last executing test programs: 33.297020958s ago: executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f0000000040)='./file0/file0/file0/file0/file0\x00', &(0x7f0000000080)=""/167, 0xa7) 31.701984447s ago: executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x3c}}, 0x0) syz_emit_ethernet(0x1f6, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6000000001c000006e1aa4058b74adad9a4e721f5b293380ff020000000000000000000000000001020205"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bbfe8000"/52, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 8.126217268s ago: executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000180), 0x3, 0x5eb, &(0x7f0000000c00)="$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") socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) 7.872791517s ago: executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in=@multicast1}}, 0xe8) 7.688292267s ago: executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) 7.671382099s ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="008ca76d1e"], 0x1, 0x2de, &(0x7f00000003c0)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x1) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') socket$alg(0x26, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) r2 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000008000300", @ANYRES64=r3, @ANYBLOB="1c00ae3c2ffda71e187d031f6c5dbe1fd9e3f0e224819614da8dfbc234697c31421e642a836948f1fc2425cf1036b507f4"], 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) syz_mount_image$fuse(0x0, &(0x7f0000000b00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 7.400999821s ago: executing program 2: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x6160, &(0x7f000000d680)="$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") truncate(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x17c, &(0x7f0000000240)="$eJzsmD9PwkAYxp+7IkTjF9DFARLRxNIWNS4OxM04mPgvbhKpBCyi0ERhc3T0I/gF/AIuJiZ+A3d1UQdGF5ea3h30JAI6aGJ8f8PL7+jb4/qSPENBEMS/5fHh9f7p7e7WADCKFBLq+2cj6uFa//H0UWG5vHJ5dn619JK8GevejwEIgq//fgzAdc6Ar9ZB8PHulPpcB+/4BjimlG+BwVS+A45N5S4YtpWXNa+G/aa5V/Jcc7fqFUKxwmKHxQlLtvt8rVOGgnY+pl2vN5r7ec9zaz8og+bXynEsaufT/6/2bCxtfjY4bOVZMKwpX0CiPRs5Eu35x2PR/sYvPz8JCclfkyifgguGSS2fYlp+ZPzKYabeaM6UKvmiW3QPHCc7b81a1pyTEUEka5/8Gxb5NKLtP9SjN87iOMn7fs2WtbN2ZP0scbnIP450Uq7D7I/3PI28ztR9TFja6NNOEARBEARBEARBEARBEATxDSbAxFvQATirovs9AAD//+xGeBw=") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cgroup.stat\x00', 0x275a, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000001f80)=ANY=[@ANYRES16, @ANYBLOB="fe9eefcf9010f64dbda51fff9f7ee0859a77fb3ddf977daf9d6a7e40954addaff834b168057915149575f2a34f40a0067c26090db3fd4dc30ec86691560e41cc34b8e30e85b03e3f7a098c2d59b7d38b344c4102a2ea9a91667bf201ff9ea180bae6ca100b67090db374ce045bd0914f24878b37555cde30a3a3c94cb5dfc678387649d1892f9c864bbb42daddaf0513f3c4c56acd8bc2ff0d824f31f8834aa39fa78965aea1e532d9a21bb27e4418dbc4a403d255d4606a797f005ab4ee5b", @ANYRES8=r3, @ANYBLOB="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"/353, @ANYRESDEC=r5, @ANYRESDEC=r4, @ANYRESHEX=r0, @ANYRES8=r2, @ANYRES8, @ANYRES64], 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0), 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r7, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000040)=ANY=[], 0x118) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x88, 0x0, &(0x7f00000000c0)) 6.282218396s ago: executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 6.071232799s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="44010000100033060000000000000000e0000002000000000000000000000000fe8000"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000032000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000a000000001000000000000048000200656362286369706865725f6e756c6c2900"/210], 0x144}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 5.595303734s ago: executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) 5.189214107s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) 5.166288441s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x1, 0x3, 0x1, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000ac0), 0x0}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r5, 0x0, 0x3}]) 4.017739611s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x100000000000000, 0x0) 3.916830017s ago: executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) 3.867593764s ago: executing program 4: setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 3.845772937s ago: executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 3.712464749s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x1, 0x3, 0x1, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000ac0), 0x0}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000200)='wg0\x00', 0x4) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r5, 0x0, 0x3}]) 3.684530193s ago: executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r2, 0x0, 0x5001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ftruncate(r0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000000) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, 0x0, 0x0) write$P9_RGETLOCK(r7, &(0x7f0000000280)=ANY=[], 0xe6da) 3.618416573s ago: executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000500)='tlb_flush\x00', r1}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x4b66, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x9ac80) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001a40)=[{0x0, 0x0, 0x0}], 0x4924924924925f4, 0x0) 3.093998906s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) getpid() setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x100000000000000, 0x0) 2.302145529s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="db"], 0x1c}}, 0x0) 2.30033911s ago: executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c64656275672c6572726f72733d72656d6f756e742d726f2c757466383d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c636865636b3d72656c617865642c757466383d302c726f6469722c726f6469722c00bd11a3d82e3cc8e94a1ac3169cb253bc51dceb1a3c8675eef705933dac0549813c420584251b8849a95afa9de1a80dcc7f9d4e26116050410b89f88108d551843f6115dded9b54fcb36a3a7bab7fb11d2c7265fa11a3ff2f3ca1c0df2142ff9ce532341817f2bb2fef3428793728d4daa090c5becbb74d00c95f965afa83e5bb562620ea9e99853533ca4ef0702dad548503917329f0f431d87efa28137d3f0e0fa2906cb9e236094a2d7a9ce877c1d8509500"/315], 0x1, 0x217, &(0x7f00000004c0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0xc, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYRES64=r0, @ANYRESHEX=r1], 0x0, 0x200, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) fspick(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="e4a021ab0b6703934df9de0400ad923b3f5e764c37ca29723add33eabf9d4be536de528fbeb5a5ef71a208ffbc42677e8928bb19b0f7fc4bb5f009bf81cc4c80917bf29b2b8d01b5b63cb554f7f6ac6d4eb26f95a586346fff3532c76590486b5d8fa77abf73d7fdfcee0a167071eab8856a6707f0953455851bfd71a205790e", 