last executing test programs: 4.932400128s ago: executing program 4 (id=183): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x846e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xca9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3875a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}}]}, 0x454}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0xc00, 0x0) 4.689512859s ago: executing program 4 (id=187): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), &(0x7f00000007c0), 0xffffd6c0, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r5}, 0x18) 3.478724251s ago: executing program 3 (id=209): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x200000000000028c, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='global_dirty_state\x00', r1, 0x0, 0x80000001}, 0x7a) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x74, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0xffffffffffffffdf}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00'}) unshare(0x62040200) gettid() 3.301142757s ago: executing program 3 (id=213): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x846e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xca9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3875a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}}]}, 0x454}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0xc00, 0x0) 3.300909647s ago: executing program 4 (id=214): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed8, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0xfffffffe, 0x7fc, 0x0, 'queue1\x00', 0x4000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 3.123927534s ago: executing program 3 (id=215): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xe42, &(0x7f00000006c0)={0x0, 0x2119, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 2.927148912s ago: executing program 3 (id=222): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) write$cgroup_subtree(r0, 0x0, 0x9) move_mount(r0, &(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x4) dup(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x50) r2 = io_uring_setup(0xb3c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) 2.785176095s ago: executing program 3 (id=225): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x200000000000028c, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='global_dirty_state\x00', r1, 0x0, 0x80000001}, 0x7a) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x74, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0xffffffffffffffdf}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00'}) unshare(0x62040200) gettid() 2.638132578s ago: executing program 3 (id=228): madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000036000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000280)=[{0x0, 0xffffffffffffffff}], 0x1, 0x4, 0x0, 0x0, 0x26}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) 2.277697281s ago: executing program 4 (id=233): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xe42, &(0x7f00000006c0)={0x0, 0x2119, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 2.052655112s ago: executing program 4 (id=235): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.020853085s ago: executing program 4 (id=238): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000400)='FROZEN\x00', 0x7) close(r4) 1.19705783s ago: executing program 0 (id=253): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x200000000000028c, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='global_dirty_state\x00', r1, 0x0, 0x80000001}, 0x7a) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x74, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0xffffffffffffffdf}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00'}) unshare(0x62040200) gettid() 1.076126352s ago: executing program 0 (id=254): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 926.752646ms ago: executing program 0 (id=255): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000040000177b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) dup3(r1, r0, 0x0) 914.620046ms ago: executing program 0 (id=256): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b7040000000000008500000033000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x22, &(0x7f00000005c0)=ANY=[], 0x0) 898.783718ms ago: executing program 1 (id=257): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xe42, &(0x7f00000006c0)={0x0, 0x2119, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 869.80515ms ago: executing program 0 (id=258): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 793.193248ms ago: executing program 1 (id=259): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") open(0x0, 0x14927e, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 496.981605ms ago: executing program 1 (id=260): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = io_uring_setup(0xb3c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 496.636385ms ago: executing program 2 (id=261): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r0, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000100)=0x1) ioctl$PPPIOCCONNECT(r4, 0x4004743a, 0x0) 466.110277ms ago: executing program 2 (id=262): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 398.068004ms ago: executing program 2 (id=263): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x846e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xca9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3875a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}}]}, 0x454}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0xc00, 0x0) 355.155807ms ago: executing program 1 (id=264): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x48}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 299.968693ms ago: executing program 2 (id=265): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x200000000000028c, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='global_dirty_state\x00', r1, 0x0, 0x80000001}, 0x7a) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x74, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0xffffffffffffffdf}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00'}) unshare(0x62040200) gettid() 197.432572ms ago: executing program 1 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffff7) 171.786274ms ago: executing program 2 (id=267): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x49, 0x2, {{'ecb(cipher_null)\x00'}, 0x8, "f6"}}]}, 0x13c}}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 122.748439ms ago: executing program 1 (id=268): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x2a020400) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") r4 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000400)='./file0\x00', r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r5, &(0x7f0000000840)=[{&(0x7f0000001dc0)=""/4088, 0xff8}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) 21.820829ms ago: executing program 2 (id=269): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x22, &(0x7f00000005c0)=ANY=[], 0x0) 0s ago: executing program 0 (id=270): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xe42, &(0x7f00000006c0)={0x0, 0x2119, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.232' (ED25519) to the list of known hosts. syzkaller login: [ 38.875512][ T3554] cgroup: Unknown subsys name 'net' [ 39.017387][ T3554] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 40.238920][ T3554] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 41.470249][ T3579] chnl_net:caif_netlink_parms(): no params data found [ 41.504873][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 41.571342][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.579534][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.587492][ T3579] device bridge_slave_0 entered promiscuous mode [ 41.595838][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 41.604514][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 41.623103][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.630162][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.638628][ T3579] device bridge_slave_1 entered promiscuous mode [ 41.690294][ T3573] chnl_net:caif_netlink_parms(): no params data found [ 41.709844][ T3579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.739796][ T3579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.790962][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.798444][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.806346][ T3576] device bridge_slave_0 entered promiscuous mode [ 41.837671][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.844958][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.853176][ T3576] device bridge_slave_1 entered promiscuous mode [ 41.867120][ T3579] team0: Port device team_slave_0 added [ 41.874801][ T3579] team0: Port device team_slave_1 added [ 41.886069][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.893168][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.900738][ T3568] device bridge_slave_0 entered promiscuous mode [ 41.935338][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.942819][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.950429][ T3568] device bridge_slave_1 entered promiscuous mode [ 41.965685][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.972946][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.980598][ T3569] device bridge_slave_0 entered promiscuous mode [ 41.995657][ T3573] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.003428][ T3573] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.011059][ T3573] device bridge_slave_0 entered promiscuous mode [ 42.026482][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.036602][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.043656][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.070171][ T3579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.081956][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.089264][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.097070][ T3569] device bridge_slave_1 entered promiscuous mode [ 42.104535][ T3573] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.111576][ T3573] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.119789][ T3573] device bridge_slave_1 entered promiscuous mode [ 42.133836][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.143391][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.150412][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.176608][ T3579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.206285][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.230666][ T3576] team0: Port device team_slave_0 added [ 42.253811][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.264280][ T3576] team0: Port device team_slave_1 added [ 42.286748][ T3568] team0: Port device team_slave_0 added [ 42.295017][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.306083][ T3573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.321926][ T3568] team0: Port device team_slave_1 added [ 42.336533][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.347187][ T3573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.389317][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.396424][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.422579][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.441889][ T3579] device hsr_slave_0 entered promiscuous mode [ 42.448666][ T3579] device hsr_slave_1 entered promiscuous mode [ 42.474301][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.481332][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.507873][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.519421][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.526747][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.553388][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.576128][ T3569] team0: Port device team_slave_0 added [ 42.587682][ T3573] team0: Port device team_slave_0 added [ 42.597532][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.604880][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.631259][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.643936][ T3569] team0: Port device team_slave_1 added [ 42.661197][ T3573] team0: Port device team_slave_1 added [ 42.730694][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.737758][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.764031][ T3573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.775748][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.783268][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.809423][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.824343][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.831283][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.857197][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.870749][ T3568] device hsr_slave_0 entered promiscuous mode [ 42.877949][ T3568] device hsr_slave_1 entered promiscuous mode [ 42.884600][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.892763][ T3568] Cannot create hsr debugfs directory [ 42.901098][ T3576] device hsr_slave_0 entered promiscuous mode [ 42.907923][ T3576] device hsr_slave_1 entered promiscuous mode [ 42.914902][ T3576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.922487][ T3576] Cannot create hsr debugfs directory [ 42.928321][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.935407][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.961352][ T3573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.090822][ T3573] device hsr_slave_0 entered promiscuous mode [ 43.097510][ T3573] device hsr_slave_1 entered promiscuous mode [ 43.104296][ T3573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.111845][ T3573] Cannot create hsr debugfs directory [ 43.120478][ T3569] device hsr_slave_0 entered promiscuous mode [ 43.127257][ T3569] device hsr_slave_1 entered promiscuous mode [ 43.134026][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.141576][ T3569] Cannot create hsr debugfs directory [ 43.193200][ T21] Bluetooth: hci4: command 0x0409 tx timeout [ 43.199878][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 43.202484][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 43.206751][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 43.212173][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 43.372929][ T3579] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.383991][ T3579] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.393061][ T3579] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.402713][ T3579] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.456242][ T3568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.470097][ T3568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.490592][ T3568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.499409][ T3568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.553581][ T3579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.560938][ T3576] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.570370][ T3576] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.581297][ T3576] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.610652][ T3579] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.619583][ T3576] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.639991][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.651961][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.677644][ T3569] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.695474][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.704599][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.714945][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.722144][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.730779][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.740155][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.748651][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.755730][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.764392][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.773286][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.783292][ T3569] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.824917][ T3569] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.836969][ T3569] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.848663][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.857874][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.867254][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.876826][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.885521][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.895237][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.910575][ T3579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.921287][ T3579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.940075][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.948785][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.957732][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.967325][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.976103][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.991425][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.025540][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.035268][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.054167][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.089489][ T3573] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.102865][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.113318][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.121771][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.128889][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.136851][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.148074][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.156686][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.163776][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.171470][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.183218][ T3573] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.192698][ T3573] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.203095][ T3573] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.242716][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.251374][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.261060][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.268785][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.313429][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.326429][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.336328][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.348325][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.360191][ T3579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.370590][ T3573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.397571][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.405638][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.414511][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.423348][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.434724][ T3573] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.448735][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.458659][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.479333][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.494450][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.501329][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.510925][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.518981][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.528314][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.537319][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.544400][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.552063][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.561195][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.569769][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.578465][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.587972][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.607354][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.624582][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.641266][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.650047][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.657146][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.665581][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.673828][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.681610][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.690372][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.699020][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.706377][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.715787][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.724709][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.733248][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.740368][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.748234][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.759742][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.777550][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.787859][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.796634][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.803715][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.815136][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.824933][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.833856][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.840906][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.849014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.865180][ T3579] device veth0_vlan entered promiscuous mode [ 44.907329][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.916600][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.926354][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.935660][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.944868][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.954460][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.962986][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.971427][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.980316][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.989373][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.998475][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.007629][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.016267][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.027281][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.036582][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.045415][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.054737][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.072168][ T3573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.083292][ T3573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.108272][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.118241][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.127303][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.137302][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.145907][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.154531][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.163247][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.171561][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.180654][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.189239][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.198089][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.206877][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.215443][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.224692][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.233286][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.241558][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.250203][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.258684][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.267689][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.275737][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 45.276356][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.289461][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 45.295720][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 45.298889][ T3579] device veth1_vlan entered promiscuous mode [ 45.307982][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 45.316731][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.324183][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 45.328239][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.358614][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.395190][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.411446][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.427858][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.438705][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.456164][ T3579] device veth0_macvtap entered promiscuous mode [ 45.471407][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.488348][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.513933][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.538333][ T3579] device veth1_macvtap entered promiscuous mode [ 45.570827][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.581334][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.593791][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.616529][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.625659][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.649992][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.658091][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.667121][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.675704][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.684848][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.692232][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.701907][ T3573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.712870][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.724452][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.734254][ T3568] device veth0_vlan entered promiscuous mode [ 45.742877][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.751716][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.761243][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.769349][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.790184][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.801562][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.809010][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.818617][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.836058][ T3579] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.846570][ T3579] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.855880][ T3579] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.864672][ T3579] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.883930][ T3568] device veth1_vlan entered promiscuous mode [ 45.891563][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.907143][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.918910][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.933569][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.981139][ T3573] device veth0_vlan entered promiscuous mode [ 45.999835][ T3568] device veth0_macvtap entered promiscuous mode [ 46.027963][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.038922][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.047969][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.056639][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.065726][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.073726][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.081513][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.092859][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.101090][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.117198][ T3573] device veth1_vlan entered promiscuous mode [ 46.127529][ T3568] device veth1_macvtap entered promiscuous mode [ 46.141528][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.154347][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.162218][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.170420][ T1464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.194704][ T3569] device veth0_vlan entered promiscuous mode [ 46.223880][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.231908][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.243534][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.251979][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.261001][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.273943][ T3573] device veth0_macvtap entered promiscuous mode [ 46.289245][ T3569] device veth1_vlan entered promiscuous mode [ 46.302173][ T3573] device veth1_macvtap entered promiscuous mode [ 46.338638][ T3576] device veth0_vlan entered promiscuous mode [ 46.345453][ T2660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.357048][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.369691][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.373279][ T2660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.381620][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.395272][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.405288][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.413585][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.421522][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.429867][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.437761][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.446528][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.455505][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.464682][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.475219][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.484055][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.492054][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.503267][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.513411][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.524173][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.535648][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.545909][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.557285][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.570411][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.585130][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.598048][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.608459][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.619218][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.630254][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.638320][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.647296][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.656159][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.665145][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.674385][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.683232][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.694421][ T3568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.703768][ T3568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.713270][ T3568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.722002][ T3568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.740650][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.749562][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.767900][ T3573] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.777281][ T3573] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.786325][ T3573] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.795852][ T3573] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.817166][ T3576] device veth1_vlan entered promiscuous mode [ 46.831982][ T3569] device veth0_macvtap entered promiscuous mode [ 46.858125][ T2660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.867254][ T2660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.876136][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.887823][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.898236][ T3569] device veth1_macvtap entered promiscuous mode [ 46.933789][ T3576] device veth0_macvtap entered promiscuous mode [ 46.946683][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.961245][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.979297][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.001798][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.012615][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.023567][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.034432][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.045068][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.055782][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.067461][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.077396][ T3576] device veth1_macvtap entered promiscuous mode [ 