last executing test programs: 58.026075934s ago: executing program 1 (id=118): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}, {0x0, 0x3}], 0x2, &(0x7f0000000880)}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="19e68e40252bd033ece4ddc385b2ce7deb712114e84eb211decbe479030dbd6e075e7016975b459d49924e625a7af46759bd889844eb4d3acbac163a42950a6264242e8d1ae3a65f8fc53f8e14797a994c8560707bfff6d13110d4666fd47ca671af710ecc97769be0bb2d64e036a06ac887805f85042be200a3732980a289a8bbbbf17468a683fc3aadc9380a088e550985a6d422009204bc4f48ed34fc42da21b8e17d28b479e3e327d92afddcd57863c78c5a09d57682e3b5ca7dc8b89fea360075db2c721ba6bc6cc890d97e6d1094d3d621f258d6a97fee886a78b07b92f3f77b7a97bfb116d257188caf41786b07c70177e1ec5e50a54db3a13e15264f4099873154693fcffaadbbc105ecfeab37a2d8b9", 0xfffffd10}], 0x1}, 0x800) 56.867872964s ago: executing program 1 (id=121): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)={[], [], 0x2f}) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 55.603565977s ago: executing program 1 (id=126): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) dup(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) 54.532681742s ago: executing program 1 (id=130): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="0500"/12, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100000000000000000800de00000000874fdf8a"], 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b68c52d2be3c0d90"}}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000008c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) openat$vcs(0xffffff9c, &(0x7f0000000140), 0x183000, 0x0) listen(r6, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r7, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r8, 0x541b, &(0x7f0000000240)={0xffffffffffffffff}) close_range(r9, 0xffffffffffffffff, 0x0) 34.177543558s ago: executing program 3 (id=176): getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_open_dev$vim2m(0x0, 0x8, 0x2) process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0xda90) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000240)=0x8) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x400) ioctl$NBD_DO_IT(r5, 0xab03) process_vm_readv(r4, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/177, 0xb1}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000004000008000000112900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400"/28], 0x48) 29.715972662s ago: executing program 3 (id=189): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r1 = socket$inet6(0xa, 0x3, 0x400) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$tun(r2, 0x0, 0x46) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1a00000008000000080000000600000000000200", @ANYRES32, @ANYBLOB="b3db00"/17, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="010000000500"/28], 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0xfffffffffffffe58, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1de) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0xe8}}, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000003000/0x1000)=nil, 0x7f7884acbfff, 0x14) 26.858696873s ago: executing program 3 (id=196): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) accept4$inet6(r0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 26.56803565s ago: executing program 3 (id=197): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44acc14474f16fbe) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc4c85512, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x4a141) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$audio(0xffffff9c, 0x0, 0x20000, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x6707, 0x100, 0xfffffffe, 0x1cd}, &(0x7f00000005c0)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) unshare(0x20000000) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x1000, 0x1}) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r6, 0x8955, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 26.010979234s ago: executing program 3 (id=199): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x902}, 0xe) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffdef) sendmmsg$sock(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4050) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) 25.64481963s ago: executing program 1 (id=147): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000340)=""/107, 0x6b}], 0x2) tkill(0x0, 0xb) 25.452094604s ago: executing program 1 (id=200): r0 = socket$inet(0x2, 0x1, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x64) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0xc0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 24.459880924s ago: executing program 3 (id=204): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r1 = socket$inet6(0xa, 0x3, 0x400) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$tun(r2, 0x0, 0x46) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1a00000008000000080000000600000000000200", @ANYRES32, @ANYBLOB="b3db00"/17, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="010000000500"/28], 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0xfffffffffffffe58, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0xe8}}, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000003000/0x1000)=nil, 0x7f7884acbfff, 0x14) 9.195883188s ago: executing program 4 (id=219): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2840128, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000540)=""/179, 0xb9) close(0x3) 8.950850637s ago: executing program 4 (id=221): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P'}, {&(0x7f0000000080)="6356c5cf1b3419574ea180a6d8edd7d1a07d86fc8085eed3d9d5"}]}}], 0x400020d, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/address_bits', 0x0, 0x104) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019480)={0x8, 0x1c29, &(0x7f0000019440)=ANY=[@ANYBLOB="1c000000010100000053153ca6000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000200), 0x10) r3 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000019640)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}, {&(0x7f00000195c0)="71b4bc8a602d41f92c4cd2f12f4690918da8509a8d26c601522d92fe55a03afae74cfcd720acf8a69e6a351139d59c6b45a78a4d9daafc6c0ade6b87995f6cee33d7973b8cdbba6f5379bbfc9579697b5581ca99c1608fb917f443643263eb9fae7cfe729b0e20f20e2b9c099ba3470000000000", 0xfffffffffffffe49}], 0x2}, 0x9b63dc011964690e) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) dup3(r3, r5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) madvise(&(0x7f0000d38000/0x3000)=nil, 0x3000, 0xe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r6, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) prlimit64(0x0, 0x1, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000019380), 0x107000, 0x0) 7.324258946s ago: executing program 4 (id=225): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) mount$tmpfs(0x0, &(0x7f0000000200)='./file2\x00', &(0x7f0000000040), 0x8000, &(0x7f0000000000)={[{@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x36]}}]}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000006180)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x74000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) 5.140057821s ago: executing program 0 (id=229): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/173, 0xad) 4.989756089s ago: executing program 0 (id=230): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x2911, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e705"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) 4.64109113s ago: executing program 0 (id=231): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x14, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x80000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) shutdown(0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x80000000}]}}]}, 0x38}}, 0x0) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r4) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b40)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r9}, 0x18) io_setup(0x8, &(0x7f00000001c0)) 4.142798879s ago: executing program 4 (id=232): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) 3.726655827s ago: executing program 4 (id=233): openat$uhid(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000001d00)={0x0, 0x0, {}, {0xffffffffffffffff}}) socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x20000084}, 0x4010) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x6) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r5, &(0x7f00000023c0)={0x2020}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r4, 0x0, 0x0}, 0x10) 3.444856323s ago: executing program 2 (id=235): mount$9p_virtio(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x22, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2dbe], [0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="040ed7e54e20"], 0x7) mknodat(0xffffffffffffff9c, 0x0, 0x61c0, 0x700) 3.272191675s ago: executing program 2 (id=236): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x8, 0x0) write$binfmt_script(r4, 0x0, 0xfffffe48) 2.974957788s ago: executing program 2 (id=237): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="f31681", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000002140)}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="6e4a6dc3d5234de33d61a79e1f5f7b146aa6cf2605ded7f384e56161abe9d81b4afcfdc289b4e35afb7b630ae42b4915e3c3b622ac2c1a3fa6511983b7c30c894fdafc95b06e60cc6b05f73c7a82942032f579173d213646c83e083d3011668a38161e3f6f9c937151eea34ae9f1a5acf1e37c34dbef7895b94244f8b4f0e6dd12c7cf8142a141bfd3bf4b6428aeac87cdbd5a3faebc6c05ae7de8f0c42efb776e43250d5075706a8c2a72876411bd4ad03feb535b04164da9", 0xb9}, {&(0x7f00000022c0)="cc4e7d040c4244bf1a51037c173ad489743fe303cae7fd577c1fc71b117a82678da7624164de55f6304bdc2da243b1bc3c6160f94e148e5240071fb8785252e54457d3ae6350b27e1abf76d9a0c4b4a9a1e54b691f03e58b1ae875863d27fd739ab6fce39b123059a25072e514734c70254f6c41104e4cc99840d3c0a542c626", 0x80}], 0x2}}], 0x4, 0x40) 2.884144126s ago: executing program 2 (id=238): r0 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getpid() open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000001640)=0x4f1d, 0x4) sendmmsg$inet(r1, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r5, 0x4004af77, &(0x7f0000000a00)=0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x7, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.520135747s ago: executing program 0 (id=239): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x2911, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) 1.453630215s ago: executing program 2 (id=240): syz_mount_image$xfs(&(0x7f0000000100), &(0x7f0000009840)='./file0\x00', 0x0, &(0x7f0000000240)={[{@usrquota}, {@nolazytime}, {@uqnoenforce}, {@grpquota}]}, 0x1, 0x9847, &(0x7f000001c900)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0105872, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00L']) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 1.192817016s ago: executing program 0 (id=241): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) 142.977453ms ago: executing program 4 (id=242): openat$snapshot(0xffffff9c, &(0x7f00000000c0), 0x82002, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="00000001000000090090"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/159) 142.011816ms ago: executing program 0 (id=243): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 0s ago: executing program 2 (id=244): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc01c7c02, &(0x7f00000002c0)={0x80000000, 0x0, &(0x7f0000000c80)}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB='\x00'/11], 0x54}, 0x1, 0x0, 0x0, 0x40084}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="02c8300a00060001000102"], 0xf) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.81' (ED25519) to the list of known hosts. [ 67.387973][ T5216] cgroup: Unknown subsys name 'net' [ 67.548985][ T5216] cgroup: Unknown subsys name 'cpuset' [ 67.557962][ T5216] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 69.107894][ T5216] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.459787][ T5239] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.468646][ T5239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.477053][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.484414][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.495156][ T5244] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.495457][ T5240] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.502861][ T5244] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.510428][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.518027][ T5244] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.524510][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.532423][ T5244] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.539919][ T5240] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.546072][ T5244] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.552042][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.560698][ T5244] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.565950][ T5240] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.573862][ T5244] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.582084][ T5240] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.587008][ T5244] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.602439][ T5240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.610518][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.614662][ T5244] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.618660][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.632893][ T5240] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.635438][ T5244] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.642790][ T5232] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.654859][ T5232] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.663773][ T5247] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.675087][ T5248] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.687318][ T5247] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.759039][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.768874][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.090281][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 72.244925][ T5242] chnl_net:caif_netlink_parms(): no params data found [ 72.266823][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 72.298786][ T5231] chnl_net:caif_netlink_parms(): no params data found [ 72.322420][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.330281][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.338182][ T5229] bridge_slave_0: entered allmulticast mode [ 72.345337][ T5229] bridge_slave_0: entered promiscuous mode [ 72.354213][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.361800][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.369174][ T5229] bridge_slave_1: entered allmulticast mode [ 72.376336][ T5229] bridge_slave_1: entered promiscuous mode [ 72.474508][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.526106][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.547155][ T5228] chnl_net:caif_netlink_parms(): no params data found [ 72.586935][ T5242] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.594058][ T5242] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.606803][ T5242] bridge_slave_0: entered allmulticast mode [ 72.613960][ T5242] bridge_slave_0: entered promiscuous mode [ 72.622318][ T5242] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.630401][ T5242] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.637920][ T5242] bridge_slave_1: entered allmulticast mode [ 72.645381][ T5242] bridge_slave_1: entered promiscuous mode [ 72.662123][ T5229] team0: Port device team_slave_0 added [ 72.671141][ T5229] team0: Port device team_slave_1 added [ 72.742083][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.749587][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.758199][ T5226] bridge_slave_0: entered allmulticast mode [ 72.765646][ T5226] bridge_slave_0: entered promiscuous mode [ 72.794428][ T5242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.804052][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.811592][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.818981][ T5226] bridge_slave_1: entered allmulticast mode [ 72.827148][ T5226] bridge_slave_1: entered promiscuous mode [ 72.835869][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.842876][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.869577][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.882326][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.889810][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.897366][ T5231] bridge_slave_0: entered allmulticast mode [ 72.904090][ T5231] bridge_slave_0: entered promiscuous mode [ 72.925279][ T5242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.961965][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.972772][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.999364][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.010665][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.021004][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.029678][ T5231] bridge_slave_1: entered allmulticast mode [ 73.036998][ T5231] bridge_slave_1: entered promiscuous mode [ 73.063077][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.098984][ T5228] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.108363][ T5228] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.118817][ T5228] bridge_slave_0: entered allmulticast mode [ 73.126980][ T5228] bridge_slave_0: entered promiscuous mode [ 73.137503][ T5242] team0: Port device team_slave_0 added [ 73.145844][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.158491][ T5242] team0: Port device team_slave_1 added [ 73.169436][ T5231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.195285][ T5228] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.202435][ T5228] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.210317][ T5228] bridge_slave_1: entered allmulticast mode [ 73.217487][ T5228] bridge_slave_1: entered promiscuous mode [ 73.261175][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.268349][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.296751][ T5242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.310099][ T5231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.329754][ T5226] team0: Port device team_slave_0 added [ 73.341838][ T5226] team0: Port device team_slave_1 added [ 73.363808][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.370982][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.397136][ T5242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.452136][ T5229] hsr_slave_0: entered promiscuous mode [ 73.462305][ T5229] hsr_slave_1: entered promiscuous mode [ 73.487083][ T5231] team0: Port device team_slave_0 added [ 73.496610][ T5242] hsr_slave_0: entered promiscuous mode [ 73.502957][ T5242] hsr_slave_1: entered promiscuous mode [ 73.513468][ T5242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.521735][ T5242] Cannot create hsr debugfs directory [ 73.531180][ T5228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.552589][ T5231] team0: Port device team_slave_1 added [ 73.569820][ T5228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.579664][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.587845][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.614029][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.661801][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.665990][ T5247] Bluetooth: hci4: command tx timeout [ 73.670075][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.701139][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.731699][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.738892][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.746866][ T5247] Bluetooth: hci0: command tx timeout [ 73.765080][ T5232] Bluetooth: hci2: command tx timeout [ 73.765460][ T5232] Bluetooth: hci3: command tx timeout [ 73.771153][ T5247] Bluetooth: hci1: command tx timeout [ 73.778021][ T5231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.817959][ T5228] team0: Port device team_slave_0 added [ 73.842097][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.849266][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.875576][ T5231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.897401][ T5228] team0: Port device team_slave_1 added [ 73.948149][ T5226] hsr_slave_0: entered promiscuous mode [ 73.954563][ T5226] hsr_slave_1: entered promiscuous mode [ 73.960736][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.968749][ T5226] Cannot create hsr debugfs directory [ 74.007155][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.014147][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.041500][ T5228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.083675][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.091022][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.118005][ T5228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.141362][ T5231] hsr_slave_0: entered promiscuous mode [ 74.148091][ T5231] hsr_slave_1: entered promiscuous mode [ 74.154512][ T5231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.162404][ T5231] Cannot create hsr debugfs directory [ 74.357189][ T5228] hsr_slave_0: entered promiscuous mode [ 74.363679][ T5228] hsr_slave_1: entered promiscuous mode [ 74.373357][ T5228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.382014][ T5228] Cannot create hsr debugfs directory [ 74.507405][ T5229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.521502][ T5229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.549097][ T5229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.576689][ T5229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.645967][ T5242] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.657226][ T5242] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.672532][ T5242] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.698870][ T5242] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.737278][ T5226] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 74.762590][ T5226] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 74.794272][ T5226] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 74.818214][ T5226] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 74.867926][ T5231] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.878819][ T5231] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.889412][ T5231] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.919211][ T5231] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.969707][ T5228] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.982162][ T5228] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.002642][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.016219][ T5228] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.027811][ T5228] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.120406][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.139613][ T5242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.167646][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.174992][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.209710][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.216880][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.261201][ T5242] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.317218][ T1122] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.324433][ T1122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.337824][ T1122] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.345178][ T1122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.412437][ T5228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.434405][ T5231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.451547][ T5229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.468071][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.508376][ T5228] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.547075][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.554334][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.578242][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.585598][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.620995][ T5231] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.691576][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.709943][ T946] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.717174][ T946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.740867][ T946] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.748241][ T946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.748692][ T5247] Bluetooth: hci4: command tx timeout [ 75.781208][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.825224][ T5247] Bluetooth: hci3: command tx timeout [ 75.825343][ T5248] Bluetooth: hci1: command tx timeout [ 75.830778][ T5247] Bluetooth: hci0: command tx timeout [ 75.836647][ T5232] Bluetooth: hci2: command tx timeout [ 75.853675][ T946] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.861075][ T946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.878142][ T946] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.885377][ T946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.041773][ T5242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.084318][ T5229] veth0_vlan: entered promiscuous mode [ 76.122324][ T5229] veth1_vlan: entered promiscuous mode [ 76.190878][ T5228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.226463][ T5229] veth0_macvtap: entered promiscuous mode [ 76.261598][ T5229] veth1_macvtap: entered promiscuous mode [ 76.290265][ T5242] veth0_vlan: entered promiscuous mode [ 76.317032][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.339913][ T5242] veth1_vlan: entered promiscuous mode [ 76.351511][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.390841][ T5229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.435275][ T5229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.444069][ T5229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.475184][ T5229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.581018][ T5231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.669223][ T5242] veth0_macvtap: entered promiscuous mode [ 76.709297][ T5242] veth1_macvtap: entered promiscuous mode [ 76.749951][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.780047][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.824124][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.839543][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.851634][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.887083][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.898308][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.901367][ T5231] veth0_vlan: entered promiscuous mode [ 76.914421][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.925949][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.940862][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.953075][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.986288][ T5231] veth1_vlan: entered promiscuous mode [ 76.992921][ T5228] veth0_vlan: entered promiscuous mode [ 77.009206][ T5242] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.023887][ T5242] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.033970][ T5242] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.043009][ T5242] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.089676][ T5228] veth1_vlan: entered promiscuous mode [ 77.100464][ T5229] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 77.231640][ T5231] veth0_macvtap: entered promiscuous mode [ 77.260797][ T5231] veth1_macvtap: entered promiscuous mode [ 77.282745][ T5228] veth0_macvtap: entered promiscuous mode [ 77.292547][ T5226] veth0_vlan: entered promiscuous mode [ 77.340012][ T5228] veth1_macvtap: entered promiscuous mode [ 77.378576][ T5226] veth1_vlan: entered promiscuous mode [ 77.397952][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.412625][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.424180][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.437628][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.466560][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.479034][ T29] audit: type=1326 audit(1728063900.700:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5318 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d3217dff9 code=0x7ffc0000 [ 77.504832][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.509071][ T29] audit: type=1326 audit(1728063900.710:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5318 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f4d3217dff9 code=0x7ffc0000 [ 77.513808][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.537845][ T29] audit: type=1326 audit(1728063900.710:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5318 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d3217dff9 code=0x7ffc0000 [ 77.571852][ T29] audit: type=1326 audit(1728063900.710:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5318 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d3217dff9 code=0x7ffc0000 [ 77.652081][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.672558][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.690535][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.701777][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.713331][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.724856][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.734881][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.746085][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.759814][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.773151][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.789608][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.800019][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.814745][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.825016][ T5248] Bluetooth: hci4: command tx timeout [ 77.832704][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.847928][ T5231] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.857559][ T5231] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.866492][ T5231] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.877896][ T5231] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.892987][ T5323] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 77.896106][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.913846][ T5248] Bluetooth: hci0: command tx timeout [ 77.914325][ T5232] Bluetooth: hci3: command tx timeout [ 77.922210][ T5248] Bluetooth: hci1: command tx timeout [ 77.926584][ T54] Bluetooth: hci2: command tx timeout [ 77.941422][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.952281][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.963841][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.974501][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.989484][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.001935][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.037535][ T5228] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.068764][ T5228] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.095411][ T5228] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.104332][ T5228] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.141026][ T5226] veth0_macvtap: entered promiscuous mode [ 78.195359][ T5326] capability: warning: `syz.2.3' uses deprecated v2 capabilities in a way that may be insecure [ 78.237219][ T5326] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.263143][ T5226] veth1_macvtap: entered promiscuous mode [ 78.390734][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.408689][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.574416][ T5333] 9pnet_virtio: no channels available for device syz [ 78.587429][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.602250][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.614068][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.630470][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.635248][ T5333] overlayfs: overlapping lowerdir path [ 78.642160][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.662934][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.682024][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.692852][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.709105][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.720714][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.741351][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.783922][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.804699][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.816473][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.827559][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.837515][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.848108][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.858191][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.869313][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.881096][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.927372][ T5226] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.937814][ T5226] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.947931][ T5226] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.957190][ T5226] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.978825][ T5337] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.036769][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.078962][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.131649][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.149751][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.208556][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.234768][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.242477][ T5232] Bluetooth: hci3: Malformed Event: 0x13 [ 79.320560][ T5343] overlayfs: failed to resolve './file1': -2 [ 79.384005][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.413230][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.605513][ T5341] netlink: 'syz.2.11': attribute type 1 has an invalid length. [ 79.628063][ T5350] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.650832][ T5341] netlink: 101600 bytes leftover after parsing attributes in process `syz.2.11'. [ 79.915995][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 80.000371][ T54] Bluetooth: hci3: command tx timeout [ 80.006649][ T54] Bluetooth: hci2: command tx timeout [ 80.012186][ T54] Bluetooth: hci1: command tx timeout [ 80.018185][ T5232] Bluetooth: hci4: command tx timeout [ 80.023757][ T5232] Bluetooth: hci0: command tx timeout [ 80.343278][ T5366] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 80.355089][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 80.363475][ T5366] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 80.482099][ T5364] block device autoloading is deprecated and will be removed. [ 80.534981][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 80.568573][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 80.622053][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 80.645019][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 80.681455][ T9] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.706456][ T5371] netlink: 36 bytes leftover after parsing attributes in process `syz.0.19'. [ 80.718838][ T9] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 80.730962][ T5371] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 80.739953][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.997146][ T9] usb 4-1: usb_control_msg returned -32 [ 81.003153][ T9] usbtmc 4-1:16.0: can't read capabilities [ 81.234912][ T901] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 81.285437][ T5379] netlink: 40 bytes leftover after parsing attributes in process `syz.1.21'. [ 81.426144][ T901] usb 5-1: Using ep0 maxpacket: 32 [ 81.441502][ T901] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 81.458119][ T901] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 81.483455][ T901] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 81.526924][ T901] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 81.566674][ T901] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 81.602863][ T901] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 81.658676][ T901] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 81.705647][ T901] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.773900][ T901] usb 5-1: config 0 descriptor?? [ 81.906677][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 81.929310][ T9] usb 4-1: USB disconnect, device number 2 [ 82.032051][ T901] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 82.107037][ T901] usb 5-1: USB disconnect, device number 2 [ 82.152565][ T901] usblp0: removed [ 82.252693][ T5386] loop2: detected capacity change from 0 to 512 [ 82.317750][ T5386] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 82.330877][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 82.341865][ T5386] System zones: 0-2, 18-18, 34-35 [ 82.373121][ T5386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.388234][ T5386] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.534744][ T901] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 82.564687][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 82.783081][ T5391] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 3: comm syz.2.23: path /3/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 82.891652][ T5391] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 12: comm syz.2.23: path /3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 82.918689][ T5391] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 13: comm syz.2.23: path /3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 82.942674][ T5391] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 14: comm syz.2.23: path /3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 83.017685][ T5391] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 15: comm syz.2.23: path /3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 83.367747][ T5242] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.426066][ T901] usb 5-1: Using ep0 maxpacket: 32 [ 83.434081][ T901] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 83.443867][ T901] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 83.489862][ T901] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 83.517933][ T901] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 83.569128][ T901] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 83.671926][ T901] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 83.764842][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.932277][ T901] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 84.003764][ T901] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.051040][ T901] usb 5-1: config 0 descriptor?? [ 84.087081][ T901] usb 5-1: can't set config #0, error -71 [ 84.173797][ T901] usb 5-1: USB disconnect, device number 3 [ 84.477618][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 84.545098][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 84.553394][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 84.565209][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 84.625355][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 84.705495][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 84.716707][ T9] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 84.727830][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 84.752477][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 84.780625][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 84.795442][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 84.808283][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 84.834412][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 84.871491][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 84.896557][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 84.910257][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 84.940144][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 84.965458][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 84.992039][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 85.077088][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 85.099216][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 85.120060][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 85.166931][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 85.182078][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 85.195285][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 85.217170][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 85.241572][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 85.260797][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 85.305168][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 85.324990][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 85.349157][ T9] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 85.379496][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 85.398367][ T9] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 85.423968][ T9] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 85.424251][ T5413] 9pnet_virtio: no channels available for device syz [ 85.467097][ T9] usb 4-1: Product: syz [ 85.493956][ T9] usb 4-1: Manufacturer: syz [ 85.512433][ T9] usb 4-1: SerialNumber: syz [ 85.558755][ T9] usb 4-1: config 0 descriptor?? [ 85.587035][ T9] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 86.023965][ T5416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.051805][ T5416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.076157][ C0] usb 4-1: yurex_control_callback - control failed: -71 [ 86.086355][ C0] usb 4-1: yurex_control_callback - control failed: -71 [ 86.113665][ T901] usb 4-1: USB disconnect, device number 3 [ 86.139582][ T901] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 87.124013][ T2711] cfg80211: failed to load regulatory.db [ 88.203301][ T5440] syz.2.37 (5440): /proc/5439/oom_adj is deprecated, please use /proc/5439/oom_score_adj instead. [ 88.361190][ T5441] netlink: 156 bytes leftover after parsing attributes in process `syz.3.36'. [ 88.370472][ T5441] netlink: 'syz.3.36': attribute type 2 has an invalid length. [ 88.378381][ T5441] netlink: 60 bytes leftover after parsing attributes in process `syz.3.36'. [ 89.414763][ T901] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 89.646926][ T901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.677104][ T901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.725233][ T901] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 89.794830][ T901] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 89.834880][ T901] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.869855][ T901] usb 3-1: config 0 descriptor?? [ 89.978296][ T5466] process 'syz.0.47' launched './file0' with NULL argv: empty string added [ 90.338740][ T5477] overlay: Unknown parameter '/' [ 90.878361][ T901] usbhid 3-1:0.0: can't add hid device: -71 [ 90.884442][ T901] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 91.001835][ T901] usb 3-1: USB disconnect, device number 2 [ 93.890823][ T5523] overlay: Unknown parameter '/' [ 96.017792][ T5551] netlink: 64 bytes leftover after parsing attributes in process `syz.1.70'. [ 97.589039][ T5569] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 99.529875][ T5602] binder: BINDER_SET_CONTEXT_MGR already set [ 99.553010][ T5602] binder: 5599:5602 ioctl 4018620d 20004a80 returned -16 [ 99.681474][ T5248] Bluetooth: hci0: Received unexpected HCI Event 0x00 [ 99.944941][ T46] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 100.106406][ T46] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 100.126223][ T46] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 100.153860][ T46] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 100.188931][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.215214][ T5606] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 100.243578][ T46] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 100.681493][ T2711] usb 2-1: USB disconnect, device number 2 [ 100.756612][ T5249] udevd[5249]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.905828][ T5248] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 102.916498][ T5248] CPU: 0 UID: 0 PID: 5248 Comm: kworker/u9:9 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 102.926862][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 102.936928][ T5248] Workqueue: hci0 hci_rx_work [ 102.941644][ T5248] Call Trace: [ 102.944941][ T5248] [ 102.947877][ T5248] dump_stack_lvl+0x241/0x360 [ 102.952574][ T5248] ? __pfx_dump_stack_lvl+0x10/0x10 [ 102.957791][ T5248] ? __pfx__printk+0x10/0x10 [ 102.962394][ T5248] ? __kmalloc_cache_noprof+0x243/0x390 [ 102.967951][ T5248] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 102.973274][ T5248] sysfs_create_dir_ns+0x2ce/0x3a0 [ 102.978411][ T5248] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 102.984072][ T5248] kobject_add_internal+0x435/0x8d0 [ 102.989303][ T5248] kobject_add+0x152/0x220 [ 102.993740][ T5248] ? do_raw_spin_unlock+0x13c/0x8b0 [ 102.998956][ T5248] ? device_add+0x3e7/0xbf0 [ 103.003649][ T5248] ? __pfx_kobject_add+0x10/0x10 [ 103.008602][ T5248] ? _raw_spin_unlock+0x28/0x50 [ 103.013524][ T5248] ? get_device_parent+0x165/0x410 [ 103.018670][ T5248] device_add+0x4e5/0xbf0 [ 103.023034][ T5248] hci_conn_add_sysfs+0xe8/0x200 [ 103.028000][ T5248] le_conn_complete_evt+0xc9f/0x12e0 [ 103.033308][ T5248] ? trace_contention_end+0x3c/0x120 [ 103.038622][ T5248] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 103.044378][ T5248] ? __mutex_unlock_slowpath+0x21d/0x750 [ 103.050140][ T5248] ? __copy_skb_header+0x437/0x5b0 [ 103.055275][ T5248] ? skb_pull_data+0x112/0x230 [ 103.060046][ T5248] hci_le_enh_conn_complete_evt+0x185/0x420 [ 103.066040][ T5248] hci_event_packet+0xa55/0x1540 [ 103.070983][ T5248] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 103.076287][ T5248] ? __pfx_hci_event_packet+0x10/0x10 [ 103.081699][ T5248] ? set_iso_socket_func+0x330/0x3c0 [ 103.087019][ T5248] ? kcov_remote_start+0x97/0x7d0 [ 103.092096][ T5248] hci_rx_work+0x3fe/0xd80 [ 103.096561][ T5248] ? process_scheduled_works+0x976/0x1850 [ 103.102557][ T5248] process_scheduled_works+0xa63/0x1850 [ 103.108159][ T5248] ? __pfx_process_scheduled_works+0x10/0x10 [ 103.114206][ T5248] ? assign_work+0x364/0x3d0 [ 103.118843][ T5248] worker_thread+0x870/0xd30 [ 103.123491][ T5248] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 103.129437][ T5248] ? __kthread_parkme+0x169/0x1d0 [ 103.134519][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 103.139754][ T5248] kthread+0x2f0/0x390 [ 103.143849][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 103.149016][ T5248] ? __pfx_kthread+0x10/0x10 [ 103.153620][ T5248] ret_from_fork+0x4b/0x80 [ 103.158074][ T5248] ? __pfx_kthread+0x10/0x10 [ 103.162728][ T5248] ret_from_fork_asm+0x1a/0x30 [ 103.167545][ T5248] [ 103.173044][ T5248] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 103.187409][ T5248] Bluetooth: hci0: failed to register connection device [ 104.442962][ T5654] loop0: detected capacity change from 0 to 764 [ 104.818908][ T5661] nfs4: Unknown parameter 'd' [ 105.053227][ T5660] binder: BINDER_SET_CONTEXT_MGR already set [ 105.079342][ T5660] binder: 5658:5660 ioctl 4018620d 20004a80 returned -16 [ 105.214499][ T5666] overlay: Unknown parameter '//file0' [ 105.265169][ T5248] Bluetooth: hci0: command tx timeout [ 106.468495][ T5690] netlink: 16 bytes leftover after parsing attributes in process `syz.4.112'. [ 107.364012][ T5248] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 107.373999][ T5248] CPU: 0 UID: 0 PID: 5248 Comm: kworker/u9:9 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 107.384462][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.394544][ T5248] Workqueue: hci4 hci_rx_work [ 107.399338][ T5248] Call Trace: [ 107.402662][ T5248] [ 107.405612][ T5248] dump_stack_lvl+0x241/0x360 [ 107.410317][ T5248] ? __pfx_dump_stack_lvl+0x10/0x10 [ 107.415543][ T5248] ? __pfx__printk+0x10/0x10 [ 107.420243][ T5248] ? __kmalloc_cache_noprof+0x243/0x390 [ 107.425829][ T5248] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 107.431193][ T5248] sysfs_create_dir_ns+0x2ce/0x3a0 [ 107.436351][ T5248] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 107.442119][ T5248] kobject_add_internal+0x435/0x8d0 [ 107.447393][ T5248] kobject_add+0x152/0x220 [ 107.451865][ T5248] ? do_raw_spin_unlock+0x13c/0x8b0 [ 107.457086][ T5248] ? device_add+0x3e7/0xbf0 [ 107.461605][ T5248] ? __pfx_kobject_add+0x10/0x10 [ 107.466574][ T5248] ? _raw_spin_unlock+0x28/0x50 [ 107.471457][ T5248] ? get_device_parent+0x165/0x410 [ 107.476603][ T5248] device_add+0x4e5/0xbf0 [ 107.480974][ T5248] hci_conn_add_sysfs+0xe8/0x200 [ 107.485943][ T5248] le_conn_complete_evt+0xc9f/0x12e0 [ 107.491390][ T5248] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 107.497139][ T5248] ? __mutex_unlock_slowpath+0x21d/0x750 [ 107.502798][ T5248] ? __copy_skb_header+0x437/0x5b0 [ 107.507925][ T5248] ? skb_pull_data+0x112/0x230 [ 107.512710][ T5248] hci_le_conn_complete_evt+0x18c/0x420 [ 107.518285][ T5248] hci_event_packet+0xa55/0x1540 [ 107.523247][ T5248] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 107.528568][ T5248] ? __pfx_hci_event_packet+0x10/0x10 [ 107.533968][ T5248] ? set_iso_socket_func+0x330/0x3c0 [ 107.539292][ T5248] ? kcov_remote_start+0x97/0x7d0 [ 107.544354][ T5248] hci_rx_work+0x3fe/0xd80 [ 107.548797][ T5248] ? process_scheduled_works+0x976/0x1850 [ 107.554556][ T5248] process_scheduled_works+0xa63/0x1850 [ 107.560178][ T5248] ? __pfx_process_scheduled_works+0x10/0x10 [ 107.566210][ T5248] ? assign_work+0x364/0x3d0 [ 107.570829][ T5248] worker_thread+0x870/0xd30 [ 107.575458][ T5248] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 107.581386][ T5248] ? __kthread_parkme+0x169/0x1d0 [ 107.586445][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 107.591669][ T5248] kthread+0x2f0/0x390 [ 107.595754][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 107.600888][ T5248] ? __pfx_kthread+0x10/0x10 [ 107.605495][ T5248] ret_from_fork+0x4b/0x80 [ 107.609938][ T5248] ? __pfx_kthread+0x10/0x10 [ 107.614547][ T5248] ret_from_fork_asm+0x1a/0x30 [ 107.619445][ T5248] [ 107.628355][ T5248] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 107.643582][ T5248] Bluetooth: hci4: failed to register connection device [ 107.778580][ T5703] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 108.618935][ T5710] No control pipe specified [ 108.627997][ T5709] libceph: resolve '. [ 108.627997][ T5709] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 108.627997][ T5709] ' (ret=-3): failed [ 109.407616][ T5716] overlay: Unknown parameter '//file0' [ 111.023122][ T5232] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 111.036491][ T5232] CPU: 0 UID: 0 PID: 5232 Comm: kworker/u9:2 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 111.046865][ T5232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 111.057036][ T5232] Workqueue: hci1 hci_rx_work [ 111.061747][ T5232] Call Trace: [ 111.065045][ T5232] [ 111.067987][ T5232] dump_stack_lvl+0x241/0x360 [ 111.072693][ T5232] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.077915][ T5232] ? __pfx__printk+0x10/0x10 [ 111.082623][ T5232] ? __kmalloc_cache_noprof+0x243/0x390 [ 111.088194][ T5232] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 111.093843][ T5232] sysfs_create_dir_ns+0x2ce/0x3a0 [ 111.098998][ T5232] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 111.104677][ T5232] kobject_add_internal+0x435/0x8d0 [ 111.110004][ T5232] kobject_add+0x152/0x220 [ 111.114535][ T5232] ? do_raw_spin_unlock+0x13c/0x8b0 [ 111.119766][ T5232] ? device_add+0x3e7/0xbf0 [ 111.124385][ T5232] ? __pfx_kobject_add+0x10/0x10 [ 111.129357][ T5232] ? _raw_spin_unlock+0x28/0x50 [ 111.134242][ T5232] ? get_device_parent+0x165/0x410 [ 111.139497][ T5232] device_add+0x4e5/0xbf0 [ 111.143866][ T5232] hci_conn_add_sysfs+0xe8/0x200 [ 111.148843][ T5232] le_conn_complete_evt+0xc9f/0x12e0 [ 111.154167][ T5232] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 111.159913][ T5232] ? __mutex_unlock_slowpath+0x21d/0x750 [ 111.165581][ T5232] ? __copy_skb_header+0x437/0x5b0 [ 111.170709][ T5232] ? skb_pull_data+0x112/0x230 [ 111.175496][ T5232] hci_le_conn_complete_evt+0x18c/0x420 [ 111.181075][ T5232] hci_event_packet+0xa55/0x1540 [ 111.186041][ T5232] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 111.191350][ T5232] ? __pfx_hci_event_packet+0x10/0x10 [ 111.196756][ T5232] ? set_iso_socket_func+0x330/0x3c0 [ 111.202070][ T5232] ? kcov_remote_start+0x97/0x7d0 [ 111.207126][ T5232] hci_rx_work+0x3fe/0xd80 [ 111.211570][ T5232] ? process_scheduled_works+0x976/0x1850 [ 111.217313][ T5232] process_scheduled_works+0xa63/0x1850 [ 111.222993][ T5232] ? __pfx_process_scheduled_works+0x10/0x10 [ 111.229004][ T5232] ? assign_work+0x364/0x3d0 [ 111.233626][ T5232] worker_thread+0x870/0xd30 [ 111.238256][ T5232] ? __kthread_parkme+0x169/0x1d0 [ 111.243485][ T5232] ? __pfx_worker_thread+0x10/0x10 [ 111.248627][ T5232] kthread+0x2f0/0x390 [ 111.252714][ T5232] ? __pfx_worker_thread+0x10/0x10 [ 111.257848][ T5232] ? __pfx_kthread+0x10/0x10 [ 111.262453][ T5232] ret_from_fork+0x4b/0x80 [ 111.266891][ T5232] ? __pfx_kthread+0x10/0x10 [ 111.271540][ T5232] ret_from_fork_asm+0x1a/0x30 [ 111.276429][ T5232] [ 111.282686][ T5232] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 111.297048][ T5232] Bluetooth: hci1: failed to register connection device [ 112.009327][ T5232] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 112.030321][ T5232] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 112.045142][ T5232] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 112.053103][ T5232] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 112.063885][ T5232] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 112.077643][ T5232] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 112.100217][ T5746] loop4: detected capacity change from 0 to 512 [ 112.275394][ T5746] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 112.303621][ T5741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.130'. [ 112.319020][ T5746] System zones: 0-2, 18-18, 34-35 [ 112.469805][ T5746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.531195][ T5746] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.594117][ T5228] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.678565][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 113.758738][ T5743] chnl_net:caif_netlink_parms(): no params data found [ 114.075506][ T5737] loop2: detected capacity change from 0 to 32768 [ 114.146000][ T5232] Bluetooth: hci5: command tx timeout [ 114.169059][ T5765] program syz.4.133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.804813][ T5743] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.827503][ T5743] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.855518][ T5743] bridge_slave_0: entered allmulticast mode [ 115.910305][ T5743] bridge_slave_0: entered promiscuous mode [ 116.188250][ T5743] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.201889][ T5743] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.209813][ T5743] bridge_slave_1: entered allmulticast mode [ 116.217114][ T5743] bridge_slave_1: entered promiscuous mode [ 116.224912][ T5232] Bluetooth: hci5: command tx timeout [ 116.347201][ T5743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.371326][ T5743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.454750][ T5743] team0: Port device team_slave_0 added [ 116.475704][ T5743] team0: Port device team_slave_1 added [ 116.542201][ T5743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.556204][ T5743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.664434][ T5743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.754442][ T5743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.814343][ T5743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.934743][ T5743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.300283][ T5743] hsr_slave_0: entered promiscuous mode [ 117.306881][ T5743] hsr_slave_1: entered promiscuous mode [ 117.317608][ T5743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.337961][ T5743] Cannot create hsr debugfs directory [ 117.859776][ T5743] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.033641][ T5743] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.130042][ T5743] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.243350][ T5743] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.304743][ T5232] Bluetooth: hci5: command tx timeout [ 118.567225][ T5743] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 118.643765][ T5799] loop2: detected capacity change from 0 to 512 [ 118.689370][ T5743] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 118.719011][ T5799] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 118.740385][ T5743] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 118.757934][ T5799] System zones: 0-2, 18-18, 34-35 [ 118.773658][ T5799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.799741][ T5743] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 118.814326][ T5799] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.192993][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 3: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 119.228658][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 12: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 119.262470][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 13: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 119.291485][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 14: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 119.318676][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 15: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 119.352181][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 16: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 119.379328][ T5804] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 17: comm syz.2.143: path /37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 119.406917][ T5804] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 18: comm syz.2.143: lblock 23 mapped to illegal pblock 18 (length 1) [ 119.671594][ T5242] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.792012][ T5743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.859235][ T5743] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.947901][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.955946][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.001575][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.008877][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.280022][ T5810] program syz.2.145 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.028435][ T5232] Bluetooth: hci5: command tx timeout [ 121.162989][ T5743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.420094][ T5743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.469530][ T5743] veth0_vlan: entered promiscuous mode [ 121.486052][ T5743] veth1_vlan: entered promiscuous mode [ 121.521850][ T5743] veth0_macvtap: entered promiscuous mode [ 121.538792][ T5743] veth1_macvtap: entered promiscuous mode [ 121.563836][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.581855][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.592985][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.611626][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.622839][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.639426][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.650667][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.668852][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.683781][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.700857][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.712954][ T5743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.753461][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.800837][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.833565][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.866154][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.907504][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.940837][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.980193][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.018271][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.053607][ T5743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.145621][ T5743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.195964][ T5743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.260275][ T5743] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.316048][ T5743] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.358158][ T5743] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.393504][ T5743] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.426877][ T5248] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 122.436677][ T5248] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 122.445515][ T5248] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 122.454301][ T5248] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 122.463014][ T5248] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 122.471313][ T5248] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 122.660151][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.678483][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.752948][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.779155][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.068336][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 123.329771][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.341356][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.349583][ T5822] bridge_slave_0: entered allmulticast mode [ 123.357851][ T5822] bridge_slave_0: entered promiscuous mode [ 123.368595][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.411610][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.445950][ T5822] bridge_slave_1: entered allmulticast mode [ 123.469947][ T5822] bridge_slave_1: entered promiscuous mode [ 123.686206][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.734227][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.772366][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.818978][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.010859][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.062102][ T5822] team0: Port device team_slave_0 added [ 124.128001][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.164323][ T5822] team0: Port device team_slave_1 added [ 124.356156][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.368182][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.420821][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.480399][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.488752][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.540266][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.555814][ T5248] Bluetooth: hci6: command tx timeout [ 124.811230][ T5845] loop4: detected capacity change from 0 to 512 [ 124.934531][ T5845] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 124.952943][ T5845] System zones: 0-2, 18-18, 34-35 [ 124.980868][ T5822] hsr_slave_0: entered promiscuous mode [ 125.010189][ T5845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.041891][ T5822] hsr_slave_1: entered promiscuous mode [ 125.080407][ T5822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.103313][ T5845] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.109984][ T5822] Cannot create hsr debugfs directory [ 125.520662][ T12] bridge_slave_1: left allmulticast mode [ 125.535917][ T12] bridge_slave_1: left promiscuous mode [ 125.566830][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.592252][ T12] bridge_slave_0: left allmulticast mode [ 125.598924][ T12] bridge_slave_0: left promiscuous mode [ 125.605056][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.592322][ T5228] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.624834][ T5248] Bluetooth: hci6: command tx timeout [ 126.910923][ T5248] Bluetooth: unknown link type 32 [ 126.916355][ T5248] Bluetooth: hci1: connection err: -111 [ 127.062282][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.122752][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.180144][ T12] bond0 (unregistering): Released all slaves [ 127.359033][ T5865] netlink: 8 bytes leftover after parsing attributes in process `syz.4.157'. [ 128.704850][ T5248] Bluetooth: hci6: command tx timeout [ 128.923136][ T12] hsr_slave_0: left promiscuous mode [ 128.964258][ T12] hsr_slave_1: left promiscuous mode [ 129.018656][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.076768][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.112506][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.133532][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.281050][ T12] veth1_macvtap: left promiscuous mode [ 129.318002][ T12] veth0_macvtap: left promiscuous mode [ 129.323676][ T12] veth1_vlan: left promiscuous mode [ 129.369309][ T12] veth0_vlan: left promiscuous mode [ 129.800204][ T5900] loop3: detected capacity change from 0 to 512 [ 129.859684][ T5900] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 129.885509][ T5900] System zones: 0-2, 18-18, 34-35 [ 129.907843][ T5900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.925034][ T5900] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.530156][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 3: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 130.551959][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 12: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 130.580925][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 13: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 130.606068][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 14: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 130.627965][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 15: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 130.649477][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 16: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 130.671484][ T5915] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 17: comm syz.3.166: path /6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 130.804950][ T5248] Bluetooth: hci6: command tx timeout [ 130.920593][ T5743] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.399431][ T12] team0 (unregistering): Port device team_slave_1 removed [ 132.496778][ T12] team0 (unregistering): Port device team_slave_0 removed [ 133.189969][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.206291][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.983633][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 134.010986][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 134.026338][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 134.036858][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 134.044543][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 134.052522][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 135.098985][ T5822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.158250][ T5822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.180929][ T5822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.213090][ T5822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.999956][ T5952] chnl_net:caif_netlink_parms(): no params data found [ 136.225671][ T5232] Bluetooth: hci0: command tx timeout [ 136.285338][ T5952] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.292466][ T5952] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.360617][ T5952] bridge_slave_0: entered allmulticast mode [ 136.395221][ T5952] bridge_slave_0: entered promiscuous mode [ 136.428707][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.464326][ T5952] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.494958][ T5952] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.502395][ T5952] bridge_slave_1: entered allmulticast mode [ 136.518040][ T5952] bridge_slave_1: entered promiscuous mode [ 136.618879][ T5952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.657874][ T5952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.704480][ T5952] team0: Port device team_slave_0 added [ 136.717723][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.729592][ T5952] team0: Port device team_slave_1 added [ 136.832477][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.839685][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.952858][ T5952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.977001][ T5952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.003014][ C1] vkms_vblank_simulate: vblank timer overrun [ 137.031715][ T5952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.095693][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.102967][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.131714][ T5952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.140690][ T5952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.180019][ C1] vkms_vblank_simulate: vblank timer overrun [ 137.187883][ T5952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.406831][ T5952] hsr_slave_0: entered promiscuous mode [ 137.418687][ T5952] hsr_slave_1: entered promiscuous mode [ 137.427801][ T5952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.442530][ T5952] Cannot create hsr debugfs directory [ 138.057861][ T5952] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.307838][ T5232] Bluetooth: hci0: command tx timeout [ 138.319317][ T5952] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.593746][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.815226][ T5952] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.388082][ T5952] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.413634][ T5822] veth0_vlan: entered promiscuous mode [ 139.435774][ T5822] veth1_vlan: entered promiscuous mode [ 139.519196][ T5822] veth0_macvtap: entered promiscuous mode [ 139.533828][ T5822] veth1_macvtap: entered promiscuous mode [ 139.599704][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.631387][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.655823][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.677857][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.695142][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.724099][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.753183][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.773400][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.795347][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.822772][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.843470][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.880826][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.900167][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.912870][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.924369][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.936129][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.947794][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.970727][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.981985][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.994516][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.008633][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.027500][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.088731][ T5822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.103844][ T5822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.131169][ T5822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.150665][ T5822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.162852][ T5952] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.202669][ T5952] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.231410][ T5952] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.244049][ T5952] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.332014][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.347437][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.386366][ T5232] Bluetooth: hci0: command tx timeout [ 140.411609][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.423304][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.478870][ T5952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.542029][ T5952] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.561663][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.568884][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.600747][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.607996][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.946005][ T5952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.058322][ T5952] veth0_vlan: entered promiscuous mode [ 143.072569][ T5952] veth1_vlan: entered promiscuous mode [ 150.102542][ T6039] sched: DL replenish lagged too much [ 150.492829][ T5232] Bluetooth: hci0: command tx timeout [ 150.817197][ T5952] veth0_macvtap: entered promiscuous mode [ 150.841001][ T5952] veth1_macvtap: entered promiscuous mode [ 150.901817][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.961669][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.001303][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.031084][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.061078][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.124290][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.178426][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.247558][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.285880][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.365188][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.456388][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.535735][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.629234][ T5248] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 151.648560][ T5952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.712610][ T5248] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 151.723891][ T5248] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 151.750701][ T5248] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 