last executing test programs: 2m9.90730442s ago: executing program 3 (id=271): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800b6ab8d1775317f22c6c77ed3e25466490000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2m6.768047604s ago: executing program 3 (id=278): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$rtc(0x0, 0x2000000003, 0x50dc82) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r6, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 33.322898069s ago: executing program 3 (id=285): openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x40000000000ead}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0xc004510e, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x58, 0x0) shutdown(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 32.295446191s ago: executing program 3 (id=297): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001440)={{r1}, &(0x7f0000000180), &(0x7f0000000300)='%pB \x00'}, 0x20) 31.113057943s ago: executing program 3 (id=301): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) 28.759968711s ago: executing program 3 (id=304): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000002b1, 0x1f, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 25.037560826s ago: executing program 0 (id=311): syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010800fa7010081304236036b601e2020109021b0001000000000904bf00"], 0x0) 20.644637567s ago: executing program 4 (id=320): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0xc0044dff, &(0x7f0000001480)) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @broadcast}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000700)={0x1, "fa02c8098000"}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000080)={"000c00816800df00", 0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r4, 0xc0383e04, &(0x7f0000000180)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 19.749794769s ago: executing program 0 (id=321): openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0xc004510e, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x58, 0x0) shutdown(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 19.574787839s ago: executing program 4 (id=322): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000600000008000000ec"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000001080)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080), 0x1, 0x42e, &(0x7f0000000900)="$eJzs3E9vFGUcB/DvbFuIgBYV/yFoFYQq2tqiqIkh4eaB6EEPXhtaKrEUpTURQgwkHryayAvQeJWXYNTEPxc9Ga5q9KAkxEAPHIypme1uu5Ru6ULLGvbzSWZ5nplZnmfmyW9m5+kvE6Bj9ZUfRbIpyc9JeueqV+/QN/fPzKVTh8qlyOzs638X1f0uXzp1qL5r/Xsby49K0l9JKh8WeXiJdqdOnHx7ZGJi7HitPjh99J3BqRMnnzlydGR8bHxscmjv0L59Lzz/4vDQqh3rKz/N/PFZ96uTn5+9PHll//CGsr+batsaj2O19KXv6nPZYNdqN9Zm9zWUi+42doSWdCUph6unGv+96crC4PXm+1/b2jlgTc2W1jfdfHoWuI0VaXcPgPao3+jL59/6cqt+e9B+Fw/MPQBers3tzMyPf3cqc4V3d3379VXP96upL8mbB1/bXi5Zo3kYAAAAgE721YEkTy81/1fJ/Q37leUHkjyY5KEkW5NqXs+2JNuTPJLk0Xo+UQsW73/t/E/lwg0dGCty8UDyckNu10zD+Nds7qrV7iwr6SkOH5kYezbJXUn607O+rC+XpXX0rZEfm21rnP8rl7L9+lxgrR8Xuhf9fXp0ZHrkZo6ZBRfPJFu7lxr/Yj4TqEjyWJLHV/IfflfNqBvfcu6f+VUvfXTv+Wa7X3/8WUuznya7l4z/hczFYvn8zMHq9WCwflW41g9n933RrH3j315l/G9Yfvw3F435ulOtt/HNlt9+abbtRq//64o3qh1cV1v3/sj09PGhZF1x8Nr1w633+XZVPx/181WOf/+Ope//99S+U57QHUl2Jnmilru8u3rvT55M8lSSPcu0eXr893+bbRP/7VWO/2hL8d964a8zH+9s1v7K4v+5amf6a2v8/ru+lQ5Qu/sJAAAAAAAAwOqoVN+BV1QG5suVysDA3Dv8tmRDZeLY1PSew8femxyde1fe5vRU6plevQ35oEPV8kJ9eFF9b5K7k3zSdUe1PnDo2MRouw8eOtzGJvFf+rOr3b0D1pz3tULnEv/QucQ/dC7xD51L/EPnEv/QucQ/dC7xD51rcfx/cP7g/itfbjvXpu4At5D7P3Skm3mvn4KCwu1aaPeVCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD/4b8AAAD//y2P0tw=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x9, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000900)=0x5) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x3000840, &(0x7f0000000900)=ANY=[@ANYBLOB='shortname=win95,nonumtail=0,nonumtail=0,iocharset=cp737,shortname=mixed,uni_xlate=0,rodir,codepage=949,uni_xlate=1,rodir,shortname=winnt,utf8=0,\x00b'], 0x3, 0x36e, &(0x7f0000000580)="$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") r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getdents(r3, &(0x7f0000000100)=""/198, 0xc6) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$bt_hci(r1, &(0x7f0000000080)=ANY=[], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) 16.509629096s ago: executing program 1 (id=329): socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000d40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0x80dc5521, 0xfffffffffffffffd) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_setup(0x667e, &(0x7f00000003c0)={0x0, 0x0, 0x2}) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r4, 0x12, 0x0, 0x0) 15.839855641s ago: executing program 4 (id=331): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000065040200000000ff2d400500000000003400000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc00eec36574a8f6456e2ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2400000000000000800643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364c82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f4720082f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eaeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691df8b4b7ecd27ce82f7df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2c60ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd0000000069ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac4b32fd691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db60c0a461ed2b3ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680aa1af102d97681656bf56ff0674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884f90c91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b7236bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a049414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e140792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd61000000000000000000000000000000000000000000000000000000000000000000000000f637782e317d492b2392fd0ea81397a80227f271bad21d688af35a2bd02c15d20f3d62a50e20260642c25f304c8034a5f4d8e45e701dbd84294d1096e715662b8223e10e98c4c38451fc5c702084e3fa9b184e0d0fba44acf3bb8a846cf680dfbf312cddfdb2043288fa6b67fa762c8b75d4478756ef240f2b314e4d77a3afb4fcec92248327004d1dac7ac87a6f8cb04d82acc307d60e4713bd9a8f29091d3048c669a5f5439e0a906ce098d177b9579882586511cfe6a23e57c44d1654899f077b5636e4181f3de6b814bedcac5290ad8018bbe4424edc6d9b0e61b404bb7a2d4883bbc200de8332029cbc04a0bc52"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 14.802694348s ago: executing program 1 (id=332): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000cc0)={{r0}, &(0x7f0000000580), &(0x7f0000000c80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 13.885814382s ago: executing program 1 (id=333): socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x541b, &(0x7f0000000300)={'geneve1\x00', {0x2, 0x0, @local}}) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000001500), 0x588, 0x0) 13.882103439s ago: executing program 0 (id=334): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001440)={{r1}, &(0x7f0000000180), &(0x7f0000000300)='%pB \x00'}, 0x20) 13.709628433s ago: executing program 2 (id=335): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x747, 0x0, 0x4}, 0xc) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, 0x0) io_setup(0xa4, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13.605531218s ago: executing program 0 (id=336): socket$rds(0x15, 0x5, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000d40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0x80dc5521, 0xfffffffffffffffd) 12.17714157s ago: executing program 2 (id=337): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 12.034034833s ago: executing program 4 (id=338): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x38}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 10.947936181s ago: executing program 2 (id=339): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000580)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x31}, 0x8) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="1800000006010101"], 0x18}}, 0x0) 8.332096948s ago: executing program 2 (id=340): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000600000008000000ec"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000001080)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080), 0x1, 0x42e, &(0x7f0000000900)="$eJzs3E9vFGUcB/DvbFuIgBYV/yFoFYQq2tqiqIkh4eaB6EEPXhtaKrEUpTURQgwkHryayAvQeJWXYNTEPxc9Ga5q9KAkxEAPHIypme1uu5Ru6ULLGvbzSWZ5nplZnmfmyW9m5+kvE6Bj9ZUfRbIpyc9JeueqV+/QN/fPzKVTh8qlyOzs638X1f0uXzp1qL5r/Xsby49K0l9JKh8WeXiJdqdOnHx7ZGJi7HitPjh99J3BqRMnnzlydGR8bHxscmjv0L59Lzz/4vDQqh3rKz/N/PFZ96uTn5+9PHll//CGsr+batsaj2O19KXv6nPZYNdqN9Zm9zWUi+42doSWdCUph6unGv+96crC4PXm+1/b2jlgTc2W1jfdfHoWuI0VaXcPgPao3+jL59/6cqt+e9B+Fw/MPQBers3tzMyPf3cqc4V3d3379VXP96upL8mbB1/bXi5Zo3kYAAAAgE721YEkTy81/1fJ/Q37leUHkjyY5KEkW5NqXs+2JNuTPJLk0Xo+UQsW73/t/E/lwg0dGCty8UDyckNu10zD+Nds7qrV7iwr6SkOH5kYezbJXUn607O+rC+XpXX0rZEfm21rnP8rl7L9+lxgrR8Xuhf9fXp0ZHrkZo6ZBRfPJFu7lxr/Yj4TqEjyWJLHV/IfflfNqBvfcu6f+VUvfXTv+Wa7X3/8WUuznya7l4z/hczFYvn8zMHq9WCwflW41g9n933RrH3j315l/G9Yfvw3F435ulOtt/HNlt9+abbtRq//64o3qh1cV1v3/sj09PGhZF1x8Nr1w633+XZVPx/181WOf/+Ope//99S+U57QHUl2Jnmilru8u3rvT55M8lSSPcu0eXr893+bbRP/7VWO/2hL8d964a8zH+9s1v7K4v+5amf6a2v8/ru+lQ5Qu/sJAAAAAAAAwOqoVN+BV1QG5suVysDA3Dv8tmRDZeLY1PSew8femxyde1fe5vRU6plevQ35oEPV8kJ9eFF9b5K7k3zSdUe1PnDo2MRouw8eOtzGJvFf+rOr3b0D1pz3tULnEv/QucQ/dC7xD51L/EPnEv/QucQ/dC7xD51rcfx/cP7g/itfbjvXpu4At5D7P3Skm3mvn4KCwu1aaPeVCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD/4b8AAAD//y2P0tw=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x9, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000900)=0x5) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x3000840, &(0x7f0000000900)=ANY=[@ANYBLOB='shortname=win95,nonumtail=0,nonumtail=0,iocharset=cp737,shortname=mixed,uni_xlate=0,rodir,codepage=949,uni_xlate=1,rodir,shortname=winnt,utf8=0,\x00b'], 0x3, 0x36e, &(0x7f0000000580)="$eJzs3U2IW9UXAPCTvkwyU+h/ZvGHoiA83Qk6tBUXuppSplDMRiX4sRCDnapMxsIEg+2i6bgRl4JLXblzoQsXXYugiDsFt1aQqrjQbqRC8Ury8jlJpq10qsXfbxFOzzun997JI3nzwty8uBabpxfizNWrV2JxsRTltRNrca0UK5HFwMWYVpmRAwDuDtdSit9S4SZbSvs8JQBgn/Xe/18+NJZ58/O96pN3fwC46/V//18q/pXNrFmc13x236YFAOyjqfv/D0wcrkx+1F+ec4UAANxNnn7u+SeO1yKeyvPFiK232vV2PR4fHT9+Jl6NZmzEkVj+43pEcaHQfSj1Hk+eqq0fyfO8Ez+uRL3b0a5HbHXa9eJK4XjW66/G0ViOlX5//2ojpZSd/KS2fjTP87z3ucLFTm/82Cq16wtxsD/+dwdjI45FHv+f6o84VVs/lheivjXo70TsjO5bdOe/Gsvx9UtxNppxOrq9g8ua2vqFo3l+ItUm+tv1aq+uMPcOCAAAAAAAAAAAAAAAAAAAAAAA/C2r+dDKcP+bNNq/Z3V1xvHe/jhFf39/oJ04EstxPVVTpPTrGw/X385iYn+g3fvztOvlOPDPLh0AAAAAAAAAAAAAAAAAAAD+NVrnKtFoNje2W+fOb44Hne3WuQMR0c289uVHny3FdM0NgnJ/jLFDeT91frORskFxyoqapYn2rDv4IPPhpeGMx2uqw1XMnEZ1/qFm89D9P7w3ytyXDf7nP0c1WcxeYLZrGuPB1v+KKd3KD2oYHLtBzeWU0rz2Cy9Md0UponzrT9zeQeoGX1x55Z5HWocf7WU+TYUHH1p+5vK7H/y82Wh2R47eM1jZbl1Pm43SUpG4xUF3fk9pkClFEZSGZ0Kpf4rNa9+ZzDSyb3959t53vrq50dN45vV+UInBuja2s2I5H+9urxRBaXpiS7PGWojy3qfx7QkOv7/WuHTh+59utmvsRaK3Ucfi7X7pAQAAAAAAAAAAAAAAAAAAdhn7W/G+/rfyL+zV9diT+z8zAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALhzRt//PxbsTGWmg2rsymTRieni6sZ2K6IyZ/Rv7vBqAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4r/orAAD//26hZxY=") r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getdents(r3, &(0x7f0000000100)=""/198, 0xc6) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$bt_hci(r1, &(0x7f0000000080)=ANY=[], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) 8.164932099s ago: executing program 1 (id=341): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) sched_setparam(r0, &(0x7f0000000080)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x90009427, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000680)) inotify_init1(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000002c0)={0x0}) close_range(r4, 0xffffffffffffffff, 0x0) 7.462479119s ago: executing program 4 (id=342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000cc0)={{r0}, &(0x7f0000000580), &(0x7f0000000c80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 7.124340335s ago: executing program 4 (id=343): openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0xc004510e, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x58, 0x0) shutdown(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 6.473233672s ago: executing program 0 (id=344): socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$sndctrl(&(0x7f0000000d40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0x80dc5521, 0xfffffffffffffffd) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_setup(0x667e, &(0x7f00000003c0)={0x0, 0x0, 0x2}) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r4, 0x12, 0x0, 0x0) 5.34601672s ago: executing program 0 (id=345): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000740)="03", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000000000)="80", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x6d, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) 4.083452446s ago: executing program 2 (id=346): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x747, 0x0, 0x4}, 0xc) connect$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, 0x0) io_setup(0xa4, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.438838866s ago: executing program 1 (id=347): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000008c0)=0x14) 894.752371ms ago: executing program 2 (id=348): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 0s ago: executing program 1 (id=349): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sys_enter\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) kernel console output (not intermixed with test programs): atman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.313468][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.323501][ T5291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.326098][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.349308][ T5291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.350881][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.381393][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.392375][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.407324][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.419013][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.439048][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.450992][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.461266][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.472742][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.483039][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.493832][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.505727][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.595112][ T5812] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.604609][ T5812] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.618522][ T5812] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.627876][ T5812] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.683694][ T5683] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.701100][ T5683] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.732906][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.800877][ T5736] veth0_vlan: entered promiscuous mode [ 212.807967][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.904698][ T5736] veth1_vlan: entered promiscuous mode [ 214.617362][ T5736] veth0_macvtap: entered promiscuous mode [ 214.668441][ T5736] veth1_macvtap: entered promiscuous mode [ 215.201542][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.214166][ T6013] netlink: 36 bytes leftover after parsing attributes in process `syz.0.124'. [ 215.223695][ T6013] netlink: 16 bytes leftover after parsing attributes in process `syz.0.124'. [ 215.229759][ T6017] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 215.234570][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.251252][ T6013] netlink: 36 bytes leftover after parsing attributes in process `syz.0.124'. [ 215.260656][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.277072][ T6013] netlink: 36 bytes leftover after parsing attributes in process `syz.0.124'. [ 215.374035][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.505661][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.682325][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.758915][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.812254][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.863119][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.905991][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.923666][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.934252][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.944835][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.959013][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.975121][ T5736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.984136][ T5683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.008159][ T5683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.049929][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.158312][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.275622][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.440949][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.549096][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.250349][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.260642][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.271606][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.313226][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.390806][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.468741][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.508718][ T6035] loop1: detected capacity change from 0 to 512 [ 217.558802][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.598271][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.633925][ T6035] EXT4-fs error (device loop1): __ext4_fill_super:5458: inode #2: comm syz.1.128: casefold flag without casefold feature [ 217.669252][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.680942][ T6035] EXT4-fs (loop1): get root inode failed [ 217.739525][ T5736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.754793][ T6035] EXT4-fs (loop1): mount failed [ 217.853373][ T5736] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.876851][ T6035] loop1: detected capacity change from 0 to 256 [ 217.921365][ T5736] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.952644][ T5736] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.964042][ T5736] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.996144][ T5661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.023099][ T6035] FAT-fs (loop1): Directory bread(block 64) failed [ 218.029943][ T5661] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.091995][ T6035] FAT-fs (loop1): Directory bread(block 65) failed [ 218.110287][ T6035] FAT-fs (loop1): Directory bread(block 66) failed [ 218.116873][ T6035] FAT-fs (loop1): Directory bread(block 67) failed [ 218.251748][ T6035] FAT-fs (loop1): Directory bread(block 68) failed [ 218.287894][ T6035] FAT-fs (loop1): Directory bread(block 69) failed [ 218.349150][ T6035] FAT-fs (loop1): Directory bread(block 70) failed [ 218.355739][ T6035] FAT-fs (loop1): Directory bread(block 71) failed [ 218.419076][ T6035] FAT-fs (loop1): Directory bread(block 72) failed [ 218.455157][ T5683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.494717][ T6035] FAT-fs (loop1): Directory bread(block 73) failed [ 218.501419][ T5683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.700712][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.715181][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.636049][ T6069] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 220.240905][ T6080] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 220.499602][ T6083] netlink: 36 bytes leftover after parsing attributes in process `syz.1.134'. [ 220.560344][ T6083] netlink: 16 bytes leftover after parsing attributes in process `syz.1.134'. [ 220.609317][ T6083] netlink: 36 bytes leftover after parsing attributes in process `syz.1.134'. [ 220.694644][ T6083] netlink: 36 bytes leftover after parsing attributes in process `syz.1.134'. [ 223.354482][ T6107] netlink: 'syz.2.141': attribute type 10 has an invalid length. [ 223.529584][ T6107] team0: Port device netdevsim0 added [ 223.603692][ T6114] netlink: 'syz.3.145': attribute type 1 has an invalid length. [ 223.611581][ T6114] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.145'. [ 223.617706][ T29] audit: type=1326 audit(1728006597.256:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.620805][ T6114] netlink: 'syz.3.145': attribute type 1 has an invalid length. [ 223.620843][ T6114] netlink: 12 bytes leftover after parsing attributes in process `syz.3.145'. [ 223.661665][ T29] audit: type=1326 audit(1728006597.256:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.689103][ T29] audit: type=1326 audit(1728006597.256:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.711658][ T29] audit: type=1326 audit(1728006597.256:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.735160][ T29] audit: type=1326 audit(1728006597.256:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.766211][ T29] audit: type=1326 audit(1728006597.256:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.797933][ T29] audit: type=1326 audit(1728006597.256:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.840548][ T29] audit: type=1326 audit(1728006597.256:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.862840][ T29] audit: type=1326 audit(1728006597.256:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.886951][ T6111] loop1: detected capacity change from 0 to 512 [ 223.894053][ T29] audit: type=1326 audit(1728006597.256:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6110 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f31adf7dff9 code=0x7ffc0000 [ 223.966942][ T6111] EXT4-fs error (device loop1): __ext4_fill_super:5458: inode #2: comm syz.1.144: casefold flag without casefold feature [ 223.987941][ T6111] EXT4-fs (loop1): get root inode failed [ 223.993935][ T6111] EXT4-fs (loop1): mount failed [ 224.101563][ T6127] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 224.181359][ T6129] loop1: detected capacity change from 0 to 256 [ 224.623930][ T6129] FAT-fs (loop1): Directory bread(block 64) failed [ 224.673286][ T6129] FAT-fs (loop1): Directory bread(block 65) failed [ 225.044466][ T6129] FAT-fs (loop1): Directory bread(block 66) failed [ 225.101550][ T6129] FAT-fs (loop1): Directory bread(block 67) failed [ 225.257409][ T6129] FAT-fs (loop1): Directory bread(block 68) failed [ 225.939269][ T6129] FAT-fs (loop1): Directory bread(block 69) failed [ 225.948246][ T6129] FAT-fs (loop1): Directory bread(block 70) failed [ 226.033102][ T6129] FAT-fs (loop1): Directory bread(block 71) failed [ 229.920726][ T6129] FAT-fs (loop1): Directory bread(block 72) failed [ 229.927778][ T6129] FAT-fs (loop1): Directory bread(block 73) failed [ 230.182962][ T6129] FAT-fs (loop1): Directory bread(block 74) failed [ 230.734607][ T6129] FAT-fs (loop1): Directory bread(block 75) failed [ 230.933528][ T6129] FAT-fs (loop1): Directory bread(block 76) failed [ 232.352527][ T6129] FAT-fs (loop1): Directory bread(block 77) failed [ 232.394759][ T6129] FAT-fs (loop1): Directory bread(block 78) failed [ 232.427675][ T6129] FAT-fs (loop1): Directory bread(block 79) failed [ 232.459695][ T6129] FAT-fs (loop1): Directory bread(block 80) failed [ 232.571317][ T6129] FAT-fs (loop1): Directory bread(block 81) failed [ 240.416904][ T5237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.861565][ T5237] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.874750][ T5237] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.888665][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.972873][ T5237] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.982373][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 243.250025][ T5237] Bluetooth: hci3: command tx timeout [ 245.329440][ T5237] Bluetooth: hci3: command tx timeout [ 247.409184][ T5237] Bluetooth: hci3: command tx timeout [ 249.492742][ T5237] Bluetooth: hci3: command tx timeout [ 252.095342][ T5233] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 252.369224][ T5233] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 252.539357][ T5233] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 252.570591][ T5233] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 252.967999][ T5233] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 253.029111][ T5233] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 256.147098][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.269180][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.149028][ T5233] Bluetooth: hci5: command tx timeout [ 260.311436][ T5233] Bluetooth: hci5: command tx timeout [ 262.499792][ T5233] Bluetooth: hci5: command tx timeout [ 264.635418][ T5233] Bluetooth: hci5: command tx timeout [ 279.646611][ T5237] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 282.485397][ T5233] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 284.464067][ T6198] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 284.867057][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.644987][ T5237] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 296.835768][ T5237] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 296.880593][ T5237] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 296.895930][ T5237] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 297.149189][ T5237] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 297.167033][ T5237] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 300.042586][ T4621] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 300.057490][ T4621] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 300.163534][ T4621] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 300.477662][ T4621] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 300.491250][ T4621] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 300.502878][ T4621] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 301.117711][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.074196][ T4621] Bluetooth: hci6: command tx timeout [ 303.299067][ T4621] Bluetooth: hci2: command tx timeout [ 304.128953][ T4621] Bluetooth: hci6: command tx timeout [ 304.496229][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.702125][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.706724][ T5237] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 304.722337][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 304.732511][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 304.743187][ T5237] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 304.754000][ T5237] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 304.761725][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 304.812053][ T4621] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 304.827903][ T4621] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 304.838127][ T4621] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 304.846655][ T4621] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 304.856374][ T4621] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 304.867609][ T4621] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 304.904611][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 304.914279][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 304.930974][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 304.958234][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 304.969532][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 304.985392][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 305.329946][ T4621] Bluetooth: hci2: command tx timeout [ 305.459356][ T35] bridge_slave_1: left allmulticast mode [ 305.465079][ T35] bridge_slave_1: left promiscuous mode [ 305.482606][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.492434][ T35] bridge_slave_0: left allmulticast mode [ 305.498118][ T35] bridge_slave_0: left promiscuous mode [ 305.506552][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.825234][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.836710][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.853994][ T35] bond0 (unregistering): Released all slaves [ 305.923706][ T6217] chnl_net:caif_netlink_parms(): no params data found [ 306.208946][ T4621] Bluetooth: hci6: command tx timeout [ 306.686317][ T6214] chnl_net:caif_netlink_parms(): no params data found [ 306.703191][ T35] hsr_slave_0: left promiscuous mode [ 306.709600][ T35] hsr_slave_1: left promiscuous mode [ 306.715518][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.723288][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.735302][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.743169][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.763006][ T35] veth1_macvtap: left promiscuous mode [ 306.768530][ T35] veth0_macvtap: left promiscuous mode [ 306.775217][ T35] veth1_vlan: left promiscuous mode [ 306.781691][ T35] veth0_vlan: left promiscuous mode [ 306.849281][ T4621] Bluetooth: hci0: command tx timeout [ 307.009102][ T4621] Bluetooth: hci1: command tx timeout [ 307.092002][ T4621] Bluetooth: hci4: command tx timeout [ 307.173909][ T35] team0 (unregistering): Port device team_slave_1 removed [ 307.212707][ T35] team0 (unregistering): Port device team_slave_0 removed [ 307.411624][ T4621] Bluetooth: hci2: command tx timeout [ 307.582751][ T6217] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.592736][ T6217] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.600251][ T6217] bridge_slave_0: entered allmulticast mode [ 307.607040][ T6217] bridge_slave_0: entered