47.095576][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.107999][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.121081][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.136967][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.158325][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.174411][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.184569][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.195520][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.206767][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.217502][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.229456][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.240636][ T3650] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_batadv, syncid = 0, id = 0 [ 47.259730][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.269773][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.308040][ T3569] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.318891][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 47.320101][ T3569] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.342120][ T3569] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.353661][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 47.353780][ T3569] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.377914][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 47.385467][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.386361][ T500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.399189][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.409581][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 47.420174][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 47.425260][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.427300][ T500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.444462][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.452425][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 47.458914][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.477812][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.489259][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.505914][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.519021][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.529265][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.540298][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.550415][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.561157][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.571258][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.582055][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.592119][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.603695][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.614556][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.650432][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.659780][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.663159][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.678090][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.686983][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.699926][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.708652][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.717783][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.728280][ T3576] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.737334][ T3576] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.746714][ T3576] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.756603][ T3576] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.798819][ T500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.808916][ T500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.854096][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.874295][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.883232][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.931149][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.083446][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.091653][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.115435][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.269307][ T3657] loop0: detected capacity change from 0 to 1024 [ 48.585421][ T3657] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.769624][ T3659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.779735][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.826897][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.836727][ T3659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.912222][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.934092][ T500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.085160][ T2660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.119659][ T2660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.130821][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.727600][ T3623] Bluetooth: hci2: command 0x0419 tx timeout [ 49.742374][ T3623] Bluetooth: hci1: command 0x0419 tx timeout [ 49.748775][ T3623] Bluetooth: hci4: command 0x0419 tx timeout [ 49.757474][ T3623] Bluetooth: hci3: command 0x0419 tx timeout [ 49.772481][ T3623] Bluetooth: hci0: command 0x0419 tx timeout [ 49.887259][ T3678] netem: change failed [ 49.955031][ T26] audit: type=1326 audit(1728013026.508:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.012012][ T26] audit: type=1326 audit(1728013026.508:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.087920][ T26] audit: type=1326 audit(1728013026.508:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.157731][ T26] audit: type=1326 audit(1728013026.508:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.228788][ T26] audit: type=1326 audit(1728013026.508:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.294863][ T26] audit: type=1326 audit(1728013026.508:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.317741][ T3699] syz.2.14[3699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.317852][ T3699] syz.2.14[3699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.342656][ T1078] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 50.386635][ T26] audit: type=1326 audit(1728013026.508:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.448036][ T26] audit: type=1326 audit(1728013026.508:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.486041][ T26] audit: type=1326 audit(1728013026.508:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.486258][ T3705] loop2: detected capacity change from 0 to 512 [ 50.528032][ T26] audit: type=1326 audit(1728013026.508:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3679 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 50.651473][ T3705] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 50.669139][ T3705] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038 (0x7fffffff) [ 50.751957][ T3705] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #2: comm syz.2.16: corrupted inode contents [ 50.770611][ T1078] usb 5-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 50.775319][ T3705] EXT4-fs (loop2): Remounting filesystem read-only [ 50.782021][ T1078] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 50.797730][ T1078] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.815515][ T3705] EXT4-fs error (device loop2): ext4_dirty_inode:6007: inode #2: comm syz.2.16: mark_inode_dirty error [ 50.832790][ T3705] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #2: comm syz.2.16: corrupted inode contents [ 50.848076][ T1078] aiptek 5-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 50.868224][ T3705] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #2: comm syz.2.16: mark_inode_dirty error [ 50.941678][ T3712] netlink: 'syz.3.18': attribute type 10 has an invalid length. [ 51.021347][ T3712] team0: Port device netdevsim0 added [ 51.048117][ T3710] netlink: 44 bytes leftover after parsing attributes in process `syz.0.17'. [ 51.072986][ T3712] syz.3.18 (3712) used greatest stack depth: 20240 bytes left [ 51.125260][ T3717] loop2: detected capacity change from 0 to 2048 [ 51.163775][ T3614] usb 5-1: USB disconnect, device number 2 [ 51.229332][ T3721] loop1: detected capacity change from 0 to 1024 [ 51.235923][ T3719] hub 9-0:1.0: USB hub found [ 51.243474][ T3719] hub 9-0:1.0: 8 ports detected [ 51.252963][ T3717] EXT4-fs (loop2): mounted filesystem without journal. Opts: abort,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 51.287491][ T3721] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 