0x80}], 0x1}}], 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) 2.23281264s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x1, 0x3, 0x1, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000ac0), 0x0}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r5, 0x0, 0x3}]) 2.224397892s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x100000000000000, 0x0) 1.131053093s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="008ca76d1e"], 0x1, 0x2de, &(0x7f00000003c0)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x1) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') socket$alg(0x26, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) r2 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000008000300", @ANYRES64=r3, @ANYBLOB="1c00ae3c2ffda71e187d031f6c5dbe1fd9e3f0e224819614da8dfbc234697c31421e642a836948f1fc2425cf1036b507f4"], 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) syz_mount_image$fuse(0x0, &(0x7f0000000b00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 1.043224597s ago: executing program 3: syz_mount_image$fuse(0x0, 0x0, 0xaa0088, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a) syz_emit_ethernet(0x46, &(0x7f00000020c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "430093", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r3}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'GPL\x00', 0x20, 0xfffffffffffff27a, 0x20, [0x0, 0x62, 0x32, 0x0, 0x34, 0x70e25f8eea09e7d5, 0x37]}, 0x37, r4) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 461.815727ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x21, &(0x7f0000001d00)=ANY=[@ANYRES32], 0x0}, 0x90) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000040)={0xd51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000100007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x3, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r4}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) 399.117118ms ago: executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000500)='tlb_flush\x00', r1}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x4b66, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x9ac80) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001a40)=[{0x0, 0x0, 0x0}], 0x4924924924925f4, 0x0) 213.910636ms ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x1, 0x3, 0x1, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000ac0), 0x0}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r5, 0x0, 0x3}]) 0s ago: executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.149' (ED25519) to the list of known hosts. 2024/06/04 21:57:22 fuzzer started 2024/06/04 21:57:22 dialing manager at 10.128.0.163:30016 [ 51.372915][ T3511] cgroup: Unknown subsys name 'net' [ 51.529812][ T3511] cgroup: Unknown subsys name 'rlimit' 2024/06/04 21:57:24 starting 5 executor processes [ 52.727821][ T3518] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.969403][ T3531] chnl_net:caif_netlink_parms(): no params data found [ 54.025621][ T3538] chnl_net:caif_netlink_parms(): no params data found [ 54.057231][ T3532] chnl_net:caif_netlink_parms(): no params data found [ 54.077136][ T3536] chnl_net:caif_netlink_parms(): no params data found [ 54.097280][ T3533] chnl_net:caif_netlink_parms(): no params data found [ 54.152597][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.159796][ T3531] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.167991][ T3531] device bridge_slave_0 entered promiscuous mode [ 54.203970][ T3531] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.211343][ T3531] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.219695][ T3531] device bridge_slave_1 entered promiscuous mode [ 54.264333][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.271673][ T3538] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.280709][ T3538] device bridge_slave_0 entered promiscuous mode [ 54.292097][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.299383][ T3538] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.307342][ T3538] device bridge_slave_1 entered promiscuous mode [ 54.342741][ T3531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.364457][ T3538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.392812][ T3531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.411517][ T3538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.466134][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.473787][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.481865][ T3533] device bridge_slave_0 entered promiscuous mode [ 54.489835][ T3532] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.496909][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.505625][ T3532] device bridge_slave_0 entered promiscuous mode [ 54.513234][ T3536] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.520435][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.528359][ T3536] device bridge_slave_0 entered promiscuous mode [ 54.539115][ T3531] team0: Port device team_slave_0 added [ 54.545193][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.553508][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.562343][ T3536] device bridge_slave_1 entered promiscuous mode [ 54.577117][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.584405][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.592684][ T3533] device bridge_slave_1 entered promiscuous mode [ 54.599865][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.606925][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.615038][ T3532] device bridge_slave_1 entered promiscuous mode [ 54.623788][ T3531] team0: Port device team_slave_1 added [ 54.640145][ T3538] team0: Port device team_slave_0 added [ 54.676904][ T3538] team0: Port device team_slave_1 added [ 54.684843][ T3536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.725780][ T3536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.744751][ T3533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.756100][ T3532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.766119][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.773436][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.799753][ T3531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.828736][ T3533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.841459][ T3536] team0: Port device team_slave_0 added [ 54.849143][ T3532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.858757][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.865711][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.891857][ T3531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.903737][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.910925][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.936859][ T3538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.955981][ T3536] team0: Port device team_slave_1 added [ 54.980518][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.987567][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.013585][ T3538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.050101][ T3532] team0: Port device team_slave_0 added [ 55.067883][ T3533] team0: Port device team_slave_0 added [ 55.084718][ T3532] team0: Port device team_slave_1 added [ 55.107353][ T3533] team0: Port device team_slave_1 added [ 55.113854][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.122849][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.148977][ T3536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.177920][ T3531] device hsr_slave_0 entered promiscuous mode [ 55.185318][ T3531] device hsr_slave_1 entered promiscuous mode [ 55.201806][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.208858][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.234998][ T3536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.276472][ T3538] device hsr_slave_0 entered promiscuous mode [ 55.283544][ T3538] device hsr_slave_1 entered promiscuous mode [ 55.290516][ T3538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.298261][ T3538] Cannot create hsr debugfs directory [ 55.313856][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.321041][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.347255][ T3532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.360231][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.367184][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.393296][ T3532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.405440][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.412494][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.438960][ T3533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.477372][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.484813][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.511238][ T3533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.560177][ T3532] device hsr_slave_0 entered promiscuous mode [ 55.567701][ T3532] device hsr_slave_1 entered promiscuous mode [ 55.574754][ T3532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.579844][ T3525] Bluetooth: hci1: command 0x0409 tx timeout [ 55.582933][ T3532] Cannot create hsr debugfs directory [ 55.594385][ T3525] Bluetooth: hci2: command 0x0409 tx timeout [ 55.600889][ T3525] Bluetooth: hci0: command 0x0409 tx timeout [ 55.619134][ T3536] device hsr_slave_0 entered promiscuous mode [ 55.625920][ T3536] device hsr_slave_1 entered promiscuous mode [ 55.633190][ T3536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.641563][ T3536] Cannot create hsr debugfs directory [ 55.658960][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 55.665265][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 55.715988][ T3533] device hsr_slave_0 entered promiscuous mode [ 55.723391][ T3533] device hsr_slave_1 entered promiscuous mode [ 55.730773][ T3533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.738333][ T3533] Cannot create hsr debugfs directory [ 56.000814][ T3531] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.013211][ T3531] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.023352][ T3531] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.037251][ T3531] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.073895][ T3536] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.091380][ T3536] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.110829][ T3536] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.123445][ T3536] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.186489][ T3538] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.213605][ T3538] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.243658][ T3538] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.275139][ T3538] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.297474][ T3532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.323313][ T3532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.352958][ T3532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.370765][ T3532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.383619][ T3531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.406481][ T3531] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.420442][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.434841][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.443661][ T3533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.463457][ T3533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.477921][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.486868][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.495709][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.503028][ T3579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.511587][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.522986][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.531726][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.538836][ T3579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.547544][ T3533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.564914][ T3533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.580399][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.588715][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.607913][ T3536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.627109][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.664602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.672977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.683809][ T3536] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.710509][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.720202][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.729916][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.738443][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.765194][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.774038][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.782823][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.792047][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.801718][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.810361][ T3584] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.817429][ T3584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.825360][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.834099][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.842798][ T3584] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.849892][ T3584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.875732][ T3531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.888333][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.904455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.914912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.923811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.932707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.941317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.950511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.959661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.969852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.004885][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.014788][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.028307][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.037765][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.071601][ T3532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.094496][ T3532] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.119954][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.135655][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.144608][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.160634][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.169965][ T3585] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.177034][ T3585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.186451][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.195248][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.204353][ T3585] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.211471][ T3585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.219415][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.228594][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.251568][ T3536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.264798][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.297213][ T3533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.306108][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.317729][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.327696][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.337231][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.346052][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.355233][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.364279][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.374059][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.383189][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.391698][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.408268][ T3538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.426743][ T3533] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.437864][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.453014][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.463177][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.474881][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.483344][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.492028][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.506060][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.525059][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.538741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.548571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.557908][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.565052][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.595815][ T3536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.610588][ T3538] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.621216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.639616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.647148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.658987][ T3582] Bluetooth: hci0: command 0x041b tx timeout [ 57.665241][ T3582] Bluetooth: hci2: command 0x041b tx timeout [ 57.669326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.677955][ T3582] Bluetooth: hci1: command 0x041b tx timeout [ 57.680287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.694142][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.701376][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.709772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.718449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.726460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.739314][ T3582] Bluetooth: hci4: command 0x041b tx timeout [ 57.747499][ T3582] Bluetooth: hci3: command 0x041b tx timeout [ 57.781284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.792428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.803486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.812848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.822124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.831170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.840277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.849077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.857920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.866940][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.874079][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.882603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.891528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.901302][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.908368][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.916264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.925000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.933834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.942879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.957038][ T3533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.968466][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.000045][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.008465][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.030192][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.045044][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.053958][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.070364][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.079955][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.089021][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.098206][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.117002][ T3538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.133525][ T3538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.165222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.195706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.204477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.220939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.230990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.239994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.248292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.256841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.266021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.273949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.282559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.293993][ T3536] device veth0_vlan entered promiscuous mode [ 58.321012][ T3533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.336702][ T3532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.346029][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.355473][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.363386][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.372483][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.386347][ T3531] device veth0_vlan entered promiscuous mode [ 58.419757][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.428178][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.469498][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.477467][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.485816][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.493683][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.501652][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.510909][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.520142][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.528310][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.537216][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.546294][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.557148][ T3531] device veth1_vlan entered promiscuous mode [ 58.569608][ T3533] device veth0_vlan entered promiscuous mode [ 58.581154][ T3536] device veth1_vlan entered promiscuous mode [ 58.593731][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.602047][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.610890][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.619239][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.633486][ T3533] device veth1_vlan entered promiscuous mode [ 58.652788][ T3538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.695589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.703878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.714262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.723049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.731347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.739662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.754804][ T3531] device veth0_macvtap entered promiscuous mode [ 58.778281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.786638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.795118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.804176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.816408][ T3531] device veth1_macvtap entered promiscuous mode [ 58.826636][ T3532] device veth0_vlan entered promiscuous mode [ 58.842220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.853401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.862150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.871079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.895380][ T3532] device veth1_vlan entered promiscuous mode [ 58.909058][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.917243][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.926680][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.941554][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.952213][ T3533] device veth0_macvtap entered promiscuous mode [ 58.967703][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.975898][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.984294][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.993264][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.002765][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.011433][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.025499][ T3538] device veth0_vlan entered promiscuous mode [ 59.039119][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.050068][ T3536] device veth0_macvtap entered promiscuous mode [ 59.057864][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.067544][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.076332][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.085755][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.094882][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.111411][ T3531] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.122521][ T3531] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.131703][ T3531] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.142424][ T3531] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.155705][ T3536] device veth1_macvtap entered promiscuous mode [ 59.165047][ T3533] device veth1_macvtap entered promiscuous mode [ 59.173738][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.183338][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.197722][ T3532] device veth0_macvtap entered promiscuous mode [ 59.208016][ T3532] device veth1_macvtap entered promiscuous mode [ 59.224953][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.233835][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.242730][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.267525][ T3538] device veth1_vlan entered promiscuous mode [ 59.278294][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.331036][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.350457][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.366988][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.376789][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.387495][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.397690][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.408444][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.420119][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.446443][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.457061][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.467341][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.478192][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.488442][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.501941][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.514196][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.523401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.534023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.542789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.551638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.560931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.570066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.580830][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.592527][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.603733][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.619293][ T3533] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.628019][ T3533] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.637156][ T3533] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.646008][ T3533] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.665897][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.677035][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.687413][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.698791][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.709879][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.717179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.726812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.735879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.739327][ T3579] Bluetooth: hci1: command 0x040f tx timeout [ 59.745782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.756222][ T3579] Bluetooth: hci2: command 0x040f tx timeout [ 59.758924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.764001][ T3579] Bluetooth: hci0: command 0x040f tx timeout [ 59.773374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.790962][ T3538] device veth0_macvtap entered promiscuous mode [ 59.799765][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.810468][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.819113][ T3578] Bluetooth: hci3: command 0x040f tx timeout [ 59.822858][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.832568][ T3578] Bluetooth: hci4: command 0x040f tx timeout [ 59.837428][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.853481][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.864252][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.875574][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.905117][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.913588][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.922684][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.933722][ T3536] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.943267][ T3536] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.952027][ T3536] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.961186][ T3536] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.974780][ T3532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.986158][ T3532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.995344][ T3532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.004951][ T3532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.017802][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.020695][ T3538] device veth1_macvtap entered promiscuous mode [ 60.028556][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.076132][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.085430][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.135150][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.148040][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.158336][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.169148][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.179399][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.189890][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.200279][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.210813][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.222967][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.257771][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.267486][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.302359][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.314923][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.325573][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.336357][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.346517][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.357276][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.367446][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.378201][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.391236][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.400878][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.418936][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.423271][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.436974][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.447254][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.462373][ T3538] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.479572][ T3538] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.494026][ T3538] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.503517][ T3538] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.535794][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.546793][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.563629][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.602678][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.623749][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.661695][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.686083][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.688000][ T3562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.721306][ T3562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.733275][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.741503][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.796932][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.859504][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.867546][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.937883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.958484][ T3562] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.979750][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.023886][ T3562] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.046772][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.077811][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.110121][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.163777][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.168966][ T3627] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.178585][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.208853][ T3627] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.321746][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.846007][ T3579] Bluetooth: hci0: command 0x0419 tx timeout [ 62.008498][ T3579] Bluetooth: hci2: command 0x0419 tx timeout [ 62.240872][ T3579] Bluetooth: hci1: command 0x0419 tx timeout [ 62.257398][ T3579] Bluetooth: hci4: command 0x0419 tx timeout [ 62.265059][ T3579] Bluetooth: hci3: command 0x0419 tx timeout [ 62.820714][ T3662] loop0: detected capacity change from 0 to 64 [ 63.792738][ T3678] ptrace attach of "/root/syz-executor.1 exec"[3532] was attempted by "/root/syz-executor.1 exec"[3678] [ 66.691493][ T3705] loop2: detected capacity change from 0 to 64 [ 67.374005][ T3713] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 69.239726][ T3751] loop1: detected capacity change from 0 to 64 [ 70.153603][ T3758] dccp_v4_rcv: dropped packet with invalid checksum [ 