promiscuous mode [ 307.689443][ T6217] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.697185][ T6217] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.704635][ T6217] bridge_slave_1: entered allmulticast mode [ 307.712216][ T6217] bridge_slave_1: entered promiscuous mode [ 307.762284][ T6230] chnl_net:caif_netlink_parms(): no params data found [ 307.827384][ T6217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.904154][ T6217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.032454][ T6214] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.040602][ T6214] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.047811][ T6214] bridge_slave_0: entered allmulticast mode [ 308.055139][ T6214] bridge_slave_0: entered promiscuous mode [ 308.077052][ T6217] team0: Port device team_slave_0 added [ 308.107145][ T6230] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.114485][ T6230] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.126510][ T6230] bridge_slave_0: entered allmulticast mode [ 308.133925][ T6230] bridge_slave_0: entered promiscuous mode [ 308.149685][ T6230] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.156788][ T6230] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.164858][ T6230] bridge_slave_1: entered allmulticast mode [ 308.172054][ T6230] bridge_slave_1: entered promiscuous mode [ 308.189953][ T6214] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.197074][ T6214] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.208601][ T6214] bridge_slave_1: entered allmulticast mode [ 308.216027][ T6214] bridge_slave_1: entered promiscuous mode [ 308.233767][ T6217] team0: Port device team_slave_1 added [ 308.292708][ T4621] Bluetooth: hci6: command tx timeout [ 308.425956][ T6237] chnl_net:caif_netlink_parms(): no params data found [ 308.450385][ T6230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.482091][ T6230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.533850][ T6214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.555085][ T6214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.577964][ T6217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.596173][ T6217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.645777][ T6217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.681618][ T6234] chnl_net:caif_netlink_parms(): no params data found [ 308.725443][ T6230] team0: Port device team_slave_0 added [ 308.751872][ T6217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.759370][ T6217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.802854][ T6217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.845503][ T6230] team0: Port device team_slave_1 added [ 308.929413][ T4621] Bluetooth: hci0: command tx timeout [ 308.981565][ T6214] team0: Port device team_slave_0 added [ 309.046100][ T6230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.053940][ T6230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.082537][ T6230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.093251][ T4621] Bluetooth: hci1: command tx timeout [ 309.111233][ T6214] team0: Port device team_slave_1 added [ 309.168962][ T4621] Bluetooth: hci4: command tx timeout [ 309.174883][ T6217] hsr_slave_0: entered promiscuous mode [ 309.181358][ T6217] hsr_slave_1: entered promiscuous mode [ 309.187490][ T6217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.197252][ T6217] Cannot create hsr debugfs directory [ 309.220794][ T6230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.227776][ T6230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.256813][ T6230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.282313][ T6214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.289538][ T6214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.316913][ T6214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.367629][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.397090][ T6237] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.404520][ T6237] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.412537][ T6237] bridge_slave_0: entered allmulticast mode [ 309.421995][ T6237] bridge_slave_0: entered promiscuous mode [ 309.438581][ T6237] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.445924][ T6237] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.453507][ T6237] bridge_slave_1: entered allmulticast mode [ 309.461151][ T6237] bridge_slave_1: entered promiscuous mode [ 309.475820][ T6214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.483246][ T6214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.509484][ T4621] Bluetooth: hci2: command tx timeout [ 309.510020][ T6214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.582841][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.627928][ T6234] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.642306][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.650484][ T6234] bridge_slave_0: entered allmulticast mode [ 309.657575][ T6234] bridge_slave_0: entered promiscuous mode [ 309.697360][ T6230] hsr_slave_0: entered promiscuous mode [ 309.704092][ T6230] hsr_slave_1: entered promiscuous mode [ 309.710899][ T6230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.718478][ T6230] Cannot create hsr debugfs directory [ 309.738088][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.756132][ T6234] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.765307][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.773021][ T6234] bridge_slave_1: entered allmulticast mode [ 309.780736][ T6234] bridge_slave_1: entered promiscuous mode [ 309.812813][ T6237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.875625][ T35] team0: Port device netdevsim0 removed [ 309.891256][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.960681][ T6214] hsr_slave_0: entered promiscuous mode [ 309.967404][ T6214] hsr_slave_1: entered promiscuous mode [ 309.996789][ T6214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.009145][ T6214] Cannot create hsr debugfs directory [ 310.020323][ T6237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.171590][ T6234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.183651][ T6234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.229778][ T6237] team0: Port device team_slave_0 added [ 310.321004][ T6237] team0: Port device team_slave_1 added [ 310.368482][ T6234] team0: Port device team_slave_0 added [ 310.452708][ T6234] team0: Port device team_slave_1 added [ 310.501690][ T6237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.508676][ T6237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.535160][ T6237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.549466][ T6237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.556436][ T6237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.584873][ T6237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.652510][ T6217] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.702042][ T6234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.718943][ T6234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.746094][ T6234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.800618][ T6217] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.830617][ T6234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.837599][ T6234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.877948][ T6234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.931902][ T6217] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.009844][ T4621] Bluetooth: hci0: command tx timeout [ 311.063207][ T6217] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.128516][ T6237] hsr_slave_0: entered promiscuous mode [ 311.150160][ T6237] hsr_slave_1: entered promiscuous mode [ 311.169046][ T54] Bluetooth: hci1: command tx timeout [ 311.174826][ T6237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.189951][ T6237] Cannot create hsr debugfs directory [ 311.249299][ T54] Bluetooth: hci4: command tx timeout [ 311.288114][ T6234] hsr_slave_0: entered promiscuous mode [ 311.294967][ T6234] hsr_slave_1: entered promiscuous mode [ 311.301924][ T6234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.314547][ T6234] Cannot create hsr debugfs directory [ 311.371202][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.477236][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.592338][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.622176][ T6217] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 311.666138][ T6230] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.715958][ T6217] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 311.736730][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.785324][ T6230] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.812165][ T6217] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 311.866075][ T6230] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.884950][ T6217] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 311.947303][ T6230] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.070047][ T35] bridge_slave_1: left allmulticast mode [ 312.075759][ T35] bridge_slave_1: left promiscuous mode [ 312.091407][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.112112][ T35] bridge_slave_0: left allmulticast mode [ 312.117801][ T35] bridge_slave_0: left promiscuous mode [ 312.139457][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.162491][ T35] bridge_slave_1: left allmulticast mode [ 312.168175][ T35] bridge_slave_1: left promiscuous mode [ 312.187378][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.211933][ T35] bridge_slave_0: left allmulticast mode [ 312.217629][ T35] bridge_slave_0: left promiscuous mode [ 312.239122][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.262293][ T35] bridge_slave_1: left allmulticast mode [ 312.267978][ T35] bridge_slave_1: left promiscuous mode [ 312.286914][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.306116][ T35] bridge_slave_0: left allmulticast mode [ 312.318932][ T35] bridge_slave_0: left promiscuous mode [ 312.324688][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.356310][ T35] bridge_slave_1: left allmulticast mode [ 312.362459][ T35] bridge_slave_1: left promiscuous mode [ 312.368193][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.394714][ T35] bridge_slave_0: left allmulticast mode [ 312.406811][ T35] bridge_slave_0: left promiscuous mode [ 312.412967][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.089455][ T54] Bluetooth: hci0: command tx timeout [ 313.249075][ T54] Bluetooth: hci1: command tx timeout [ 313.329073][ T54] Bluetooth: hci4: command tx timeout [ 313.445413][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.457372][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.471677][ T35] bond0 (unregistering): Released all slaves [ 313.598529][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.614714][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.625720][ T35] bond0 (unregistering): Released all slaves [ 313.749602][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.767767][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.785478][ T35] bond0 (unregistering): Released all slaves [ 313.914273][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.926000][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.937390][ T35] bond0 (unregistering): Released all slaves [ 314.207426][ T6230] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.235688][ T6230] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.262844][ T6230] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.312381][ T6230] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 314.334431][ T6217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.463779][ T6217] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.550710][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.557947][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.587493][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.594672][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.920264][ T6230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.939833][ T6214] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 315.068030][ T6214] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 315.148526][ T6214] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 315.175245][ T6214] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 315.344673][ T6230] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.408256][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.415443][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.505605][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.512777][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.642403][ T6217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.934481][ T6214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.057366][ T6217] veth0_vlan: entered promiscuous mode [ 316.101270][ T6214] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.194625][ T6197] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.201909][ T6197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.250590][ T6217] veth1_vlan: entered promiscuous mode [ 316.275548][ T6197] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.282735][ T6197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.451888][ T35] hsr_slave_0: left promiscuous mode [ 316.457948][ T35] hsr_slave_1: left promiscuous mode [ 316.465952][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.483447][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.500999][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.508457][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.546306][ T35] hsr_slave_0: left promiscuous mode [ 316.555947][ T35] hsr_slave_1: left promiscuous mode [ 316.569753][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.577223][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.602504][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.612803][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.626483][ T35] hsr_slave_0: left promiscuous mode [ 316.632873][ T35] hsr_slave_1: left promiscuous mode [ 316.638786][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.646578][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.655348][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.663516][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.675637][ T35] hsr_slave_0: left promiscuous mode [ 316.681890][ T35] hsr_slave_1: left promiscuous mode [ 316.687828][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.696985][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.706054][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.715267][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.777075][ T35] veth1_macvtap: left promiscuous mode [ 316.783009][ T35] veth0_macvtap: left promiscuous mode [ 316.788638][ T35] veth1_vlan: left