51.399849][ T3721] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,data_err=abort,resuid=0x0000000000000000,errors=remount-ro,norecovery,max_dir_size_kb=0x00000000000007b1,stripe=0x0000000000000005,noinit_itable,nomblk_io_submit,grpquota,nogrpid,. Quota mode: writeback. [ 51.529906][ T3721] EXT4-fs (loop1): re-mounted. Opts: . Quota mode: writeback. [ 51.954574][ T3747] netlink: 44 bytes leftover after parsing attributes in process `syz.2.33'. [ 52.270596][ T3757] hub 9-0:1.0: USB hub found [ 52.294772][ T3757] hub 9-0:1.0: 8 ports detected [ 52.693825][ T3786] 9pnet: Insufficient options for proto=fd [ 52.707657][ T3784] loop2: detected capacity change from 0 to 512 [ 52.711791][ T3788] netlink: 44 bytes leftover after parsing attributes in process `syz.1.51'. [ 52.836490][ T3784] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.873696][ T3784] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.918967][ T3784] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 53.002379][ T3797] hub 9-0:1.0: USB hub found [ 53.052724][ T3797] hub 9-0:1.0: 8 ports detected [ 53.167776][ T3784] EXT4-fs (loop2): 1 truncate cleaned up [ 53.208576][ T3784] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 53.371263][ T3784] EXT4-fs error (device loop2): mb_free_blocks:1865: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 53.493793][ T3818] loop3: detected capacity change from 0 to 512 [ 53.589829][ T3818] EXT4-fs (loop3): error: could not find journal device path: error -2 [ 53.619465][ T3823] netlink: 44 bytes leftover after parsing attributes in process `syz.1.65'. [ 53.746959][ T3828] loop2: detected capacity change from 0 to 1024 [ 53.787283][ T3828] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 53.808673][ T3830] loop1: detected capacity change from 0 to 512 [ 53.876170][ T3830] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 53.899430][ T3828] EXT4-fs (loop2): mounted filesystem without journal. Opts: noquota,nombcache,auto_da_alloc=0x0000000000000002,nombcache,noinit_itable,nomblk_io_submit,init_itable=0x0000000000000009,usrquota,errors=continue,,errors=continue. Quota mode: writeback. [ 53.919192][ T3830] EXT4-fs (loop1): invalid journal inode [ 53.929402][ T3830] EXT4-fs (loop1): can't get journal size [ 53.972001][ T3830] EXT4-fs (loop1): 1 truncate cleaned up [ 54.020965][ T3830] EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery,data_err=ignore,resuid=0x0000000000000000,auto_da_alloc,,errors=continue. Quota mode: none. [ 54.039601][ T3837] loop6: detected capacity change from 0 to 7 [ 54.118662][ T3837] Dev loop6: unable to read RDB block 7 [ 54.202925][ T3830] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.69: bg 0: block 255: padding at end of block bitmap is not set [ 54.225054][ T3837] loop6: unable to read partition table [ 54.260939][ T3837] loop6: partition table beyond EOD, truncated [ 54.290328][ T3844] hub 9-0:1.0: USB hub found [ 54.305839][ T3844] hub 9-0:1.0: 8 ports detected [ 54.340256][ T3837] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 54.340256][ T3837] ) failed (rc=-5) [ 54.417319][ T3850] syz.4.75[3850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.417424][ T3850] syz.4.75[3850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.557750][ T3855] netlink: 'syz.2.77': attribute type 3 has an invalid length. [ 55.338503][ T3882] hub 9-0:1.0: USB hub found [ 55.353511][ T26] kauditd_printk_skb: 107 callbacks suppressed [ 55.353523][ T26] audit: type=1326 audit(1728013287.893:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.382600][ T3882] hub 9-0:1.0: 8 ports detected [ 55.436720][ T3887] loop4: detected capacity change from 0 to 256 [ 55.444501][ T3889] syz.1.92[3889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.444590][ T3889] syz.1.92[3889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.462407][ T26] audit: type=1326 audit(1728013287.893:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.513208][ T3887] ======================================================= [ 55.513208][ T3887] WARNING: The mand mount option has been deprecated and [ 55.513208][ T3887] and is ignored by this kernel. Remove the mand [ 55.513208][ T3887] option from the mount to silence this warning. [ 55.513208][ T3887] ======================================================= [ 55.607485][ T26] audit: type=1326 audit(1728013287.903:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.678610][ T3896] loop0: detected capacity change from 0 to 512 [ 55.729169][ T26] audit: type=1326 audit(1728013287.903:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.736138][ T3887] FAT-fs (loop4): Directory bread(block 64) failed [ 55.786597][ T26] audit: type=1326 audit(1728013287.903:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.811090][ T3887] FAT-fs (loop4): Directory bread(block 65) failed [ 55.838717][ T3896] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 55.864416][ T3887] FAT-fs (loop4): Directory bread(block 66) failed [ 55.865109][ T26] audit: type=1326 audit(1728013287.903:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 55.873219][ T3887] FAT-fs (loop4): Directory bread(block 67) failed [ 55.914737][ T3896] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e12c, mo2=0002] [ 55.931096][ T3896] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.946448][ T3896] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.95: bg 0: block 361: padding at end of block bitmap is not set [ 55.948517][ T3887] FAT-fs (loop4): Directory bread(block 68) failed [ 55.968074][ T3887] FAT-fs (loop4): Directory bread(block 69) failed [ 55.974728][ T3887] FAT-fs (loop4): Directory bread(block 70) failed [ 55.981465][ T3887] FAT-fs (loop4): Directory bread(block 71) failed [ 55.988109][ T3887] FAT-fs (loop4): Directory bread(block 72) failed [ 55.996250][ T3887] FAT-fs (loop4): Directory bread(block 73) failed [ 56.019174][ T26] audit: type=1326 audit(1728013287.903:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 56.056005][ T3907] loop2: detected capacity change from 0 to 2048 [ 56.062733][ T26] audit: type=1326 audit(1728013287.903:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3872 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75add18ff9 code=0x7ffc0000 [ 56.070326][ T3896] EXT4-fs (loop0): Remounting filesystem read-only [ 56.085028][ T26] audit: type=1326 audit(1728013288.113:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3890 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 56.085067][ T26] audit: type=1326 audit(1728013288.113:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3890 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50d953eff9 code=0x7ffc0000 [ 56.146775][ T3896] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 56.184789][ T3896] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #11: comm syz.0.95: attempt to clear invalid blocks 33619980 len 1 [ 56.253802][ T3896] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.95: invalid indirect mapped block 1811939328 (level 0) [ 56.254626][ T3907] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.289738][ T3896] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.95: invalid indirect mapped block 2185560079 (level 1) [ 56.318989][ T3896] EXT4-fs (loop0): 1 truncate cleaned up [ 56.328569][ T3896] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,noblock_validity,discard,errors=remount-ro,inode_readahead_blks=0x0000000000000000. Quota mode: none. [ 56.449208][ T3896] EXT4-fs warning (device loop0): dx_probe:893: inode #2: comm syz.0.95: dx entry: limit 0 != root limit 125 [ 56.544240][ T3896] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.95: Corrupt directory, running e2fsck is recommended [ 56.580182][ T3928] loop1: detected capacity change from 0 to 512 [ 56.637671][ T3928] EXT4-fs (loop1): Ignoring removed orlov option [ 56.736906][ T3934] hub 9-0:1.0: USB hub found [ 56.762124][ T3934] hub 9-0:1.0: 8 ports detected [ 56.778198][ T3928] EXT4-fs (loop1): mounted filesystem without journal. Opts: orlov,grpjquota=,nodelalloc,,errors=continue. Quota mode: writeback. [ 56.828245][ T3928] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038 (0x7fffffff) [ 56.835047][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 57.618004][ T3960] tipc: Started in network mode [ 