427264][ T9754] device veth0_vlan entered promiscuous mode [ 784.446955][ T9754] device veth1_vlan entered promiscuous mode [ 784.517562][ T9754] device veth0_macvtap entered promiscuous mode [ 784.527291][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 784.537257][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 784.553588][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 784.568433][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 784.579718][ T8365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 784.590652][ T9754] device veth1_macvtap entered promiscuous mode [ 784.644494][ T4999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 784.653279][ T4999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 784.663181][ T4999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 784.708279][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.727500][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.742862][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.760873][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.771742][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.782855][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.805411][ T9754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.854373][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 784.870954][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 784.883531][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.896145][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.909887][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.920861][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.931641][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.942609][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.956280][ T9754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 784.969737][ T9757] device veth0_vlan entered promiscuous mode [ 785.007179][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 785.026722][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 785.041870][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 785.060246][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 785.070664][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 785.086039][ T4434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 785.103431][ T9754] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.113614][ T9754] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.123544][ T9754] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.142486][ T9754] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.196019][ T9757] device veth1_vlan entered promiscuous mode [ 785.225918][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 785.319491][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 785.336697][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 785.357031][ T9757] device veth0_macvtap entered promiscuous mode [ 785.399095][ T9757] device veth1_macvtap entered promiscuous mode [ 785.417619][ T5003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 785.473774][ T5003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 785.570706][ T4992] bond0: (slave wlan1): Releasing backup interface [ 785.605427][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 785.616494][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.627930][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 785.639153][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.650114][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 785.661073][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.672075][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 785.692219][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.705594][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 785.713170][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 785.735870][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 785.749969][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 785.760842][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 785.787659][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 