promiscuous mode [ 316.794288][ T35] veth0_vlan: left promiscuous mode [ 316.803717][ T35] veth1_macvtap: left promiscuous mode [ 316.810781][ T35] veth0_macvtap: left promiscuous mode [ 316.817302][ T35] veth1_vlan: left promiscuous mode [ 316.823246][ T35] veth0_vlan: left promiscuous mode [ 316.830470][ T35] veth1_macvtap: left promiscuous mode [ 316.836011][ T35] veth0_macvtap: left promiscuous mode [ 316.842292][ T35] veth1_vlan: left promiscuous mode [ 316.847579][ T35] veth0_vlan: left promiscuous mode [ 316.864185][ T35] veth1_macvtap: left promiscuous mode [ 316.869904][ T35] veth0_macvtap: left promiscuous mode [ 316.875517][ T35] veth1_vlan: left promiscuous mode [ 316.881039][ T35] veth0_vlan: left promiscuous mode [ 317.205970][ T35] infiniband syz2: set down [ 317.571652][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.578494][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.601056][ T35] team0 (unregistering): Port device team_slave_1 removed [ 317.642542][ T35] team0 (unregistering): Port device team_slave_0 removed [ 318.348785][ T35] team0 (unregistering): Port device team_slave_1 removed [ 318.394628][ T35] team0 (unregistering): Port device team_slave_0 removed [ 319.098309][ T35] team0 (unregistering): Port device team_slave_1 removed [ 319.137338][ T35] team0 (unregistering): Port device team_slave_0 removed [ 319.840843][ T35] team0 (unregistering): Port device team_slave_1 removed [ 319.850865][ T81] smc: removing ib device syz2 [ 319.879026][ T35] team0 (unregistering): Port device team_slave_0 removed [ 320.267168][ T6230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.307429][ T6217] veth0_macvtap: entered promiscuous mode [ 320.509216][ T6234] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.557796][ T6217] veth1_macvtap: entered promiscuous mode [ 320.630574][ T6234] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.701310][ T6230] veth0_vlan: entered promiscuous mode [ 320.778917][ T6234] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.823301][ T6234] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.905817][ T6230] veth1_vlan: entered promiscuous mode [ 320.990058][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.038980][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.058930][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.079867][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.104105][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.129224][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.148657][ T6217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.328996][ T6237] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 321.353147][ T6237] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 321.406834][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.458621][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.470015][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.480900][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.492034][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.502954][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.514595][ T6217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.547929][ T6237] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 321.648040][ T6237] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 321.671311][ T6217] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.681092][ T6217] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.691302][ T6217] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.701301][ T6217] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.739572][ T6230] veth0_macvtap: entered promiscuous mode [ 321.771650][ T6230] veth1_macvtap: entered promiscuous mode [ 321.798749][ T6214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.904499][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.915766][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.931885][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.942785][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.953553][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.964333][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.974600][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.986398][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.998462][ T6230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.051047][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.081419][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.091770][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.102279][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.112789][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.123356][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.145912][ T6230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.156883][ T6230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.168706][ T6230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.222530][ T6230] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.232991][ T6230] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.242940][ T6230] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.252033][ T6230] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.276751][ T6234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.393338][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.417344][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.503226][ T6234] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.531060][ T1060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.559824][ T1060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.586136][ T6237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.606857][ T6197] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.614065][ T6197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.625624][ T6197] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.632798][ T6197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.715679][ T6197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.735475][ T6214] veth0_vlan: entered promiscuous mode [ 322.743170][ T6197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.900793][ T6237] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.913337][ T6214] veth1_vlan: entered promiscuous mode [ 322.957439][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.964728][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.060207][ T6234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.060311][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.083611][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.098861][ T1060] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.106118][ T1060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.229144][ T6214] veth0_macvtap: entered promiscuous mode [ 323.283863][ T6237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.316847][ T6214] veth1_macvtap: entered promiscuous mode [ 323.334395][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.345047][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.354963][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.366125][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.376602][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.387100][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.397349][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.408354][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.418497][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.429590][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.442571][ T6214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.479556][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.491647][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.504897][ T6405] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 323.508906][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.548276][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.572492][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.590779][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.610725][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.621566][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.653174][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.689955][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.710495][ T6214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.775092][ T6214] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.784936][ T6214] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.796591][ T6214] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.805501][ T6214] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.994515][ T6237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.074047][ T6234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.184805][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.219702][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.303657][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.321871][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.364962][ T6237] veth0_vlan: entered promiscuous mode [ 324.443806][ T6237] veth1_vlan: entered promiscuous mode [ 324.491561][ T6234] veth0_vlan: entered promiscuous mode [ 324.553096][ T6234] veth1_vlan: entered promiscuous mode [ 324.578439][ T6429] netlink: 36 bytes leftover after parsing attributes in process `syz.4.164'. [ 324.633067][ T6429] netlink: 16 bytes leftover after parsing attributes in process `syz.4.164'. [ 324.653007][ T6429] netlink: 36 bytes leftover after parsing attributes in process `syz.4.164'. [ 324.679289][ T6429] netlink: 36 bytes leftover after parsing attributes in process `syz.4.164'. [ 324.712869][ T6237] veth0_macvtap: entered promiscuous mode [ 324.741558][ T6234] veth0_macvtap: entered promiscuous mode [ 324.772500][ T6234] veth1_macvtap: entered promiscuous mode [ 324.798290][ T6237] veth1_macvtap: entered promiscuous mode [ 324.857418][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.913151][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.959030][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.997833][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.021793][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.045745][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.079346][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.138305][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.209004][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.237063][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.489526][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.660506][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.840897][ T6237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.892712][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.948907][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.016697][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.029856][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.039850][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.050786][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.060710][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.092309][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.220061][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.262842][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.323679][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.355953][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.392890][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.721498][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.914866][ T6234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.021165][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.080358][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.131927][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.180622][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.244635][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.289173][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.300086][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.328445][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.340351][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.351645][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.379001][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.399030][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.430500][ T6234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.440617][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.489138][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.510359][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.546607][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.571815][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.598884][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.608771][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.645271][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.678985][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.699542][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.709501][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.728970][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.738937][ T6237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.749642][ T6237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.761608][ T6237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.794824][ T6452] netlink: 12 bytes leftover after parsing attributes in process `syz.4.171'. [ 328.031517][ T6234] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.048940][ T6234] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.057684][ T6234] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.088898][ T6234] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.150022][ T6237] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.158791][ T6237] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.224532][ T6237] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.280206][ T6237] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.396379][ T6481] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 329.316097][ T6488] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 329.439664][ T6197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.447844][ T6197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.582172][ T6197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.613648][ T6197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.322813][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.356580][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.493589][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.550706][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.873681][ T6510] netlink: 'syz.2.157': attribute type 1 has an invalid length. [ 331.891467][ T6510] netlink: 9352 bytes leftover after parsing attributes in process `syz.2.157'. [ 331.966100][ T6510] netlink: 'syz.2.157': attribute type 1 has an invalid length. [ 332.003632][ T6510] netlink: 12 bytes leftover after parsing attributes in process `syz.2.157'. [ 334.399726][ T6530] netlink: 12 bytes leftover after parsing attributes in process `syz.4.181'. [ 334.648975][ T6544] netlink: 36 bytes leftover after parsing attributes in process `syz.2.186'. [ 334.658000][ T6544] netlink: 16 bytes leftover after parsing attributes in process `syz.2.186'. [ 334.667267][ T6544] netlink: 36 bytes leftover after parsing attributes in process `syz.2.186'. [ 334.676653][ T6544] netlink: 36 bytes leftover after parsing attributes in process `syz.2.186'. [ 334.688043][ T6545] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 337.122247][ T6537] cgroup: fork rejected by pids controller in /syz3 [ 339.010071][ T6600] loop1: detected capacity change from 0 to 1024 [ 339.017218][ T6600] EXT4-fs: Ignoring removed orlov option [ 339.023956][ T6600] EXT4-fs: Ignoring removed nomblk_io_submit option [ 339.784982][ T6600] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 339.793403][ T6600] System zones: 0-1, 3-36 [ 339.915919][ T6600] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.127266][ T6621] netlink: 36 bytes leftover after parsing attributes in process `syz.2.197'. [ 340.136865][ T6621] netlink: 16 bytes leftover after parsing attributes in process `syz.2.197'. [ 340.146631][ T6621] netlink: 36 bytes leftover after parsing attributes in process `syz.2.197'. [ 340.157264][ T6621] netlink: 36 bytes leftover after parsing attributes in process `syz.2.197'. [ 340.251597][ T6623] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 340.390254][ T6625] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 341.340181][ T6639] netlink: 12 bytes leftover after parsing attributes in process `syz.4.199'. [ 342.453398][ T6237] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.868231][ T6664] netlink: 36 bytes leftover after parsing attributes in process `syz.0.209'. [ 344.211782][ T6664] netlink: 16 bytes leftover after parsing attributes in process `syz.0.209'. [ 344.494736][ T6664] netlink: 36 bytes leftover after parsing attributes in process `syz.0.209'. [ 344.504190][ T6664] netlink: 36 bytes leftover after parsing attributes in process `syz.0.209'. [ 344.923199][ T6681] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 345.933618][ T6687] netlink: 'syz.1.213': attribute type 1 has an invalid length. [ 345.958283][ T6687] netlink: 9352 bytes leftover after parsing attributes in process `syz.1.213'. [ 345.977618][ T6687] netlink: 'syz.1.213': attribute type 1 has an invalid length. [ 345.997659][ T6687] netlink: 12 bytes leftover after parsing attributes in process `syz.1.213'. [ 347.406102][ T6701] loop4: detected capacity change from 0 to 1024 [ 347.419814][ T6701] EXT4-fs: Ignoring removed orlov option [ 347.426891][ T6701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.988875][ T6701] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 349.009042][ T6701] System zones: 0-1, 3-36 [ 350.262177][ T6701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.386147][ T6716] netlink: 36 bytes leftover after parsing attributes in process `syz.2.220'. [ 350.438955][ T6716] netlink: 16 bytes leftover after parsing attributes in process `syz.2.220'. [ 350.591331][ T6716] netlink: 36 bytes leftover after parsing attributes in process `syz.2.220'. [ 350.620836][ T6716] netlink: 36 bytes leftover after parsing attributes in process `syz.2.220'. [ 352.348281][ T6214] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.979686][ T6756] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.009108][ T6752] netlink: 'syz.3.227': attribute type 1 has an invalid length. [ 355.049099][ T6752] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.227'. [ 355.058264][ T6752] netlink: 'syz.3.227': attribute type 1 has an invalid length. [ 355.164280][ T6752] netlink: 12 bytes leftover after parsing attributes in process `syz.3.227'. [ 356.352368][ T6771] loop3: detected capacity change from 0 to 1024 [ 356.391956][ T6771] EXT4-fs: Ignoring removed orlov option [ 356.428097][ T6771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 356.470728][ T6771] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 356.664701][ T6771] System zones: 0-1, 3-36 [ 356.676192][ T6771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.699690][ T6786] netlink: 36 bytes leftover after parsing attributes in process `syz.1.236'. [ 357.752515][ T6786] netlink: 16 bytes leftover after parsing attributes in process `syz.1.236'. [ 357.810195][ T6786] netlink: 36 bytes leftover after parsing attributes in process `syz.1.236'. [ 357.829156][ T6786] netlink: 36 bytes leftover after parsing attributes in process `syz.1.236'. [ 360.473545][ T6217] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.000479][ T6829] netlink: 'syz.3.243': attribute type 1 has an invalid length. [ 361.056126][ T6829] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.243'. [ 361.618688][ T6829] netlink: 'syz.3.243': attribute type 1 has an invalid length. [ 361.634047][ T6829] netlink: 12 bytes leftover after parsing attributes in process `syz.3.243'. [ 361.702786][ T6842] infiniband syz2: set active [ 361.707548][ T6842] infiniband syz2: added team_slave_1 [ 361.736937][ T6842] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 361.740495][ T6842] infiniband syz2: Couldn't open port 1 [ 361.795878][ T6842] RDS/IB: syz2: added [ 361.800088][ T6842] smc: adding ib device syz2 with port count 1 [ 361.806285][ T6842] smc: ib device syz2 port 1 has pnetid [ 361.909499][ T5677] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 362.010910][ T6849] netlink: 36 bytes leftover after parsing attributes in process `syz.3.249'. [ 362.038974][ T6849] netlink: 16 bytes leftover after parsing attributes in process `syz.3.249'. [ 362.082597][ T5677] usb 3-1: Using ep0 maxpacket: 8 [ 362.087950][ T6849] netlink: 36 bytes leftover after parsing attributes in process `syz.3.249'. [ 362.122441][ T5677] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 362.149605][ T6849] netlink: 36 bytes leftover after parsing attributes in process `syz.3.249'. [ 362.191927][ T5677] usb 3-1: config 0 has no interfaces? [ 362.214735][ T5677] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 362.253039][ T5677] usb 3-1: New USB device strings: Mfr=1, Product=226, SerialNumber=2 [ 362.328988][ T5677] usb 3-1: Product: syz [ 362.353910][ T5677] usb 3-1: Manufacturer: syz [ 362.358573][ T5677] usb 3-1: SerialNumber: syz [ 362.507235][ T5677] usb 3-1: config 0 descriptor?? [ 362.650410][ T6858] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 362.750773][ T6860] syz.4.251[6860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.750881][ T6860] syz.4.251[6860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.762372][ T6860] syz.4.251[6860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.582320][ T5677] usb 3-1: USB disconnect, device number 2 [ 363.587025][ T6872] netlink: 4 bytes leftover after parsing attributes in process `syz.4.251'. [ 364.030690][ T6876] loop1: detected capacity change from 0 to 1024 [ 364.037898][ T6876] EXT4-fs: Ignoring removed orlov option [ 364.099591][ T6876] EXT4-fs: Ignoring removed nomblk_io_submit option [ 364.177173][ T6876] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 364.237227][ T6876] System zones: 0-1, 3-36 [ 364.285070][ T6876] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.928672][ T6912] netlink: 'syz.0.259': attribute type 1 has an invalid length. [ 366.968984][ T6912] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.259'. [ 366.978999][ T6912] netlink: 'syz.0.259': attribute type 1 has an invalid length. [ 366.988236][ T6912] netlink: 12 bytes leftover after parsing attributes in process `syz.0.259'. [ 369.290257][ T6237] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.647108][ T5332] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 371.519113][ T5332] usb 1-1: Using ep0 maxpacket: 8 [ 371.532321][ T6965] syz.2.273[6965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.532427][ T6965] syz.2.273[6965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.543973][ T6965] syz.2.273[6965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.597487][ T6967] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 371.794216][ T5332] usb 1-1: device descriptor read/all, error -71 [ 371.967925][ T6974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.273'. [ 373.525939][ T6977] loop0: detected capacity change from 0 to 1024 [ 373.526742][ T6979] netlink: 'syz.4.277': attribute type 1 has an invalid length. [ 373.559819][ T6977] EXT4-fs: Ignoring removed orlov option [ 373.575618][ T6979] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.277'. [ 373.584799][ T6979] netlink: 'syz.4.277': attribute type 1 has an invalid length. [ 373.592702][ T6979] netlink: 12 bytes leftover after parsing attributes in process `syz.4.277'. [ 373.611883][ T6977] EXT4-fs: Ignoring removed nomblk_io_submit option [ 374.423791][ T6977] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 374.479244][ T6977] System zones: 0-1, 3-36 [ 383.919290][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.925649][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 385.091805][ T6977] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 386.720389][ T6976] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.113819][ T6200] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.503054][ T6200] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.760901][ T6200] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.132449][ T6200] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.270383][ T6200] bridge_slave_1: left allmulticast mode [ 413.276093][ T6200] bridge_slave_1: left promiscuous mode [ 413.327875][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.599631][ T6200] bridge_slave_0: left allmulticast mode [ 424.605343][ T6200] bridge_slave_0: left promiscuous mode [ 424.740531][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.635722][ T6999] Bluetooth: hci1: command 0x0406 tx timeout [ 437.435820][ T4621] Bluetooth: hci6: command 0x0406 tx timeout [ 437.442136][ T4621] Bluetooth: hci2: command tx timeout [ 437.447567][ T4621] Bluetooth: hci4: command 0x0406 tx timeout [ 438.444440][ T5233] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 438.457662][ T5233] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 438.467979][ T5233] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 438.476643][ T5233] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 438.484385][ T5233] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 438.491827][ T5233] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 438.695167][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 438.713926][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 438.726724][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 438.805311][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 438.812381][ T7000] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 438.837635][ T6999] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 438.850404][ T6999] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 438.862335][ T7018] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 438.874988][ T7018] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 438.881786][ T5233] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 438.890797][ T5233] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 438.900336][ T7016] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 438.914874][ T7016] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 438.939212][ T7019] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 438.950827][ T6999] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 438.951618][ T7016] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 438.965445][ T7016] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 438.972493][ T6999] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 438.988665][ T54] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 439.002104][ T7016] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 439.018154][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 439.034038][ T54] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 439.042924][ T54] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 439.051885][ T54] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 439.286011][ T6200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.298216][ T6200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 439.309468][ T6200] bond0 (unregistering): Released all slaves [ 440.178622][ T7009] chnl_net:caif_netlink_parms(): no params data found [ 440.453497][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.460099][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.602619][ T7009] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.611653][ T7009] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.622637][ T7009] bridge_slave_0: entered allmulticast mode [ 440.632784][ T7009] bridge_slave_0: entered promiscuous mode [ 440.656505][ T7009] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.674942][ T7009] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.688052][ T7009] bridge_slave_1: entered allmulticast mode [ 440.694303][ T54] Bluetooth: hci0: command tx timeout [ 440.710086][ T7009] bridge_slave_1: entered promiscuous mode [ 440.885093][ T7009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.950336][ T7009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.009180][ T54] Bluetooth: hci4: command tx timeout [ 441.015364][ T54] Bluetooth: hci3: command tx timeout [ 441.089048][ T4621] Bluetooth: hci7: command tx timeout [ 441.095298][ T4621] Bluetooth: hci5: command tx timeout [ 441.113219][ T6200] hsr_slave_0: left promiscuous mode [ 441.126692][ T6200] hsr_slave_1: left promiscuous mode [ 441.138630][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 441.146667][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 441.157634][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 441.165270][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 441.187308][ T6200] veth1_macvtap: left promiscuous mode [ 441.193036][ T6200] veth0_macvtap: left promiscuous mode [ 441.198595][ T6200] veth1_vlan: left promiscuous mode [ 441.204307][ T6200] veth0_vlan: left promiscuous mode [ 441.264912][ T6200] infiniband syz2: set down [ 441.691223][ T6200] team0 (unregistering): Port device team_slave_1 removed [ 441.700737][ T5291] smc: removing ib device syz2 [ 441.736745][ T6200] team0 (unregistering): Port device team_slave_0 removed [ 442.208486][ T7009] team0: Port device team_slave_0 added [ 442.242325][ T7013] chnl_net:caif_netlink_parms(): no params data found [ 442.273777][ T7009] team0: Port device