57.638683][ T3960] tipc: Node identity 3, cluster identity 4711 [ 57.656493][ T3960] tipc: Node number set to 3 [ 58.102577][ T3976] hub 9-0:1.0: USB hub found [ 58.116908][ T3976] hub 9-0:1.0: 8 ports detected [ 58.322489][ T4004] netlink: 44 bytes leftover after parsing attributes in process `syz.3.129'. [ 58.356780][ T4001] Zero length message leads to an empty skb [ 59.724714][ T4036] hub 9-0:1.0: USB hub found [ 59.742151][ T4036] hub 9-0:1.0: 8 ports detected [ 60.062611][ T4044] dccp_close: ABORT with 32 bytes unread [ 60.240620][ T4058] loop2: detected capacity change from 0 to 1024 [ 60.290956][ T4062] loop3: detected capacity change from 0 to 512 [ 60.407545][ T4058] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 60.411349][ T4062] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.153: inode #1: comm syz.3.153: iget: illegal inode # [ 60.439433][ T4062] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.153: error while reading EA inode 1 err=-117 [ 60.467829][ T4062] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.153: inode #1: comm syz.3.153: iget: illegal inode # [ 60.473483][ T4058] 9pnet: Could not find request transport: Dnzekfmf۞sM=9{znNBZُBīmql4‰V^Ͷ$J"O+' - [ 60.517645][ T4062] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.153: error while reading EA inode 1 err=-117 [ 60.547751][ T4062] EXT4-fs (loop3): 1 orphan inode deleted [ 60.562369][ T4062] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,journal_dev=0x0000000000000dcc,,errors=continue. Quota mode: writeback. [ 60.571637][ T4074] hub 9-0:1.0: USB hub found [ 60.657085][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 60.657099][ T26] audit: type=1326 audit(1728013293.203:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 60.703397][ T4074] hub 9-0:1.0: 8 ports detected [ 60.745317][ T4076] netlink: 20 bytes leftover after parsing attributes in process `syz.2.158'. [ 60.799734][ T26] audit: type=1326 audit(1728013293.203:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 60.829596][ T4076] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 60.908670][ T26] audit: type=1326 audit(1728013293.203:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.001324][ T26] audit: type=1326 audit(1728013293.203:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.085170][ T26] audit: type=1326 audit(1728013293.203:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.160815][ T4096] netlink: 44 bytes leftover after parsing attributes in process `syz.1.168'. [ 61.222828][ T26] audit: type=1326 audit(1728013293.203:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.293847][ T26] audit: type=1326 audit(1728013293.203:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.325796][ T4101] xt_connbytes: Forcing CT accounting to be enabled [ 61.341174][ T4101] Cannot find add_set index 0 as target [ 61.362494][ T26] audit: type=1326 audit(1728013293.213:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4077 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb44da07ff9 code=0x7ffc0000 [ 61.387796][ T4101] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.448920][ T26] audit: type=1326 audit(1728013293.883:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4102 comm="syz.2.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc005ae8ff9 code=0x7ffc0000 [ 61.527316][ T26] audit: type=1326 audit(1728013293.893:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4102 comm="syz.2.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc005ae8ff9 code=0x7ffc0000 [ 61.791401][ T4117] hub 9-0:1.0: USB hub found [ 61.864788][ T4117] hub 9-0:1.0: 8 ports detected [ 62.389917][ T4126] netlink: 44 bytes leftover after parsing attributes in process `syz.3.181'. [ 62.580889][ T4130] netlink: 12 bytes leftover after parsing attributes in process `syz.1.184'. [ 62.596399][ T4138] loop6: detected capacity change from 0 to 7 [ 62.644650][ T4138] Dev loop6: unable to read RDB block 7 [ 62.661744][ T4138] loop6: unable to read partition table [ 62.692635][ T4138] loop6: partition table beyond EOD, truncated [ 62.692675][ T4138] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 62.692675][ T4138] ) failed (rc=-5) [ 62.903705][ T4148] hub 9-0:1.0: USB hub found [ 62.903878][ T4148] hub 9-0:1.0: 8 ports detected [ 63.165225][ T4161] netlink: 44 bytes leftover after parsing attributes in process `syz.3.196'. [ 63.257766][ T4163] device syz_tun entered promiscuous mode [ 63.375019][ T4163] device syz_tun left promiscuous mode [ 63.432106][ T4169] netlink: 'syz.2.200': attribute type 4 has an invalid length. [ 63.511366][ T4174] netlink: 20 bytes leftover after parsing attributes in process `syz.2.200'. [ 63.547764][ T4169] netlink: 'syz.2.200': attribute type 17 has an invalid length. [ 63.589321][ T4169] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 63.703168][ T4180] hub 9-0:1.0: USB hub found [ 63.715365][ T4180] hub 9-0:1.0: 8 ports detected [ 63.720518][ T4169] syz.2.200 (4169) used greatest stack depth: 20216 bytes left [ 63.803002][ T4186] loop2: detected capacity change from 0 to 512 [ 63.890705][ T4189] netlink: 44 bytes leftover after parsing attributes in process `syz.3.209'. [ 63.966375][ T4186] EXT4-fs (loop2): Mount option "dax=always" incompatible with ext2 [ 64.146306][ T4195] loop1: detected capacity change from 0 to 1764 [ 64.263862][ T4205] ALSA: seq fatal error: cannot create timer (-22) [ 64.439202][ T4215] hub 9-0:1.0: USB hub found [ 64.452384][ T4215] hub 9-0:1.0: 8 ports detected [ 64.569554][ T4221] netlink: 44 bytes leftover after parsing attributes in process `syz.3.225'. [ 64.837836][ T4235] device hsr_slave_0 left promiscuous mode [ 64.848488][ T4235] device hsr_slave_1 left promiscuous mode [ 65.216343][ T4246] syz.1.236[4246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.216434][ T4246] syz.1.236[4246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.347591][ T4248] hub 9-0:1.0: USB hub found [ 65.365294][ T4248] hub 9-0:1.0: 8 ports detected [ 65.376921][ T4252] netlink: 44 bytes leftover after parsing attributes in process `syz.1.239'. [ 65.518477][ T4257] loop1: detected capacity change from 0 to 1024 [ 65.571056][ T4263] device hsr_slave_0 left promiscuous mode [ 65.577620][ T4263] device hsr_slave_1 left promiscuous mode [ 65.592490][ T4257] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 65.661805][ T4257] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm +}[@: Invalid block bitmap block 0 in block_group 0 [ 65.685893][ T4257] __quota_error: 102 callbacks suppressed [ 65.685904][ T4257] Quota error (device loop1): write_blk: dquota write failed [ 65.705090][ T4257] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 65.721302][ T4257] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm +}[@: Failed to acquire dquot type 0 [ 65.738659][ T4257] EXT4-fs error (device loop1): ext4_free_blocks:6225: comm +}[@: Freeing blocks not in datazone - block = 0, count = 4096 [ 65.767773][ T4257] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm +}[@: Invalid inode bitmap blk 0 in block_group 0 [ 65.789174][ T4257] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 65.808873][ T4257] EXT4-fs (loop1): 1 orphan inode deleted [ 65.816628][ T4273] loop2: detected capacity change from 0 to 512 [ 65.823025][ T4257] EXT4-fs (loop1): mounted filesystem without journal. Opts: ; data_err=abort,acl,noload,noquota,noauto_da_alloc,mb_optimize_scan=0x0000000000000001,jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 65.847562][ T1464] Quota error (device loop1): remove_tree: Getting block too big (0 >= 9) [ 65.876413][ T1464] EXT4-fs error (device loop1): ext4_release_dquot:6219: comm kworker/u4:4: Failed to release dquot type 0 [ 65.880645][ T4257] +}[@ (4257) used greatest stack depth: 19328 bytes left [ 65.930833][ T4273] EXT4-fs (loop2): Invalid log block size: 7 [ 65.938133][ T4275] usb usb1: usbfs: process 4275 (syz.0.250) did not claim interface 0 before use [ 65.985217][ T4277] hub 9-0:1.0: USB hub found [ 65.990058][ T4277] hub 9-0:1.0: 8 ports detected [ 66.117952][ T4283] netlink: 44 bytes leftover after parsing attributes in process `syz.0.253'. [ 66.152210][ T4279] loop1: detected capacity change from 0 to 4096 [ 66.287209][ T4279] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 66.322093][ T26] audit: type=1800 