151.758712][ T5248] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 151.766118][ T5248] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 151.893675][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.065273][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.065373][ T5248] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 152.088022][ T5248] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 152.097578][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.097799][ T5248] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 152.118194][ T5248] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 152.121091][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.160861][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.172682][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.184125][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.209609][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.221379][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.221589][ T5248] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 152.242554][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.313204][ T5952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.412635][ T5952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.435229][ T5248] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 152.470557][ T5952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.481457][ T5952] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.490329][ T5952] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.499165][ T5952] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.508670][ T5952] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.611916][ T5248] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 152.626632][ T5248] CPU: 0 UID: 0 PID: 5248 Comm: kworker/u9:9 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 152.636993][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.647064][ T5248] Workqueue: hci2 hci_rx_work [ 152.651761][ T5248] Call Trace: [ 152.655042][ T5248] [ 152.657977][ T5248] dump_stack_lvl+0x241/0x360 [ 152.662691][ T5248] ? __pfx_dump_stack_lvl+0x10/0x10 [ 152.667899][ T5248] ? __pfx__printk+0x10/0x10 [ 152.672511][ T5248] ? __kmalloc_cache_noprof+0x243/0x390 [ 152.678069][ T5248] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 152.683361][ T5248] sysfs_create_dir_ns+0x2ce/0x3a0 [ 152.688487][ T5248] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 152.694152][ T5248] kobject_add_internal+0x435/0x8d0 [ 152.699405][ T5248] kobject_add+0x152/0x220 [ 152.703843][ T5248] ? do_raw_spin_unlock+0x13c/0x8b0 [ 152.709070][ T5248] ? device_add+0x3e7/0xbf0 [ 152.713603][ T5248] ? __pfx_kobject_add+0x10/0x10 [ 152.718578][ T5248] ? _raw_spin_unlock+0x28/0x50 [ 152.723534][ T5248] ? get_device_parent+0x165/0x410 [ 152.728677][ T5248] device_add+0x4e5/0xbf0 [ 152.733026][ T5248] hci_conn_add_sysfs+0xe8/0x200 [ 152.737986][ T5248] le_conn_complete_evt+0xc9f/0x12e0 [ 152.743306][ T5248] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 152.749039][ T5248] ? __mutex_unlock_slowpath+0x21d/0x750 [ 152.754687][ T5248] ? __copy_skb_header+0x437/0x5b0 [ 152.759803][ T5248] ? skb_pull_data+0x112/0x230 [ 152.764584][ T5248] hci_le_conn_complete_evt+0x18c/0x420 [ 152.770175][ T5248] hci_event_packet+0xa55/0x1540 [ 152.775140][ T5248] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 152.780441][ T5248] ? __pfx_hci_event_packet+0x10/0x10 [ 152.785826][ T5248] ? set_iso_socket_func+0x330/0x3c0 [ 152.791145][ T5248] ? kcov_remote_start+0x97/0x7d0 [ 152.796198][ T5248] hci_rx_work+0x3fe/0xd80 [ 152.800633][ T5248] ? process_scheduled_works+0x976/0x1850 [ 152.806467][ T5248] process_scheduled_works+0xa63/0x1850 [ 152.812159][ T5248] ? __pfx_process_scheduled_works+0x10/0x10 [ 152.818277][ T5248] ? assign_work+0x364/0x3d0 [ 152.822912][ T5248] worker_thread+0x870/0xd30 [ 152.827563][ T5248] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 152.833752][ T5248] ? __kthread_parkme+0x169/0x1d0 [ 152.838823][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 152.844122][ T5248] kthread+0x2f0/0x390 [ 152.848194][ T5248] ? __pfx_worker_thread+0x10/0x10 [ 152.853314][ T5248] ? __pfx_kthread+0x10/0x10 [ 152.857997][ T5248] ret_from_fork+0x4b/0x80 [ 152.862446][ T5248] ? __pfx_kthread+0x10/0x10 [ 152.867131][ T5248] ret_from_fork_asm+0x1a/0x30 [ 152.871917][ T5248] [ 152.882741][ T5248] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 152.897659][ T5248] Bluetooth: hci2: failed to register connection device [ 152.907217][ T5248] Bluetooth: hci2: link tx timeout [ 152.914548][ T5248] Bluetooth: hci2: killing stalled connection 10:aa:aa:aa:aa:aa [ 152.926435][ T5248] Bluetooth: hci2: link tx timeout [ 152.931585][ T5248] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 153.046318][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.054214][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.086946][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.100039][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.280392][ T6093] loop2: detected capacity change from 0 to 512 [ 153.352547][ T6093] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 153.422351][ T6093] System zones: 0-2, 18-18, 34-35 [ 153.477478][ T6093] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.614804][ T6093] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.692769][ T6076] chnl_net:caif_netlink_parms(): no params data found [ 153.824871][ T5248] Bluetooth: hci7: command tx timeout [ 153.928340][ T6082] chnl_net:caif_netlink_parms(): no params data found [ 154.127581][ T6082] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.182026][ T6082] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.214890][ T6082] bridge_slave_0: entered allmulticast mode [ 154.233150][ T6082] bridge_slave_0: entered promiscuous mode [ 154.469839][ T5248] Bluetooth: hci8: command tx timeout [ 154.492608][ T6082] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.559751][ T6082] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.569861][ T6082] bridge_slave_1: entered allmulticast mode [ 154.580713][ T6082] bridge_slave_1: entered promiscuous mode [ 154.664130][ T6082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.744914][ T6110] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 3: comm syz.2.179: path /0/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 154.991716][ T5248] Bluetooth: hci2: command 0x0406 tx timeout [ 155.076770][ T6076] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.087485][ T6076] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.125392][ T6076] bridge_slave_0: entered allmulticast mode [ 155.171735][ T6076] bridge_slave_0: entered promiscuous mode [ 155.258857][ T6082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.400284][ T5952] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.421567][ T6076] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.475066][ T6076] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.482400][ T6076] bridge_slave_1: entered allmulticast mode [ 155.629096][ T6076] bridge_slave_1: entered promiscuous mode [ 155.870101][ T6082] team0: Port device team_slave_0 added [ 155.904703][ T5232] Bluetooth: hci7: command tx timeout [ 155.927042][ T6082] team0: Port device team_slave_1 added [ 155.990624][ T6076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.059108][ T6076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.569681][ T5232] Bluetooth: hci8: command tx timeout [ 156.607318][ T6076] team0: Port device team_slave_0 added [ 156.618202][ T6082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.628773][ T6082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.667559][ T6082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.680568][ T6082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.687690][ T6082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.715003][ T6082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.941689][ T6122] netlink: 64 bytes leftover after parsing attributes in process `syz.2.217'. [ 157.025646][ T5232] Bluetooth: hci2: command 0x0406 tx timeout [ 157.072215][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.133936][ T6076] team0: Port device team_slave_1 added [ 157.471734][ T6082] hsr_slave_0: entered promiscuous mode [ 157.509333][ T6082] hsr_slave_1: entered promiscuous mode [ 157.565375][ T6082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.573986][ T6082] Cannot create hsr debugfs directory [ 157.589867][ T5232] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 157.601309][ T5232] CPU: 0 UID: 0 PID: 5232 Comm: kworker/u9:2 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 157.611674][ T5232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 157.621753][ T5232] Workqueue: hci0 hci_rx_work [ 157.626493][ T5232] Call Trace: [ 157.629806][ T5232] [ 157.632766][ T5232] dump_stack_lvl+0x241/0x360 [ 157.637503][ T5232] ? __pfx_dump_stack_lvl+0x10/0x10 [ 157.642760][ T5232] ? __pfx__printk+0x10/0x10 [ 157.647433][ T5232] ? __kmalloc_cache_noprof+0x243/0x390 [ 157.653026][ T5232] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 157.658459][ T5232] sysfs_create_dir_ns+0x2ce/0x3a0 [ 157.663640][ T5232] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 157.669341][ T5232] kobject_add_internal+0x435/0x8d0 [ 157.674612][ T5232] kobject_add+0x152/0x220 [ 157.679091][ T5232] ? do_raw_spin_unlock+0x13c/0x8b0 [ 157.684343][ T5232] ? device_add+0x3e7/0xbf0 [ 157.688911][ T5232] ? __pfx_kobject_add+0x10/0x10 [ 157.693917][ T5232] ? _raw_spin_unlock+0x28/0x50 [ 157.698837][ T5232] ? get_device_parent+0x165/0x410 [ 157.704022][ T5232] device_add+0x4e5/0xbf0 [ 157.708599][ T5232] hci_conn_add_sysfs+0xe8/0x200 [ 157.713600][ T5232] le_conn_complete_evt+0xc9f/0x12e0 [ 157.719137][ T5232] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 157.724996][ T5232] ? __mutex_unlock_slowpath+0x21d/0x750 [ 157.730694][ T5232] ? __copy_skb_header+0x437/0x5b0 [ 157.735863][ T5232] ? skb_pull_data+0x112/0x230 [ 157.740693][ T5232] hci_le_conn_complete_evt+0x18c/0x420 [ 157.746324][ T5232] hci_event_packet+0xa55/0x1540 [ 157.751307][ T5232] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 157.756684][ T5232] ? __pfx_hci_event_packet+0x10/0x10 [ 157.762122][ T5232] ? set_iso_socket_func+0x330/0x3c0 [ 157.767467][ T5232] ? kcov_remote_start+0x97/0x7d0 [ 157.770674][ T6136] loop0: detected capacity change from 0 to 512 [ 157.772531][ T5232] hci_rx_work+0x3fe/0xd80 [ 157.783307][ T5232] ? process_scheduled_works+0x976/0x1850 [ 157.789171][ T5232] process_scheduled_works+0xa63/0x1850 [ 157.794800][ T5232] ? __pfx_process_scheduled_works+0x10/0x10 [ 157.800878][ T5232] ? assign_work+0x364/0x3d0 [ 157.805544][ T5232] worker_thread+0x870/0xd30 [ 157.810206][ T5232] ? __kthread_parkme+0x169/0x1d0 [ 157.815284][ T5232] ? __pfx_worker_thread+0x10/0x10 [ 157.820436][ T5232] kthread+0x2f0/0x390 [ 157.824534][ T5232] ? __pfx_worker_thread+0x10/0x10 [ 157.829705][ T5232] ? __pfx_kthread+0x10/0x10 [ 157.834325][ T5232] ret_from_fork+0x4b/0x80 [ 157.838772][ T5232] ? __pfx_kthread+0x10/0x10 [ 157.843397][ T5232] ret_from_fork_asm+0x1a/0x30 [ 157.848203][ T5232] [ 157.857074][ T5232] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 157.871883][ T5232] Bluetooth: hci0: failed to register connection device [ 157.973941][ T6136] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 157.974030][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.982352][ T6136] System zones: 0-2, 18-18, 34-35 [ 158.002257][ T5232] Bluetooth: hci7: command tx timeout [ 158.013194][ T6136] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.029094][ T6136] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.140639][ T6076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.147931][ T6076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.174276][ T6076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.187116][ T6076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.194114][ T6076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.220172][ T6076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.341051][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.607604][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.625439][ T5232] Bluetooth: hci8: command tx timeout [ 158.874303][ T6076] hsr_slave_0: entered promiscuous mode [ 158.888229][ T6145] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 3: comm