team_slave_1 added [ 442.452501][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.472319][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.498573][ T7009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.619388][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.628866][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.698905][ T7009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.769138][ T4621] Bluetooth: hci0: command tx timeout [ 443.089001][ T4621] Bluetooth: hci3: command tx timeout [ 443.089071][ T54] Bluetooth: hci4: command tx timeout [ 443.169985][ T54] Bluetooth: hci5: command tx timeout [ 443.175456][ T54] Bluetooth: hci7: command tx timeout [ 443.398688][ T7013] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.425278][ T7013] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.433337][ T7013] bridge_slave_0: entered allmulticast mode [ 443.453491][ T7013] bridge_slave_0: entered promiscuous mode [ 443.483675][ T7009] hsr_slave_0: entered promiscuous mode [ 443.499216][ T7009] hsr_slave_1: entered promiscuous mode [ 443.549787][ T7009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 443.557449][ T7009] Cannot create hsr debugfs directory [ 443.610116][ T7015] chnl_net:caif_netlink_parms(): no params data found [ 443.744339][ T7013] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.759012][ T7013] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.766315][ T7013] bridge_slave_1: entered allmulticast mode [ 443.821713][ T7013] bridge_slave_1: entered promiscuous mode [ 444.052825][ T7013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.183686][ T7011] chnl_net:caif_netlink_parms(): no params data found [ 444.202936][ T7013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.222700][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 444.341451][ T7013] team0: Port device team_slave_0 added [ 444.441688][ T7013] team0: Port device team_slave_1 added [ 444.547583][ T7015] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.559225][ T7015] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.566519][ T7015] bridge_slave_0: entered allmulticast mode [ 444.576848][ T7015] bridge_slave_0: entered promiscuous mode [ 444.585469][ T7015] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.592689][ T7015] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.599989][ T7015] bridge_slave_1: entered allmulticast mode [ 444.609520][ T7015] bridge_slave_1: entered promiscuous mode [ 444.709265][ T7015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.747299][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.754656][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.780825][ T7013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.794298][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.801416][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.829387][ T7013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.849091][ T54] Bluetooth: hci0: command tx timeout [ 444.852013][ T7011] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.862561][ T7011] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.870010][ T7011] bridge_slave_0: entered allmulticast mode [ 444.876875][ T7011] bridge_slave_0: entered promiscuous mode [ 444.886510][ T7015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.949285][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.956620][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.969453][ T7007] bridge_slave_0: entered allmulticast mode [ 444.976694][ T7007] bridge_slave_0: entered promiscuous mode [ 444.985184][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.993252][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.000949][ T7007] bridge_slave_1: entered allmulticast mode [ 445.008159][ T7007] bridge_slave_1: entered promiscuous mode [ 445.016863][ T7011] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.029173][ T7011] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.036426][ T7011] bridge_slave_1: entered allmulticast mode [ 445.044127][ T7011] bridge_slave_1: entered promiscuous mode [ 445.102414][ T7009] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.169230][ T54] Bluetooth: hci3: command tx timeout [ 445.169462][ T4621] Bluetooth: hci4: command tx timeout [ 445.203456][ T7009] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.249004][ T4621] Bluetooth: hci7: command tx timeout [ 445.249013][ T54] Bluetooth: hci5: command tx timeout [ 445.285610][ T7015] team0: Port device team_slave_0 added [ 445.296574][ T7013] hsr_slave_0: entered promiscuous mode [ 445.310422][ T7013] hsr_slave_1: entered promiscuous mode [ 445.316685][ T7013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.326479][ T7013] Cannot create hsr debugfs directory [ 445.340610][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.353653][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.377913][ T7009] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.401188][ T7011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.415042][ T7011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.428093][ T7015] team0: Port device team_slave_1 added [ 445.491309][ T7009] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.674110][ T7007] team0: Port device team_slave_0 added [ 445.689769][ T7015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.699586][ T7015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.756893][ T7015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.812343][ T7011] team0: Port device team_slave_0 added [ 445.829391][ T7007] team0: Port device team_slave_1 added [ 445.940756][ T6200] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.981310][ T7015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.988296][ T7015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.016683][ T7015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.076270][ T7011] team0: Port device team_slave_1 added [ 446.147774][ T6200] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.254311][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.262598][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.297356][ T7011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.309843][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.316815][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.343166][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.357100][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.364563][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.391022][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.424292][ T6200] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.459645][ T7015] hsr_slave_0: entered promiscuous mode [ 446.466147][ T7015] hsr_slave_1: entered promiscuous mode [ 446.472836][ T7015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.480656][ T7015] Cannot create hsr debugfs directory [ 446.506784][ T6200] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.545048][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.555684][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.582047][ T7011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.691279][ T7011] hsr_slave_0: entered promiscuous mode [ 446.706873][ T7011] hsr_slave_1: entered promiscuous mode [ 446.713439][ T7011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.721584][ T7011] Cannot create hsr debugfs directory [ 446.761463][ T7013] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.777586][ T7009] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 446.791739][ T7009] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 446.809481][ T7009] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 446.819289][ T7009] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 446.929136][ T4621] Bluetooth: hci0: command tx timeout [ 446.940585][ T7013] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.001176][ T7007] hsr_slave_0: entered promiscuous mode [ 447.019508][ T7007] hsr_slave_1: entered promiscuous mode [ 447.025699][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.033807][ T7007] Cannot create hsr debugfs directory [ 447.108184][ T7013] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.217325][ T7013] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.250513][ T54] Bluetooth: hci3: command tx timeout [ 447.255991][ T4621] Bluetooth: hci4: command tx timeout [ 447.328937][ T4621] Bluetooth: hci7: command tx timeout [ 447.339720][ T4621] Bluetooth: hci5: command tx timeout [ 447.340280][ T6200] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.501084][ T6200] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.602152][ T6200] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.691987][ T6200] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.745618][ T7013] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 447.810326][ T7013] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 447.830283][ T7013] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 447.883176][ T7013] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 448.010957][ T6200] bridge_slave_1: left allmulticast mode [ 448.016650][ T6200] bridge_slave_1: left promiscuous mode [ 448.037158][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.048131][ T6200] bridge_slave_0: left allmulticast mode [ 448.058825][ T6200] bridge_slave_0: left promiscuous mode [ 448.064632][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.077832][ T6200] bridge_slave_1: left allmulticast mode [ 448.084019][ T6200] bridge_slave_1: left promiscuous mode [ 448.105113][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.121038][ T6200] bridge_slave_0: left allmulticast mode [ 448.126744][ T6200] bridge_slave_0: left promiscuous mode [ 448.148445][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.162564][ T6200] bridge_slave_1: left allmulticast mode [ 448.168260][ T6200] bridge_slave_1: left promiscuous mode [ 448.177636][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.193368][ T6200] bridge_slave_0: left allmulticast mode [ 448.208887][ T6200] bridge_slave_0: left promiscuous mode [ 448.214681][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.240173][ T6200] bridge_slave_1: left allmulticast mode [ 448.245882][ T6200] bridge_slave_1: left promiscuous mode [ 448.253365][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.264825][ T6200] bridge_slave_0: left allmulticast mode [ 448.270748][ T6200] bridge_slave_0: left promiscuous mode [ 448.276460][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.290878][ T6200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.302244][ T6200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.317411][ T6200] bond0 (unregistering): Released all slaves [ 449.448044][ T6200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.468414][ T6200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.488188][ T6200] bond0 (unregistering): Released all slaves [ 449.597124][ T6200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.616504][ T6200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.629132][ T6200] bond0 (unregistering): Released all slaves [ 449.750017][ T6200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.770133][ T6200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.791404][ T6200] bond0 (unregistering): Released all slaves [ 449.806224][ T7009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.003918][ T7009] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.139571][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.146730][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.162416][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.169561][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.399324][ T7015] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 450.422752][ T7015] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 450.545168][ T7015] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 450.575491][ T7015] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 450.595183][ T7013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.820164][ T7013] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.041461][ T5291] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.048570][ T5291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.247040][ T7011] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 451.364387][ T5662] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.371553][ T5662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.530970][ T7011] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 451.550561][ T7011] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 451.572104][ T7011] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 451.652945][ T7009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 452.126257][ T7013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 452.163124][ T7015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.188168][ T6200] hsr_slave_0: left promiscuous mode [ 452.194489][ T6200] hsr_slave_1: left promiscuous mode [ 452.202538][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 452.211218][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 452.219394][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 452.226841][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.241480][ T6200] hsr_slave_0: left promiscuous mode [ 452.247508][ T6200] hsr_slave_1: left promiscuous mode [ 452.255945][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 452.263874][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 452.274157][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 452.282432][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.296563][ T6200] hsr_slave_0: left promiscuous mode [ 452.303241][ T6200] hsr_slave_1: left promiscuous mode [ 452.311371][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 452.318953][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 452.326641][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 452.334941][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.347731][ T6200] hsr_slave_0: left promiscuous mode [ 452.354155][ T6200] hsr_slave_1: left promiscuous mode [ 452.360815][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 452.368251][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 452.376845][ T6200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 452.386238][ T6200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.446721][ T6200] veth1_macvtap: left promiscuous mode [ 452.453334][ T6200] veth0_macvtap: left promiscuous mode [ 452.459455][ T6200] veth1_vlan: left promiscuous mode [ 452.464778][ T6200] veth0_vlan: left promiscuous mode [ 452.473609][ T6200] veth1_macvtap: left promiscuous mode [ 452.479473][ T6200] veth0_macvtap: left promiscuous mode [ 452.485094][ T6200] veth1_vlan: left promiscuous mode [ 452.491556][ T6200] veth0_vlan: left promiscuous mode [ 452.497775][ T6200] veth1_macvtap: left promiscuous mode [ 452.503904][ T6200] veth0_macvtap: left promiscuous mode [ 452.509711][ T6200] veth1_vlan: left promiscuous mode [ 452.515019][ T6200] veth0_vlan: left promiscuous mode [ 452.525767][ T6200] veth1_macvtap: left promiscuous mode [ 452.544718][ T6200] veth0_macvtap: left promiscuous mode [ 452.550502][ T6200] veth1_vlan: left promiscuous mode [ 452.555818][ T6200] veth0_vlan: left promiscuous mode [ 453.283145][ T6200] team0 (unregistering): Port device team_slave_1 removed [ 453.330405][ T6200] team0 (unregistering): Port device team_slave_0 removed [ 454.049339][ T6200] team0 (unregistering): Port device team_slave_1 removed [ 454.091387][ T6200] team0 (unregistering): Port device team_slave_0 removed [ 454.866239][ T6200] team0 (unregistering): Port device team_slave_1 removed [ 454.909781][ T6200] team0 (unregistering): Port device team_slave_0 removed [ 455.608144][ T6200] team0 (unregistering): Port device team_slave_1 removed [ 455.644592][ T6200] team0 (unregistering): Port device team_slave_0 removed [ 456.103919][ T7009] veth0_vlan: entered promiscuous mode [ 456.143634][ T7009] veth1_vlan: entered promiscuous mode [ 456.243962][ T7011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.256312][ T7015] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.316599][ T7011] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.336834][ T5662] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.344078][ T5662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.366419][ T5662] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.373569][ T5662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.410797][ T7009] veth0_macvtap: entered promiscuous mode [ 456.437168][ T7007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 456.460448][ T7007] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 456.473719][ T7009] veth1_macvtap: entered promiscuous mode [ 456.483860][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.491126][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.519774][ T7007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 456.545609][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.556628][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.566554][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.577570][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.587956][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.598479][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.610234][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.618696][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.625855][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.663391][ T7013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.683183][ T7007] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 456.721013][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.732070][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.742996][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.754749][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.766730][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.777651][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.790779][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.874026][ T7009] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.886515][ T7009] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.896963][ T7009] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.906455][ T7009] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.113956][ T7011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.181787][ T5660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.223900][ T5660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.296472][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.319197][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.387116][ T7013] veth0_vlan: entered promiscuous mode [ 457.452497][ T7013] veth1_vlan: entered promiscuous mode [ 457.553561][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 457.828006][ T7013] veth0_macvtap: entered promiscuous mode [ 457.839245][ T7013] veth1_macvtap: entered promiscuous mode [ 458.180890][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.328720][ T7007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 458.339368][ T7007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 458.406747][ T7011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 458.443164][ T7011] veth0_vlan: entered promiscuous mode [ 458.463428][ T7011] veth1_vlan: entered promiscuous mode [ 458.486775][ T7011] veth0_macvtap: entered promiscuous mode [ 458.501211][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.514216][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.527940][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.588522][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.637208][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.649185][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.661333][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.672557][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.692322][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.713442][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.720618][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.080772][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.087944][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.508697][ T7011] veth1_macvtap: entered promiscuous mode [ 459.541097][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.587721][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.597672][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.613531][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.624226][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.645833][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.678112][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.699629][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.747143][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.805309][ T7015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.913400][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.012449][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.028707][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.044025][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.064786][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.157602][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.253236][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.359682][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.502393][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.533749][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.565814][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.596095][ T7013] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.630586][ T7013] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.658982][ T7013] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.701058][ T7013] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.725448][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.746613][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.766060][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.785182][ T7210] syz.1.289[7210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 460.785285][ T7210] syz.1.289[7210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 460.796824][ T7210] syz.1.289[7210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 460.798091][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.855526][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.871024][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.896001][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.916275][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.929438][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.957470][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.989026][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.105160][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 461.173520][ T7216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.289'. [ 461.711919][ T7011] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.746520][ T7011] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.769568][ T7011] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.809395][ T7011] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.947607][ T7015] veth0_vlan: entered promiscuous mode [ 461.996058][ T7015] veth1_vlan: entered promiscuous mode [ 462.142309][ T5683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.160675][ T5683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.220799][ T7007] veth0_vlan: entered promiscuous mode [ 462.287144][ T7007] veth1_vlan: entered promiscuous mode [ 462.301056][ T7015] veth0_macvtap: entered promiscuous mode [ 462.319828][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.330677][ T7226] netlink: 'syz.1.291': attribute type 1 has an invalid length. [ 462.344844][ T5660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.358573][ T7226] netlink: 9352 bytes leftover after parsing attributes in process `syz.1.291'. [ 462.359338][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.381357][ T7015] veth1_macvtap: entered promiscuous mode [ 462.388072][ T5660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.409095][ T7226] netlink: 'syz.1.291': attribute type 1 has an invalid length. [ 462.459198][ T7226] netlink: 12 bytes leftover after parsing attributes in process `syz.1.291'. [ 462.508329][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.569448][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.595617][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.616505][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.674325][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.695961][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.715334][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.748741][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.791526][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.833828][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.858265][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.869886][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.881780][ T7015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 462.908583][ T7007] veth0_macvtap: entered promiscuous mode [ 463.542501][ T7007] veth1_macvtap: entered promiscuous mode [ 463.608120][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.659267][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.710284][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.726081][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.736736][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.747312][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.777097][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.898886][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.928890][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.971444][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.011933][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 464.029503][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.041746][ T7015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.052073][ T5660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 464.052913][ T7015] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.070382][ T7015] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.079173][ T7015] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.087890][ T7015] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.088907][ T5660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 464.350432][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.447824][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.594044][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.667383][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.710162][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.753216][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.807838][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.853578][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.868826][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.898882][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.918930][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.933582][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.948254][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 464.968817][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.990810][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.444350][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.649377][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.809014][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.858910][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.892310][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.941666][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.960700][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.986948][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.996953][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 466.016443][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.026460][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 466.037077][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.046991][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 466.070901][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.090629][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.205677][ T7007] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.249662][ T7007] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.258435][ T7007] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.279868][ T7007] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.529592][ T5331] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 466.564745][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.585869][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.654912][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.678308][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.719089][ T5331] usb 3-1: Using ep0 maxpacket: 8 [ 466.738428][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.770361][ T5331] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 466.791072][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.822114][ T5331] usb 3-1: config 0 has no interfaces? [ 466.832439][ T5683] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.853873][ T5331] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 466.878815][ T5683] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.888388][ T5331] usb 3-1: New USB device strings: Mfr=1, Product=226, SerialNumber=2 [ 466.909957][ T5331] usb 3-1: Product: syz [ 466.914788][ T5331] usb 