785.820920][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 785.852901][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.864310][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 785.875525][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.885953][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 785.896718][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.908505][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 785.923001][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.953015][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 785.971334][ T4999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 785.988413][ T4999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 786.110361][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 786.119733][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 786.139038][ T5003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 786.196963][ T4992] device hsr_slave_0 left promiscuous mode [ 786.211113][ T4992] device hsr_slave_1 left promiscuous mode [ 786.218653][ T4992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 786.227349][ T4992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 786.237098][ T4992] device bridge_slave_1 left promiscuous mode [ 786.250260][ T4992] bridge0: port 2(bridge_slave_1) entered disabled state [ 786.260026][ T4992] device bridge_slave_0 left promiscuous mode [ 786.274803][ T4992] bridge0: port 1(bridge_slave_0) entered disabled state [ 786.308753][ T4992] device veth1_macvtap left promiscuous mode [ 786.315397][ T4992] device veth0_macvtap left promiscuous mode [ 786.321731][ T4992] device veth1_vlan left promiscuous mode [ 786.329053][ T4992] device veth0_vlan left promiscuous mode [ 786.438202][ T4992] bond2 (unregistering): (slave geneve2): Releasing active interface [ 786.446726][ T4992] device geneve2 left promiscuous mode [ 786.651702][ T4992] bond2 (unregistering): Released all slaves [ 786.727989][ T4992] bond1 (unregistering): (slave veth3): Releasing backup interface [ 786.748432][ T4992] bond1 (unregistering): Released all slaves [ 787.329313][ T4992] team0 (unregistering): Port device team_slave_1 removed [ 787.409427][ T4992] team0 (unregistering): Port device team_slave_0 removed [ 787.485755][ T4992] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 787.572214][ T4992] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 788.443498][ T4992] bond0 (unregistering): Released all slaves [ 788.545564][ T9757] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.555703][ T9757] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.566409][ T9757] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.576905][ T9757] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.623654][ T4270] hsr0 speed is unknown, defaulting to 1000 [ 788.634887][ T4270] ================================================================== [ 788.643651][ T4270] BUG: KASAN: use-after-free in siw_query_port+0x358/0x450 [ 788.651459][ T4270] Read of size 4 at addr ffff88802f43c0e0 by task kworker/0:3/4270 [ 788.659832][ T4270] [ 788.662207][ T4270] CPU: 0 PID: 4270 Comm: kworker/0:3 Not tainted syzkaller #0 [ 788.670314][ T4270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 788.680755][ T4270] Workqueue: infiniband ib_cache_event_task [ 788.686875][ T4270] Call Trace: [ 788.690264][ T4270] [ 788.693308][ T4270] dump_stack_lvl+0x168/0x22e [ 788.698016][ T4270] ? __lock_acquire+0x7c50/0x7c50 [ 788.703206][ T4270] ? show_regs_print_info+0x12/0x12 [ 788.708599][ T4270] ? load_image+0x3b0/0x3b0 [ 788.713302][ T4270] ? __virt_addr_valid+0x465/0x540 [ 788.718443][ T4270] ? siw_query_port+0x358/0x450 [ 788.723432][ T4270] print_report+0xa8/0x210 [ 788.727877][ T4270] kasan_report+0x10b/0x140 [ 788.732523][ T4270] ? siw_query_port+0x358/0x450 [ 788.737411][ T4270] siw_query_port+0x358/0x450 [ 788.742338][ T4270] ? ib_query_port+0x372/0x820 [ 788.747354][ T4270] ib_cache_update+0x1bb/0x980 [ 788.752696][ T4270] ? ib_cache_setup_one+0x5d0/0x5d0 [ 788.757952][ T4270] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 788.764239][ T4270] ? read_lock_is_recursive+0x10/0x10 [ 788.769835][ T4270] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 788.776027][ T4270] ? _raw_spin_unlock+0x40/0x40 [ 788.781100][ T4270] ib_cache_event_task+0xd4/0x1c0 [ 788.786502][ T4270] ? process_one_work+0x7a1/0x1160 [ 788.791897][ T4270] process_one_work+0x898/0x1160 [ 788.797821][ T4270] ? worker_detach_from_pool+0x240/0x240 [ 788.804178][ T4270] ? _raw_spin_lock_irq+0xab/0xe0 [ 788.809610][ T4270] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 788.815263][ T4270] ? kthread_data+0x4b/0xc0 [ 788.821122][ T4270] worker_thread+0xaa2/0x1250 [ 788.826113][ T4270] ? __kthread_parkme+0x162/0x1c0 [ 788.832132][ T4270] kthread+0x29d/0x330 [ 788.837477][ T4270] ? worker_clr_flags+0x1a0/0x1a0 [ 788.843208][ T4270] ? kthread_blkcg+0xd0/0xd0 [ 788.848318][ T4270] ret_from_fork+0x1f/0x30 [ 788.853075][ T4270] [ 788.856245][ T4270] [ 788.858893][ T4270] Allocated by task 4264: [ 788.863454][ T4270] kasan_set_track+0x4b/0x70 [ 788.868343][ T4270] __kasan_kmalloc+0x8e/0xa0 [ 788.873073][ T4270] __kmalloc_node+0xb0/0x240 [ 788.877864][ T4270] kvmalloc_node+0x6c/0x180 [ 788.882720][ T4270] alloc_netdev_mqs+0x84/0xf00 [ 788.887592][ T4270] rtnl_create_link+0x2fb/0xb80 [ 788.892782][ T4270] rtnl_newlink+0x13ca/0x1ff0 [ 788.898030][ T4270] rtnetlink_rcv_msg+0x79b/0xed0 [ 788.903235][ T4270] netlink_rcv_skb+0x1de/0x420 [ 788.908551][ T4270] netlink_unicast+0x74d/0x8d0 [ 788.913652][ T4270] netlink_sendmsg+0x89e/0xbc0 [ 788.918725][ T4270] __sys_sendto+0x44f/0x5c0 [ 788.923831][ T4270] __x64_sys_sendto+0xda/0xf0 [ 788.928713][ T4270] do_syscall_64+0x4c/0xa0 [ 788.933195][ T4270] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 788.939268][ T4270] [ 788.941715][ T4270] Freed by task 4992: [ 788.945988][ T4270] kasan_set_track+0x4b/0x70 [ 788.952560][ T4270] kasan_save_free_info+0x2d/0x50 [ 788.957881][ T4270] ____kasan_slab_free+0x126/0x1e0 [ 788.963478][ T4270] slab_free_freelist_hook+0x131/0x1a0 [ 788.969314][ T4270] __kmem_cache_free+0xb6/0x1f0 [ 788.974187][ T4270] device_release+0x92/0x1c0 [ 788.978796][ T4270] kobject_put+0x21d/0x460 [ 788.983230][ T4270] netdev_run_todo+0xc8f/0xd80 [ 788.988023][ T4270] default_device_exit_batch+0x9c8/0xa50 [ 788.993763][ T4270] cleanup_net+0x77b/0xb80 [ 788.998216][ T4270] process_one_work+0x898/0x1160 [ 789.003368][ T4270] worker_thread+0xaa2/0x1250 [ 789.008154][ T4270] kthread+0x29d/0x330 [ 789.012361][ T4270] ret_from_fork+0x1f/0x30 [ 789.016899][ T4270] [ 789.019331][ T4270] The buggy address belongs to the object at ffff88802f43c000 [ 789.019331][ T4270] which belongs to the cache kmalloc-cg-4k of size 4096 [ 789.034195][ T4270] The buggy address is located 224 bytes inside of [ 789.034195][ T4270] 4096-byte region [ffff88802f43c000, ffff88802f43d000) [ 789.047946][ T4270] [ 789.050287][ T4270] The buggy address belongs to the physical page: [ 789.056825][ T4270] page:ffffea0000bd0e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2f438 [ 789.067252][ T4270] head:ffffea0000bd0e00 order:3 compound_mapcount:0 compound_pincount:0 [ 789.075945][ T4270] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 789.084261][ T4270] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801744c280 [ 789.093245][ T4270] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 789.101868][ T4270] page dumped because: kasan: bad access detected [ 789.108405][ T4270] page_owner tracks the page as allocated [ 789.114286][ T4270] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4264, tgid 4264 (syz-executor), ts 94579908638, free_ts 94386056631 [ 789.136587][ T4270] post_alloc_hook+0x173/0x1a0 [ 789.141480][ T4270] get_page_from_freelist+0x1a26/0x1ac0 [ 789.147133][ T4270] __alloc_pages+0x1df/0x4e0 [ 789.151748][ T4270] alloc_slab_page+0x5d/0x160 [ 789.157012][ T4270] new_slab+0x87/0x2c0 [ 789.161310][ T4270] ___slab_alloc+0xbc6/0x1230 [ 789.166022][ T4270] __kmem_cache_alloc_node+0x1a0/0x260 [ 789.171604][ T4270] kmalloc_trace+0x26/0xe0 [ 789.176141][ T4270] ipv6_add_dev+0x59c/0x1120 [ 789.180757][ T4270] addrconf_notify+0x634/0xf40 [ 789.185565][ T4270] raw_notifier_call_chain+0xcb/0x160 [ 789.191863][ T4270] register_netdevice+0x1600/0x1aa0 [ 789.197475][ T4270] veth_newlink+0x7a0/0xbe0 [ 789.202113][ T4270] rtnl_newlink+0x14c4/0x1ff0 [ 789.206909][ T4270] rtnetlink_rcv_msg+0x79b/0xed0 [ 789.211917][ T4270] netlink_rcv_skb+0x1de/0x420 [ 789.216967][ T4270] page last free stack trace: [ 789.221694][ T4270] free_unref_page_prepare+0x8b4/0x9a0 [ 789.227189][ T4270] free_unref_page+0x2e/0x3f0 [ 789.232087][ T4270] qlist_free_all+0x76/0xe0 [ 789.236706][ T4270] kasan_quarantine_reduce+0x144/0x160 [ 789.242177][ T4270] __kasan_slab_alloc+0x1e/0x80 [ 789.247168][ T4270] slab_post_alloc_hook+0x4b/0x480 [ 789.252641][ T4270] kmem_cache_alloc_node+0x14d/0x320 [ 789.258324][ T4270] __alloc_skb+0xfc/0x7e0 [ 789.262670][ T4270] netlink_ack+0x372/0x1100 [ 789.267545][ T4270] netlink_rcv_skb+0x263/0x420 [ 789.272595][ T4270] netlink_unicast+0x74d/0x8d0 [ 789.277666][ T4270] netlink_sendmsg+0x89e/0xbc0 [ 789.282807][ T4270] __sys_sendto+0x44f/0x5c0 [ 789.287330][ T4270] __x64_sys_sendto+0xda/0xf0 [ 789.292028][ T4270] do_syscall_64+0x4c/0xa0 [ 789.296584][ T4270] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 789.302514][ T4270] [ 789.304931][ T4270] Memory state around the buggy address: [ 789.311103][ T4270] ffff88802f43bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 789.319552][ T4270] ffff88802f43c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 789.327761][ T4270] >ffff88802f43c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 789.335997][ T4270] ^ [ 789.343304][ T4270] ffff88802f43c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 789.351465][ T4270] ffff88802f43c180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 789.359708][ T4270] ================================================================== [ 789.381847][ T4270] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 789.390702][ T4270] CPU: 0 PID: 4270 Comm: kworker/0:3 Not tainted syzkaller #0 [ 789.398850][ T4270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 789.409122][ T4270] Workqueue: infiniband ib_cache_event_task [ 789.415391][ T4270] Call Trace: [ 789.418682][ T4270] [ 789.421642][ T4270] dump_stack_lvl+0x168/0x22e [ 789.426756][ T4270] ? memcpy+0x3c/0x60 [ 789.430966][ T4270] ? show_regs_print_info+0x12/0x12 [ 789.436375][ T4270] ? load_image+0x3b0/0x3b0 [ 789.441176][ T4270] panic+0x2c9/0x710 [ 789.445321][ T4270] ? bpf_jit_dump+0xd0/0xd0 [ 789.449939][ T4270] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 789.455949][ T4270] ? _raw_spin_unlock+0x40/0x40 [ 789.460950][ T4270] ? print_memory_metadata+0x314/0x400 [ 789.466796][ T4270] check_panic_on_warn+0x80/0xa0 [ 789.471919][ T4270] ? siw_query_port+0x358/0x450 [ 789.476980][ T4270] end_report+0x66/0x110 [ 789.481526][ T4270] kasan_report+0x118/0x140 [ 789.486371][ T4270] ? siw_query_port+0x358/0x450 [ 789.491628][ T4270] siw_query_port+0x358/0x450 [ 789.496337][ T4270] ? ib_query_port+0x372/0x820 [ 789.501139][ T4270] ib_cache_update+0x1bb/0x980 [ 789.506157][ T4270] ? ib_cache_setup_one+0x5d0/0x5d0 [ 789.511391][ T4270] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 789.517428][ T4270] ? read_lock_is_recursive+0x10/0x10 [ 789.522826][ T4270] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 789.528951][ T4270] ? _raw_spin_unlock+0x40/0x40 [ 789.534039][ T4270] ib_cache_event_task+0xd4/0x1c0 [ 789.539204][ T4270] ? process_one_work+0x7a1/0x1160 [ 789.544521][ T4270] process_one_work+0x898/0x1160 [ 789.549915][ T4270] ? worker_detach_from_pool+0x240/0x240 [ 789.555764][ T4270] ? _raw_spin_lock_irq+0xab/0xe0 [ 789.560948][ T4270] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 789.566833][ T4270] ? kthread_data+0x4b/0xc0 [ 789.571471][ T4270] worker_thread+0xaa2/0x1250 [ 789.576185][ T4270] ? __kthread_parkme+0x162/0x1c0 [ 789.581590][ T4270] kthread+0x29d/0x330 [ 789.585860][ T4270] ? worker_clr_flags+0x1a0/0x1a0 [ 789.591085][ T4270] ? kthread_blkcg+0xd0/0xd0 [ 789.595871][ T4270] ret_from_fork+0x1f/0x30 [ 789.600402][ T4270] [ 789.603808][ T4270] Kernel Offset: disabled [ 789.608142][ T4270] Rebooting in 86400 seconds..