syz.0.223: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 159.413260][ T6076] hsr_slave_1: entered promiscuous mode [ 159.436478][ T6145] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 12: comm syz.0.223: path /55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 159.495308][ T6076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.502942][ T6076] Cannot create hsr debugfs directory [ 159.796556][ T11] bridge_slave_1: left allmulticast mode [ 159.812710][ T11] bridge_slave_1: left promiscuous mode [ 159.831755][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.896075][ T11] bridge_slave_0: left allmulticast mode [ 159.901798][ T11] bridge_slave_0: left promiscuous mode [ 159.925561][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.067608][ T5232] Bluetooth: hci7: command tx timeout [ 160.705689][ T5232] Bluetooth: hci8: command tx timeout [ 160.783902][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.985600][ T5311] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 161.003932][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.020836][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.036436][ T11] bond0 (unregistering): Released all slaves [ 161.045668][ T6161] 9pnet_virtio: no channels available for device syz [ 161.180236][ T5311] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.224953][ T5311] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.245189][ T5311] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 161.256228][ T5311] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.279011][ T5311] usb 3-1: config 0 descriptor?? [ 161.589311][ T6082] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.718422][ T5311] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 161.751416][ T5311] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 161.805191][ T5311] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.0001/input/input5 [ 161.908716][ T5311] cm6533_jd 0003:0D8C:0022.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 162.019109][ T5311] usb 3-1: USB disconnect, device number 3 [ 162.290528][ T6082] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.470261][ T6082] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.577943][ T11] hsr_slave_0: left promiscuous mode [ 162.638667][ T11] hsr_slave_1: left promiscuous mode [ 162.655555][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.671534][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.710370][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.739589][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.788838][ T11] veth1_macvtap: left promiscuous mode [ 162.803826][ T11] veth0_macvtap: left promiscuous mode [ 162.826935][ T11] veth1_vlan: left promiscuous mode [ 162.873130][ T11] veth0_vlan: left promiscuous mode [ 164.340748][ T11] team0 (unregistering): Port device team_slave_1 removed [ 164.421152][ T11] team0 (unregistering): Port device team_slave_0 removed [ 165.638982][ T6209] loop2: detected capacity change from 0 to 32768 [ 165.749952][ T6209] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 165.844374][ T6209] XFS (loop2): Ending clean mount [ 165.856783][ T6082] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.888431][ T6209] XFS (loop2): Quotacheck needed: Please wait. [ 166.054776][ T6209] XFS (loop2): Quotacheck: Done. [ 166.166424][ T5952] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 166.183840][ T6082] BUG: unable to handle page fault for address: fffffbfffbc00000 [ 166.191828][ T6082] #PF: supervisor read access in kernel mode [ 166.197808][ T6082] #PF: error_code(0x0000) - not-present page [ 166.203867][ T6082] PGD 23ffe4067 P4D 23ffe4067 PUD 23ffe3067 PMD 0 [ 166.210408][ T6082] Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI [ 166.216470][ T6082] CPU: 1 UID: 0 PID: 6082 Comm: syz-executor Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 166.226802][ T6082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.236940][ T6082] RIP: 0010:kasan_check_range+0x82/0x290 [ 166.242612][ T6082] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 166.262222][ T6082] RSP: 0018:ffffc90003b96f38 EFLAGS: 00010286 [ 166.268295][ T6082] RAX: 0000000000000001 RBX: 1ffffffffbc00000 RCX: ffffffff81cf410f [ 166.276263][ T6082] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffde000000 [ 166.284233][ T6082] RBP: ffffffffffffffff R08: ffffffffde000003 R09: 1ffffffffbc00000 [ 166.292215][ T6082] R10: dffffc0000000000 R11: fffffbfffbc00000 R12: ffffffffde000000 [ 166.300199][ T6082] R13: 0000000000000004 R14: dffffc0000000001 R15: fffffbfffbc00001 [ 166.308165][ T6082] FS: 000055558d697500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 166.317102][ T6082] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.323680][ T6082] CR2: fffffbfffbc00000 CR3: 0000000031772000 CR4: 00000000003526f0 [ 166.331912][ T6082] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.339981][ T6082] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.347945][ T6082] Call Trace: [ 166.351218][ T6082] [ 166.354148][ T6082] ? __die_body+0x5f/0xb0 [ 166.358476][ T6082] ? page_fault_oops+0x8e4/0xcc0 [ 166.363416][ T6082] ? __pfx_page_fault_oops+0x10/0x10 [ 166.368707][ T6082] ? 0xffffffffa0001fa4 [ 166.372862][ T6082] ? is_prefetch+0x4ed/0x780 [ 166.377457][ T6082] ? is_bpf_text_address+0x285/0x2a0 [ 166.382745][ T6082] ? is_bpf_text_address+0x26/0x2a0 [ 166.387945][ T6082] ? __pfx_is_prefetch+0x10/0x10 [ 166.392883][ T6082] ? __kernel_text_address+0xd/0x40 [ 166.398079][ T6082] ? unwind_get_return_address+0x4d/0x90 [ 166.403725][ T6082] ? __bad_area_nosemaphore+0x118/0x770 [ 166.409279][ T6082] ? __pfx___bad_area_nosemaphore+0x10/0x10 [ 166.415174][ T6082] ? spurious_kernel_fault+0x119/0x5a0 [ 166.420721][ T6082] ? exc_page_fault+0x5c8/0x8c0 [ 166.425587][ T6082] ? asm_exc_page_fault+0x26/0x30 [ 166.430615][ T6082] ? copy_from_kernel_nofault+0x6f/0x2f0 [ 166.436246][ T6082] ? kasan_check_range+0x82/0x290 [ 166.441282][ T6082] copy_from_kernel_nofault+0x6f/0x2f0 [ 166.446746][ T6082] bpf_probe_read_compat+0x10f/0x180 [ 166.452051][ T6082] ? bpf_trace_run2+0x1fc/0x540 [ 166.456903][ T6082] bpf_prog_19cf62d422e78662+0x43/0x45 [ 166.462378][ T6082] bpf_trace_run2+0x2ec/0x540 [ 166.467059][ T6082] ? __pfx_bpf_trace_run2+0x10/0x10 [ 166.472262][ T6082] ? kobject_set_name_vargs+0xce/0x120 [ 166.477724][ T6082] ? kobject_set_name_vargs+0xce/0x120 [ 166.483185][ T6082] ? kobject_set_name_vargs+0xce/0x120 [ 166.488645][ T6082] kfree+0x378/0x420 [ 166.492542][ T6082] ? __asan_memcpy+0x40/0x70 [ 166.497133][ T6082] kobject_set_name_vargs+0xce/0x120 [ 166.502422][ T6082] dev_set_name+0xd5/0x120 [ 166.506842][ T6082] ? __pfx_dev_set_name+0x10/0x10 [ 166.511865][ T6082] ? device_initialize+0x266/0x460 [ 166.516985][ T6082] netdev_register_kobject+0xb7/0x310 [ 166.522361][ T6082] register_netdevice+0x12c5/0x1b00 [ 166.527575][ T6082] ? __pfx_register_netdevice+0x10/0x10 [ 166.533132][ T6082] ? __debugfs_create_file+0x400/0x4b0 [ 166.538620][ T6082] nsim_create+0x647/0x890 [ 166.543040][ T6082] __nsim_dev_port_add+0x6c0/0xae0 [ 166.548158][ T6082] ? __pfx___nsim_dev_port_add+0x10/0x10 [ 166.553793][ T6082] ? queue_delayed_work_on+0x267/0x390 [ 166.559266][ T6082] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 166.565079][ T6082] ? init_timer_key+0x197/0x310 [ 166.569934][ T6082] nsim_dev_port_add_all+0x33/0xf0 [ 166.575047][ T6082] nsim_drv_probe+0x85f/0xb80 [ 166.579730][ T6082] ? __pfx_nsim_drv_probe+0x10/0x10 [ 166.584936][ T6082] ? kernfs_create_link+0x187/0x1f0 [ 166.590140][ T6082] ? sysfs_do_create_link_sd+0xdd/0x110 [ 166.595686][ T6082] ? driver_sysfs_add+0x1de/0x1f0 [ 166.600717][ T6082] ? really_probe+0x147/0xad0 [ 166.605400][ T6082] ? __pfx_nsim_bus_probe+0x10/0x10 [ 166.610616][ T6082] really_probe+0x2b8/0xad0 [ 166.615146][ T6082] __driver_probe_device+0x1a2/0x390 [ 166.620458][ T6082] driver_probe_device+0x50/0x430 [ 166.625516][ T6082] __device_attach_driver+0x2d6/0x530 [ 166.630981][ T6082] bus_for_each_drv+0x24e/0x2e0 [ 166.635829][ T6082] ? __pfx___device_attach_driver+0x10/0x10 [ 166.641725][ T6082] ? __pfx_bus_for_each_drv+0x10/0x10 [ 166.647096][ T6082] ? __pfx_lock_acquire+0x10/0x10 [ 166.652149][ T6082] __device_attach+0x333/0x520 [ 166.656984][ T6082] ? __pfx___device_attach+0x10/0x10 [ 166.662396][ T6082] bus_probe_device+0x189/0x260 [ 166.667252][ T6082] device_add+0x856/0xbf0 [ 166.671590][ T6082] new_device_store+0x3f3/0x890 [ 166.676443][ T6082] ? kernfs_fop_write_iter+0x1ea/0x500 [ 166.681912][ T6082] ? __pfx_new_device_store+0x10/0x10 [ 166.687287][ T6082] ? sysfs_kf_write+0x182/0x2a0 [ 166.692139][ T6082] ? bus_attr_store+0x4f/0xb0 [ 166.697077][ T6082] ? __pfx_sysfs_kf_write+0x10/0x10 [ 166.702300][ T6082] kernfs_fop_write_iter+0x3a0/0x500 [ 166.707588][ T6082] vfs_write+0xa6d/0xc90 [ 166.711829][ T6082] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 166.717860][ T6082] ? __pfx_vfs_write+0x10/0x10 [ 166.722630][ T6082] ? do_sys_openat2+0x17a/0x1d0 [ 166.727507][ T6082] ? __pfx_do_sys_openat2+0x10/0x10 [ 166.732711][ T6082] ? fdget_pos+0x265/0x320 [ 166.737128][ T6082] ksys_write+0x183/0x2b0 [ 166.741455][ T6082] ? __pfx_ksys_write+0x10/0x10 [ 166.746300][ T6082] ? do_syscall_64+0x100/0x230 [ 166.751066][ T6082] ? do_syscall_64+0xb6/0x230 [ 166.755745][ T6082] do_syscall_64+0xf3/0x230 [ 166.760265][ T6082] ? clear_bhb_loop+0x35/0x90 [ 166.764970][ T6082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.770897][ T6082] RIP: 0033:0x7f07a9b7cadf [ 166.775351][ T6082] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 166.795069][ T6082] RSP: 002b:00007fff2e114c30 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 166.803501][ T6082] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f07a9b7cadf [ 166.811468][ T6082] RDX: 0000000000000003 RSI: 00007fff2e114c80 RDI: 0000000000000005 [ 166.819450][ T6082] RBP: 00007f07a9bf13d2 R08: 0000000000000000 R09: 00007fff2e114a87 [ 166.827416][ T6082] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 166.835393][ T6082] R13: 00007fff2e114c80 R14: 00007f07aa864620 R15: 0000000000000003 [ 166.843406][ T6082] [ 166.846429][ T6082] Modules linked in: [ 166.850337][ T6082] CR2: fffffbfffbc00000 [ 166.854496][ T6082] ---[ end trace 0000000000000000 ]--- [ 166.854542][ T6225] BUG: unable to handle page fault for address: fffffbfffbc00000 [ 166.859962][ T6082] RIP: 0010:kasan_check_range+0x82/0x290 [ 166.867667][ T6225] #PF: supervisor read access in kernel mode [ 166.873279][ T6082] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 166.879242][ T6225] #PF: error_code(0x0000) - not-present page [ 166.898839][ T6082] RSP: 0018:ffffc90003b96f38 EFLAGS: 00010286 [ 166.904816][ T6225] PGD 23ffe4067 P4D 23ffe4067 [ 166.910874][ T6082] [ 166.910885][ T6082] RAX: 0000000000000001 RBX: 1ffffffffbc00000 RCX: ffffffff81cf410f [ 166.915634][ T6225] PUD 23ffe3067 [ 166.917953][ T6082] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffde000000 [ 166.925907][ T6225] PMD 0 [ 166.929435][ T6082] RBP: ffffffffffffffff R08: ffffffffde000003 R09: 1ffffffffbc00000 [ 166.937395][ T6225] [ 166.937406][ T6225] Oops: Oops: 0000 [#2] PREEMPT SMP KASAN PTI [ 166.940234][ T6082] R10: dffffc0000000000 R11: fffffbfffbc00000 R12: ffffffffde000000 [ 166.948283][ T6225] CPU: 0 UID: 0 PID: 6225 Comm: syz.0.243 Tainted: G D 6.12.0-rc1-next-20241003-syzkaller #0 [ 166.950630][ T6082] R13: 0000000000000004 R14: dffffc0000000001 R15: fffffbfffbc00001 [ 166.956682][ T6225] Tainted: [D]=DIE [ 166.964631][ T6082] FS: 000055558d697500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 166.976222][ T6225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.984256][ T6082] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.988024][ T6225] RIP: 0010:kasan_check_range+0x82/0x290 [ 166.997029][ T6082] CR2: fffffbfffbc00000 CR3: 0000000031772000 CR4: 00000000003526f0 [ 167.007110][ T6225] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 167.013684][ T6082] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.019318][ T6225] RSP: 0018:ffffc900042e72f8 EFLAGS: 00010286 [ 167.027280][ T6082] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.046873][ T6225] [ 167.046885][ T6225] RAX: 0000000000000001 RBX: 1ffffffffbc00000 RCX: ffffffff81cf410f [ 167.054871][ T6082] Kernel panic - not syncing: Fatal exception [ 168.200243][ T6082] Shutting down cpus with NMI [ 168.229790][ T6082] Kernel Offset: disabled [ 168.234143][ T6082] Rebooting in 86400 seconds..