3-1: Manufacturer: syz [ 466.930534][ T5331] usb 3-1: SerialNumber: syz [ 466.954656][ T5331] usb 3-1: config 0 descriptor?? [ 467.378114][ T5331] usb 3-1: USB disconnect, device number 3 [ 468.896152][ T7304] syz.1.298[7304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 468.896248][ T7304] syz.1.298[7304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 468.908346][ T7304] syz.1.298[7304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.375693][ T7312] netlink: 4 bytes leftover after parsing attributes in process `syz.1.298'. [ 471.480174][ T7321] loop0: detected capacity change from 0 to 512 [ 471.598110][ T7321] EXT4-fs error (device loop0): __ext4_fill_super:5458: inode #2: comm syz.0.302: casefold flag without casefold feature [ 471.631943][ T7321] EXT4-fs (loop0): get root inode failed [ 471.697570][ T7321] EXT4-fs (loop0): mount failed [ 471.891493][ T7334] loop1: detected capacity change from 0 to 128 [ 471.954073][ T7334] omfs: Invalid superblock (7b3184f9) [ 472.246915][ T7321] loop0: detected capacity change from 0 to 256 [ 472.374814][ T7321] FAT-fs (loop0): Directory bread(block 64) failed [ 472.387738][ T7321] FAT-fs (loop0): Directory bread(block 65) failed [ 472.414520][ T7321] FAT-fs (loop0): Directory bread(block 66) failed [ 472.469067][ T7321] FAT-fs (loop0): Directory bread(block 67) failed [ 472.496251][ T7321] FAT-fs (loop0): Directory bread(block 68) failed [ 472.526431][ T7321] FAT-fs (loop0): Directory bread(block 69) failed [ 472.577251][ T7321] FAT-fs (loop0): Directory bread(block 70) failed [ 472.619004][ T7321] FAT-fs (loop0): Directory bread(block 71) failed [ 472.625670][ T7321] FAT-fs (loop0): Directory bread(block 72) failed [ 472.688967][ T7321] FAT-fs (loop0): Directory bread(block 73) failed [ 477.077488][ T7379] netlink: 4 bytes leftover after parsing attributes in process `syz.2.314'. [ 478.390916][ T5275] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 478.788149][ T5275] usb 1-1: Using ep0 maxpacket: 8 [ 478.809511][ T5275] usb 1-1: config 0 has an invalid interface number: 191 but max is 0 [ 478.817848][ T5275] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 478.828140][ T5275] usb 1-1: config 0 has no interface number 0 [ 479.593455][ T5275] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 479.602836][ T5275] usb 1-1: New USB device strings: Mfr=1, Product=226, SerialNumber=2 [ 479.613766][ T5275] usb 1-1: Product: syz [ 479.617982][ T5275] usb 1-1: Manufacturer: syz [ 479.629584][ T5275] usb 1-1: SerialNumber: syz [ 479.669684][ T5275] usb 1-1: config 0 descriptor?? [ 479.920712][ T5275] usb 1-1: USB disconnect, device number 4 [ 480.966207][ T7422] loop4: detected capacity change from 0 to 512 [ 481.110268][ T7422] EXT4-fs error (device loop4): __ext4_fill_super:5458: inode #2: comm syz.4.322: casefold flag without casefold feature [ 481.503965][ T7422] EXT4-fs (loop4): get root inode failed [ 481.509782][ T7422] EXT4-fs (loop4): mount failed [ 482.203378][ T7419] loop4: detected capacity change from 0 to 256 [ 482.550130][ T7448] netlink: 4 bytes leftover after parsing attributes in process `syz.1.327'. [ 483.078468][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 483.102164][ T7016] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 483.123887][ T7016] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 483.152000][ T7016] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 483.203240][ T7419] FAT-fs (loop4): Directory bread(block 64) failed [ 483.228950][ T7016] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 483.249767][ T7419] FAT-fs (loop4): Directory bread(block 65) failed [ 483.256477][ T7419] FAT-fs (loop4): Directory bread(block 66) failed [ 483.269521][ T7016] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 483.312391][ T7419] FAT-fs (loop4): Directory bread(block 67) failed [ 483.366065][ T7419] FAT-fs (loop4): Directory bread(block 68) failed [ 483.447903][ T7419] FAT-fs (loop4): Directory bread(block 69) failed [ 483.494848][ T7419] FAT-fs (loop4): Directory bread(block 70) failed [ 483.541302][ T7454] wg2: entered promiscuous mode [ 483.546436][ T7419] FAT-fs (loop4): Directory bread(block 71) failed [ 483.585053][ T7454] wg2: entered allmulticast mode [ 483.590524][ T7419] FAT-fs (loop4): Directory bread(block 72) failed [ 483.618889][ T7419] FAT-fs (loop4): Directory bread(block 73) failed [ 485.273515][ T7445] chnl_net:caif_netlink_parms(): no params data found [ 485.410046][ T7016] Bluetooth: hci1: command tx timeout [ 486.236703][ T7445] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.353743][ T7445] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.419236][ T7445] bridge_slave_0: entered allmulticast mode [ 486.469766][ T7445] bridge_slave_0: entered promiscuous mode [ 486.501300][ T7445] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.509056][ T7445] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.516355][ T7445] bridge_slave_1: entered allmulticast mode [ 486.583562][ T7445] bridge_slave_1: entered promiscuous mode [ 487.488951][ T7016] Bluetooth: hci1: command tx timeout [ 487.574133][ T7445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.642746][ T7445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.075431][ T7445] team0: Port device team_slave_0 added [ 488.092264][ T7445] team0: Port device team_slave_1 added [ 488.371128][ T7445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.400678][ T7445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.592346][ T7445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 489.058287][ T7445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 489.100454][ T7445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 489.248610][ T7445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.609038][ T7016] Bluetooth: hci1: command tx timeout [ 490.024802][ T7445] hsr_slave_0: entered promiscuous mode [ 490.078450][ T7445] hsr_slave_1: entered promiscuous mode [ 490.405849][ T7501] netlink: 4 bytes leftover after parsing attributes in process `syz.2.339'. [ 490.510086][ T7445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.544152][ T7445] Cannot create hsr debugfs directory [ 491.942468][ T7016] Bluetooth: hci1: command tx timeout [ 492.533025][ T7505] loop2: detected capacity change from 0 to 512 [ 492.621903][ T7505] EXT4-fs error (device loop2): __ext4_fill_super:5458: inode #2: comm syz.2.340: casefold flag without casefold feature [ 492.901241][ T7505] EXT4-fs (loop2): get root inode failed [ 492.951045][ T7505] EXT4-fs (loop2): mount failed [ 493.083525][ T7445] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.407515][ T7445] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.851452][ T7505] loop2: detected capacity change from 0 to 256 [ 493.891648][ T7445] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.997651][ T7445] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.136322][ T7505] FAT-fs (loop2): Directory bread(block 64) failed [ 495.209424][ T7505] FAT-fs (loop2): Directory bread(block 65) failed [ 495.258727][ T7505] FAT-fs (loop2): Directory bread(block 66) failed [ 495.299719][ T7505] FAT-fs (loop2): Directory bread(block 67) failed [ 495.381859][ T7505] FAT-fs (loop2): Directory bread(block 68) failed [ 495.389182][ T7445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 495.448161][ T7445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 495.461263][ T7505] FAT-fs (loop2): Directory bread(block 69) failed [ 495.512290][ T7445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 495.548475][ T7505] FAT-fs (loop2): Directory bread(block 70) failed [ 495.582269][ T7445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 495.629053][ T7505] FAT-fs (loop2): Directory bread(block 71) failed [ 495.685387][ T7445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.702702][ T7445] 8021q: adding VLAN 0 to HW filter on device team0 [ 495.732907][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.740099][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.768940][ T7505] FAT-fs (loop2): Directory bread(block 72) failed [ 495.819052][ T7505] FAT-fs (loop2): Directory bread(block 73) failed [ 495.830678][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.837877][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.635343][ T7445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 499.133429][ T7445] veth0_vlan: entered promiscuous mode [ 499.151268][ T7445] veth1_vlan: entered promiscuous mode [ 500.306857][ T7445] veth0_macvtap: entered promiscuous mode [ 500.483767][ T7536] BUG: unable to handle page fault for address: fffffbfff0000000 [ 500.491530][ T7536] #PF: supervisor read access in kernel mode [ 500.497501][ T7536] #PF: error_code(0x0000) - not-present page [ 500.503463][ T7536] PGD 23ffe4067 P4D 23ffe4067 PUD 23ffe3067 PMD 0 [ 500.509978][ T7536] Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI [ 500.516043][ T7536] CPU: 1 UID: 0 PID: 7536 Comm: syz.1.349 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 500.526096][ T7536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 500.536141][ T7536] RIP: 0010:kasan_check_range+0x82/0x290 [ 500.541788][ T7536] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 500.561389][ T7536] RSP: 0018:ffffc9000252fd18 EFLAGS: 00010286 [ 500.567447][ T7536] RAX: 0000000000000001 RBX: 1ffffffff0000000 RCX: ffffffff81cf410f [ 500.575408][ T7536] RDX: 0000000000000000 RSI: 0000000000000005 RDI: ffffffff80000000 [ 500.583381][ T7536] RBP: ffffffffffffffff R08: ffffffff80000004 R09: 1ffffffff0000000 [ 500.591345][ T7536] R10: dffffc0000000000 R11: fffffbfff0000000 R12: ffffffff80000000 [ 500.599311][ T7536] R13: 0000000000000005 R14: dffffc0000000001 R15: fffffbfff0000001 [ 500.607275][ T7536] FS: 00007f9fa545a6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 500.616195][ T7536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 500.622768][ T7536] CR2: fffffbfff0000000 CR3: 00000000741e4000 CR4: 00000000003526f0 [ 500.630732][ T7536] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 500.638725][ T7536] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 500.646687][ T7536] Call Trace: [ 500.649960][ T7536] [ 500.652885][ T7536] ? __die_body+0x5f/0xb0 [ 500.657214][ T7536] ? page_fault_oops+0x8e4/0xcc0 [ 500.662151][ T7536] ? fd_install+0x9c/0x5d0 [ 500.666567][ T7536] ? __pfx_page_fault_oops+0x10/0x10 [ 500.671850][ T7536] ? is_prefetch+0x4ed/0x780 [ 500.676441][ T7536] ? __pfx_lock_acquire+0x10/0x10 [ 500.681467][ T7536] ? fd_install+0x9c/0x5d0 [ 500.685881][ T7536] ? __pfx_is_prefetch+0x10/0x10 [ 500.690818][ T7536] ? rcu_read_lock_sched_held+0x8d/0x130 [ 500.696448][ T7536] ? __bad_area_nosemaphore+0x118/0x770 [ 500.701994][ T7536] ? __pfx___bad_area_nosemaphore+0x10/0x10 [ 500.707890][ T7536] ? spurious_kernel_fault+0x119/0x5a0 [ 500.713348][ T7536] ? exc_page_fault+0x5c8/0x8c0 [ 500.718199][ T7536] ? asm_exc_page_fault+0x26/0x30 [ 500.723237][ T7536] ? copy_from_kernel_nofault+0x6f/0x2f0 [ 500.728900][ T7536] ? kasan_check_range+0x82/0x290 [ 500.733938][ T7536] copy_from_kernel_nofault+0x6f/0x2f0 [ 500.739411][ T7536] bpf_probe_read_compat+0x10f/0x180 [ 500.744701][ T7536] ? bpf_trace_run2+0x1fc/0x540 [ 500.749554][ T7536] bpf_prog_cb06cae8179e3bfa+0x43/0x45 [ 500.755017][ T7536] bpf_trace_run2+0x2ec/0x540 [ 500.759692][ T7536] ? __pfx_bpf_trace_run2+0x10/0x10 [ 500.764890][ T7536] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 500.770871][ T7536] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 500.777199][ T7536] ? do_syscall_64+0x100/0x230 [ 500.781963][ T7536] trace_sys_enter+0x93/0xd0 [ 500.786548][ T7536] syscall_trace_enter+0xf8/0x150 [ 500.791570][ T7536] do_syscall_64+0xcc/0x230 [ 500.796091][ T7536] ? clear_bhb_loop+0x35/0x90 [ 500.800767][ T7536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.806658][ T7536] RIP: 0033:0x7f9fa457dff9 [ 500.811064][ T7536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.831875][ T7536] RSP: 002b:00007f9fa545a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 500.840294][ T7536] RAX: ffffffffffffffda RBX: 00007f9fa4735f88 RCX: 00007f9fa457dff9 [ 500.848265][ T7536] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9fa4735f8c [ 500.856235][ T7536] RBP: 00007f9fa4735f80 R08: 7fffffffffffffff R09: 0000000000000000 [ 500.864202][ T7536] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f9fa4735f8c [ 500.872165][ T7536] R13: 0000000000000000 R14: 00007ffdb963ee60 R15: 00007ffdb963ef48 [ 500.880133][ T7536] [ 500.883145][ T7536] Modules linked in: [ 500.887040][ T7536] CR2: fffffbfff0000000 [ 500.891190][ T7536] ---[ end trace 0000000000000000 ]--- [ 500.891237][ T7007] BUG: unable to handle page fault for address: fffffbfff0000000 [ 500.896647][ T7536] RIP: 0010:kasan_check_range+0x82/0x290 [ 500.904341][ T7007] #PF: supervisor read access in kernel mode [ 500.909954][ T7536] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 500.915909][ T7007] #PF: error_code(0x0000) - not-present page [ 500.935672][ T7536] RSP: 0018:ffffc9000252fd18 EFLAGS: 00010286 [ 500.941630][ T7007] PGD 23ffe4067 [ 500.941643][ T7536] [ 500.941652][ T7536] RAX: 0000000000000001 RBX: 1ffffffff0000000 RCX: ffffffff81cf410f [ 500.947687][ T7007] P4D 23ffe4067 [ 500.951216][ T7536] RDX: 0000000000000000 RSI: 0000000000000005 RDI: ffffffff80000000 [ 500.953535][ T7007] PUD 23ffe3067 [ 500.961487][ T7536] RBP: ffffffffffffffff R08: ffffffff80000004 R09: 1ffffffff0000000 [ 500.965013][ T7007] PMD 0 [ 500.972963][ T7536] R10: dffffc0000000000 R11: fffffbfff0000000 R12: ffffffff80000000 [ 500.976490][ T7007] Oops: Oops: 0000 [#2] PREEMPT SMP KASAN PTI [ 500.984442][ T7536] R13: 0000000000000005 R14: dffffc0000000001 R15: fffffbfff0000001 [ 500.987283][ T7007] CPU: 0 UID: 0 PID: 7007 Comm: syz-executor Tainted: G D 6.12.0-rc1-next-20241003-syzkaller #0 [ 500.995250][ T7536] FS: 00007f9fa545a6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 501.001304][ T7007] Tainted: [D]=DIE [ 501.009252][ T7536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 501.021043][ T7007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.029954][ T7536] CR2: fffffbfff0000000 CR3: 00000000741e4000 CR4: 00000000003526f0 [ 501.033655][ T7007] RIP: 0010:kasan_check_range+0x82/0x290 [ 501.040223][ T7536] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 501.050272][ T7007] Code: 01 00 00 00 00 fc ff df 4f 8d 3c 31 4c 89 fd 4c 29 dd 48 83 fd 10 7f 29 48 85 ed 0f 84 3e 01 00 00 4c 89 cd 48 f7 d5 48 01 dd <41> 80 3b 00 0f 85 c9 01 00 00 49 ff c3 48 ff c5 75 ee e9 1e 01 00 [ 501.058226][ T7536] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 501.063838][ T7007] RSP: 0018:ffffc90004367d18 EFLAGS: 00010286 [ 501.071791][ T7536] Kernel panic - not syncing: Fatal exception [ 502.209207][ T7536] Shutting down cpus with NMI [ 502.234638][ T7536] Kernel Offset: disabled [ 502.238959][ T7536] Rebooting in 86400 seconds..