audit(1728013298.863:241): pid=4279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.249" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 66.354165][ T4279] syz.1.249[4279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.354256][ T4279] syz.1.249[4279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.550203][ T4298] loop1: detected capacity change from 0 to 4096 [ 66.662043][ T4298] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 66.686601][ T26] audit: type=1800 audit(1728013299.233:242): pid=4298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.259" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 66.978829][ T4309] hub 9-0:1.0: USB hub found [ 66.991215][ T4309] hub 9-0:1.0: 8 ports detected [ 67.034648][ T4311] netlink: 44 bytes leftover after parsing attributes in process `syz.2.265'. [ 67.153088][ T4315] loop1: detected capacity change from 0 to 128 [ 67.223293][ T4315] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.262064][ T4315] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.333963][ T4315] ------------[ cut here ]------------ [ 67.339829][ T4315] WARNING: CPU: 1 PID: 4315 at kernel/cgroup/cgroup.c:1424 cset_cgroup_from_root+0x1c7/0x230 [ 67.350017][ T4315] Modules linked in: [ 67.353924][ T4315] CPU: 1 PID: 4315 Comm: syz.1.268 Not tainted 5.15.167-syzkaller #0 [ 67.361992][ T4315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.372058][ T4315] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 67.378135][ T4315] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 67.397738][ T4315] RSP: 0018:ffffc900032c7958 EFLAGS: 00010087 [ 67.403788][ T4315] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 67.411752][ T4315] RDX: ffffc900039bb000 RSI: 00000000000005f5 RDI: 00000000000005f6 [ 67.419699][ T4315] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 67.427642][ T4315] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8880293e0000 [ 67.435591][ T4315] R13: dffffc0000000000 R14: ffff888074c74000 R15: ffff88807dd51800 [ 67.443535][ T4315] FS: 00007f75ac1916c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 67.452444][ T4315] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 67.459005][ T4315] CR2: 0000000000000000 CR3: 0000000026ce8000 CR4: 00000000003506e0 [ 67.466953][ T4315] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 67.474896][ T4315] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 67.482837][ T4315] Call Trace: [ 67.486093][ T4315] [ 67.489004][ T4315] ? __warn+0x15b/0x300 [ 67.493137][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.498566][ T4315] ? report_bug+0x1b7/0x2e0 [ 67.503045][ T4315] ? handle_bug+0x3d/0x70 [ 67.507345][ T4315] ? exc_invalid_op+0x16/0x40 [ 67.511991][ T4315] ? asm_exc_invalid_op+0x16/0x20 [ 67.516992][ T4315] ? cset_cgroup_from_root+0x65/0x230 [ 67.522340][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.527768][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.533200][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.538630][ T4315] cgroup_path_ns_locked+0x6c/0xd0 [ 67.543737][ T4315] proc_cpuset_show+0x27d/0x3f0 [ 67.548561][ T4315] proc_single_show+0xf6/0x180 [ 67.553298][ T4315] seq_read_iter+0x43a/0xd10 [ 67.557871][ T4315] seq_read+0x452/0x5c0 [ 67.562004][ T4315] ? seq_open+0x140/0x140 [ 67.566309][ T4315] ? _copy_from_user+0x10f/0x170 [ 67.571221][ T4315] ? common_file_perm+0x17d/0x1d0 [ 67.576221][ T4315] ? fsnotify_perm+0x442/0x590 [ 67.580963][ T4315] do_iter_read+0x4c6/0x760 [ 67.585449][ T4315] do_preadv+0x211/0x350 [ 67.589665][ T4315] ? do_writev+0x470/0x470 [ 67.594079][ T4315] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 67.600035][ T4315] ? vtime_user_exit+0x2d1/0x400 [ 67.604946][ T4315] ? syscall_enter_from_user_mode+0x2e/0x240 [ 67.610896][ T4315] ? lockdep_hardirqs_on+0x94/0x130 [ 67.616067][ T4315] ? syscall_enter_from_user_mode+0x2e/0x240 [ 67.622020][ T4315] do_syscall_64+0x3b/0xb0 [ 67.626406][ T4315] ? clear_bhb_loop+0x15/0x70 [ 67.631055][ T4315] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.636918][ T4315] RIP: 0033:0x7f75add18ff9 [ 67.641313][ T4315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.660892][ T4315] RSP: 002b:00007f75ac191038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 67.669279][ T4315] RAX: ffffffffffffffda RBX: 00007f75aded0f80 RCX: 00007f75add18ff9 [ 67.677223][ T4315] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000007 [ 67.685167][ T4315] RBP: 00007f75add8b296 R08: 0000000000000000 R09: 0000000000000000 [ 67.693109][ T4315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 67.701052][ T4315] R13: 0000000000000000 R14: 00007f75aded0f80 R15: 00007ffdbfbc2d58 [ 67.709118][ T4315] [ 67.712125][ T4315] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 67.719375][ T4315] CPU: 1 PID: 4315 Comm: syz.1.268 Not tainted 5.15.167-syzkaller #0 [ 67.727410][ T4315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.737435][ T4315] Call Trace: [ 67.740693][ T4315] [ 67.743601][ T4315] dump_stack_lvl+0x1e3/0x2d0 [ 67.748258][ T4315] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 67.753863][ T4315] ? panic+0x860/0x860 [ 67.757908][ T4315] ? cset_cgroup_from_root+0x180/0x230 [ 67.763340][ T4315] ? cset_cgroup_from_root+0x180/0x230 [ 67.768770][ T4315] panic+0x318/0x860 [ 67.772659][ T4315] ? __warn+0x16a/0x300 [ 67.776794][ T4315] ? fb_is_primary_device+0xd0/0xd0 [ 67.781991][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.787422][ T4315] __warn+0x2b2/0x300 [ 67.791387][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.796838][ T4315] report_bug+0x1b7/0x2e0 [ 67.801146][ T4315] handle_bug+0x3d/0x70 [ 67.805273][ T4315] exc_invalid_op+0x16/0x40 [ 67.809748][ T4315] asm_exc_invalid_op+0x16/0x20 [ 67.814570][ T4315] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 67.820627][ T4315] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 67.840303][ T4315] RSP: 0018:ffffc900032c7958 EFLAGS: 00010087 [ 67.846357][ T4315] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 67.854406][ T4315] RDX: ffffc900039bb000 RSI: 00000000000005f5 RDI: 00000000000005f6 [ 67.862350][ T4315] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 67.870298][ T4315] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8880293e0000 [ 67.878260][ T4315] R13: dffffc0000000000 R14: ffff888074c74000 R15: ffff88807dd51800 [ 67.886208][ T4315] ? cset_cgroup_from_root+0x65/0x230 [ 67.891556][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.896989][ T4315] ? cset_cgroup_from_root+0x1c7/0x230 [ 67.902422][ T4315] cgroup_path_ns_locked+0x6c/0xd0 [ 67.907506][ T4315] proc_cpuset_show+0x27d/0x3f0 [ 67.912329][ T4315] proc_single_show+0xf6/0x180 [ 67.917067][ T4315] seq_read_iter+0x43a/0xd10 [ 67.921639][ T4315] seq_read+0x452/0x5c0 [ 67.925769][ T4315] ? seq_open+0x140/0x140 [ 67.930071][ T4315] ? _copy_from_user+0x10f/0x170 [ 67.934981][ T4315] ? common_file_perm+0x17d/0x1d0 [ 67.939977][ T4315] ? fsnotify_perm+0x442/0x590 [ 67.944737][ T4315] do_iter_read+0x4c6/0x760 [ 67.949479][ T4315] do_preadv+0x211/0x350 [ 67.953697][ T4315] ? do_writev+0x470/0x470 [ 67.958094][ T4315] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 67.964048][ T4315] ? vtime_user_exit+0x2d1/0x400 [ 67.968963][ T4315] ? syscall_enter_from_user_mode+0x2e/0x240 [ 67.974945][ T4315] ? lockdep_hardirqs_on+0x94/0x130 [ 67.980117][ T4315] ? syscall_enter_from_user_mode+0x2e/0x240 [ 67.986071][ T4315] do_syscall_64+0x3b/0xb0 [ 67.990469][ T4315] ? clear_bhb_loop+0x15/0x70 [ 67.995129][ T4315] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.001010][ T4315] RIP: 0033:0x7f75add18ff9 [ 68.005428][ T4315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.025219][ T4315] RSP: 002b:00007f75ac191038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 68.033611][ T4315] RAX: ffffffffffffffda RBX: 00007f75aded0f80 RCX: 00007f75add18ff9 [ 68.041557][ T4315] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000007 [ 68.049502][ T4315] RBP: 00007f75add8b296 R08: 0000000000000000 R09: 0000000000000000 [ 68.057447][ T4315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 68.065389][ T4315] R13: 0000000000000000 R14: 00007f75aded0f80 R15: 00007ffdbfbc2d58 [ 68.073430][ T4315] [ 69.169357][ T4315] Shutting down cpus with NMI [ 69.174179][ T4315] Kernel Offset: disabled [ 69.178662][ T4315] Rebooting in 86400 seconds..