71.400650][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.408001][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.420596][ T3774] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 71.457606][ T3774] device macsec0 entered promiscuous mode [ 71.587634][ T3776] device macsec0 left promiscuous mode [ 71.690667][ T3774] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 72.316687][ T3798] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.209786][ T3844] loop4: detected capacity change from 0 to 256 [ 75.530441][ T3860] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 75.567553][ T3860] EXT4-fs (loop9): unable to read superblock [ 75.583973][ T3853] loop3: detected capacity change from 0 to 512 [ 75.638787][ T3584] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.651048][ T3853] ======================================================= [ 75.651048][ T3853] WARNING: The mand mount option has been deprecated and [ 75.651048][ T3853] and is ignored by this kernel. Remove the mand [ 75.651048][ T3853] option from the mount to silence this warning. [ 75.651048][ T3853] ======================================================= [ 75.785398][ T3868] loop4: detected capacity change from 0 to 512 [ 75.859236][ T3853] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 75.920437][ T3853] EXT4-fs (loop3): 1 truncate cleaned up [ 75.926269][ T3853] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.935923][ T3868] EXT4-fs (loop4): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 75.949971][ T3868] ext4 filesystem being mounted at /root/syzkaller-testdir1037927833/syzkaller.s1tSCS/22/file0 supports timestamps until 2038 (0x7fffffff) [ 75.977399][ T3853] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz-executor.3: bg 0: block 7: invalid block bitmap [ 76.004589][ T3853] syz-executor.3 (3853) used greatest stack depth: 17248 bytes left [ 76.069218][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.069314][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.069356][ T3584] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 76.069402][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.083908][ T3584] usb 1-1: config 0 descriptor?? [ 76.393378][ T1066] cfg80211: failed to load regulatory.db [ 77.248228][ T3877] overlayfs: workdir and upperdir must reside under the same mount [ 77.465450][ T3584] usb 1-1: language id specifier not provided by device, defaulting to English [ 77.488495][ T3882] device wg2 entered promiscuous mode [ 78.482755][ T3890] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.698989][ T3584] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #100: -71 [ 78.712866][ T3584] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 78.731286][ T3584] uclogic 0003:256C:006D.0001: failed probing pen v1 parameters: -71 [ 78.740111][ T3584] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 78.755340][ T3584] uclogic: probe of 0003:256C:006D.0001 failed with error -71 [ 78.795288][ T3584] usb 1-1: USB disconnect, device number 2 [ 78.838383][ T3899] loop3: detected capacity change from 0 to 128 [ 78.901701][ T3900] device veth1_macvtap left promiscuous mode [ 78.932503][ T3900] device macsec0 entered promiscuous mode [ 78.987251][ T3900] device veth1_macvtap entered promiscuous mode [ 79.037359][ T3899] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.077716][ T3900] device macsec0 left promiscuous mode [ 79.083713][ T3899] ext4 filesystem being mounted at mnt:[4026532852] supports timestamps until 2038 (0x7fffffff) [ 79.138464][ T3901] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 79.190457][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.312570][ T3910] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 79.345333][ T3910] EXT4-fs (loop1): unable to read superblock [ 79.700333][ T13] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 79.799610][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.628391][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.673712][ T3931] loop4: detected capacity change from 0 to 256 [ 80.783118][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.809164][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.594754][ T3583] Bluetooth: hci2: command 0x0409 tx timeout [ 81.762365][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.772343][ T13] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 81.781461][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.807511][ T13] usb 4-1: config 0 descriptor?? [ 81.824851][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.944004][ T3950] loop4: detected capacity change from 0 to 128 [ 81.950985][ T3916] chnl_net:caif_netlink_parms(): no params data found [ 82.045674][ T3950] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.068852][ T3950] ext4 filesystem being mounted at mnt:[4026532840] supports timestamps until 2038 (0x7fffffff) [ 82.087506][ T3954] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 82.101097][ T3954] EXT4-fs (loop1): unable to read superblock [ 82.289368][ T13] hid (null): bogus close delimiter [ 82.322948][ T3916] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.359051][ T3916] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.429001][ T3916] device bridge_slave_0 entered promiscuous mode [ 82.479729][ T3916] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.486813][ T3916] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.509094][ T13] usb 4-1: language id specifier not provided by device, defaulting to English [ 82.546150][ T3916] device bridge_slave_1 entered promiscuous mode [ 82.686719][ T3916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.715530][ T3916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.768135][ T3965] device veth1_macvtap left promiscuous mode [ 82.777820][ T3965] device macsec0 entered promiscuous mode [ 82.863773][ T3916] team0: Port device team_slave_0 added [ 82.908832][ T1066] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 82.951612][ T3916] team0: Port device team_slave_1 added [ 82.988897][ T13] uclogic 0003:256C:006D.0002: failed retrieving string descriptor #100: -71 [ 82.997754][ T13] uclogic 0003:256C:006D.0002: failed retrieving pen parameters: -71 [ 83.016354][ T13] uclogic 0003:256C:006D.0002: failed probing pen v1 parameters: -71 [ 83.030903][ T13] uclogic 0003:256C:006D.0002: failed probing parameters: -71 [ 83.038436][ T13] uclogic: probe of 0003:256C:006D.0002 failed with error -71 [ 83.074923][ T13] usb 4-1: USB disconnect, device number 2 [ 83.179339][ T3916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.186544][ T3916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.233285][ T3916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.264263][ T3916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.278732][ T3916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.356677][ T3916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.411886][ T3962] loop4: detected capacity change from 0 to 40427 [ 83.429138][ T1066] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.151665][ T1066] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.210469][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 84.262282][ T3962] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 84.283038][ T3962] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 84.319512][ T3962] F2FS-fs (loop4): invalid crc value [ 84.330478][ T3916] device hsr_slave_0 entered promiscuous mode [ 84.367897][ T3916] device hsr_slave_1 entered promiscuous mode [ 84.376213][ T3916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.389331][ T1066] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.398459][ T1066] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.425747][ T3962] F2FS-fs (loop4): Found nat_bits in checkpoint [ 84.439203][ T3989] loop3: detected capacity change from 0 to 256 [ 84.445583][ T3916] Cannot create hsr debugfs directory [ 84.516877][ T1066] usb 2-1: Product: syz [ 84.529093][ T1066] usb 2-1: Manufacturer: syz [ 84.533743][ T1066] usb 2-1: SerialNumber: syz [ 84.744676][ T3962] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 84.778875][ T3999] loop0: detected capacity change from 0 to 256 [ 84.785600][ T3962] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 86.744728][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 86.943826][ T1066] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 86.952036][ T1066] cdc_ncm 2-1:1.0: bind() failure [ 86.963686][ T1066] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 86.970963][ T1066] cdc_ncm 2-1:1.1: bind() failure [ 86.980962][ T1066] usb 2-1: USB disconnect, device number 2 [ 87.587394][ T4018] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 87.620052][ T4018] EXT4-fs (loop1): unable to read superblock [ 87.704837][ T4024] loop1: detected capacity change from 0 to 256 [ 87.712202][ T4021] loop3: detected capacity change from 0 to 128 [ 87.897145][ T4024] FAT-fs (loop1): Directory bread(block 64) failed [ 87.945615][ T4021] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.961210][ T4024] FAT-fs (loop1): Directory bread(block 65) failed [ 87.971384][ T4024] FAT-fs (loop1): Directory bread(block 66) failed [ 87.979784][ T4021] ext4 filesystem being mounted at mnt:[4026532852] supports timestamps until 2038 (0x7fffffff) [ 87.998985][ T4024] FAT-fs (loop1): Directory bread(block 67) failed [ 88.060570][ T4024] FAT-fs (loop1): Directory bread(block 68) failed [ 88.083156][ T4024] FAT-fs (loop1): Directory bread(block 69) failed [ 88.157939][ T4024] FAT-fs (loop1): Directory bread(block 70) failed [ 88.167457][ T4024] FAT-fs (loop1): Directory bread(block 71) failed [ 88.209944][ T9] device hsr_slave_0 left promiscuous mode [ 88.215512][ T4024] FAT-fs (loop1): Directory bread(block 72) failed [ 88.247907][ T9] device hsr_slave_1 left promiscuous mode [ 88.257787][ T4024] FAT-fs (loop1): Directory bread(block 73) failed [ 88.287490][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.314655][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.362263][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.385997][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.407892][ T4052] loop4: detected capacity change from 0 to 512 [ 88.421150][ T9] device bridge_slave_1 left promiscuous mode [ 88.431228][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.509949][ T4052] EXT4-fs (loop4): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 88.510073][ T9] device bridge_slave_0 left promiscuous mode [ 88.547199][ T4057] loop1: detected capacity change from 0 to 256 [ 88.548671][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.557700][ T4052] ext4 filesystem being mounted at /root/syzkaller-testdir1037927833/syzkaller.s1tSCS/32/file0 supports timestamps until 2038 (0x7fffffff) [ 88.603557][ T9] device veth1_macvtap left promiscuous mode [ 88.603781][ T9] device veth0_macvtap left promiscuous mode [ 88.603886][ T9] device veth1_vlan left promiscuous mode [ 88.604091][ T9] device veth0_vlan left promiscuous mode [ 88.826289][ T3835] Bluetooth: hci2: command 0x0419 tx timeout [ 89.979841][ T4063] loop1: detected capacity change from 0 to 256 [ 91.038527][ T9] team0 (unregistering): Port device team_slave_1 removed [ 91.986073][ T9] team0 (unregistering): Port device team_slave_0 removed [ 92.095854][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.132731][ T4076] loop1: detected capacity change from 0 to 1024 [ 92.162454][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.199033][ T1281] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 92.219168][ T4076] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 92.277884][ T4076] EXT4-fs warning (device loop1): empty_inline_dir:1825: bad inline directory (dir #12) - no `..' [ 92.398335][ T9] bond0 (unregistering): Released all slaves [ 92.448709][ T1281] usb 4-1: Using ep0 maxpacket: 8 [ 92.589569][ T1281] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 92.613218][ T1281] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 92.662703][ T1281] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 92.679207][ T4091] syz-executor.1[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.679317][ T4091] syz-executor.1[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.799287][ T1281] usb 4-1: New USB device found, idVendor=0001, idProduct=8000, bcdDevice= 0.00 [ 92.842919][ T3916] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.858389][ T1281] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 92.887167][ T4091] loop1: detected capacity change from 0 to 128 [ 92.889638][ T1281] usb 4-1: SerialNumber: syz [ 92.904810][ T4095] loop4: detected capacity change from 0 to 512 [ 92.916994][ T3916] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.925296][ T4070] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 93.571347][ T4095] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 93.663937][ T4095] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 93.796315][ T1281] hub 4-1:1.0: bad descriptor, ignoring hub [ 93.803054][ T1281] hub: probe of 4-1:1.0 failed with error -5 [ 93.808761][ T3916] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.829294][ T4099] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 93.842888][ T3916] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.906323][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.970399][ T4108] loop1: detected capacity change from 0 to 256 [ 94.001614][ T4111] loop4: detected capacity change from 0 to 256 [ 94.106784][ T4111] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.156267][ T1281] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 94.222928][ T4114] loop0: detected capacity change from 0 to 256 [ 94.266178][ T1281] usb 4-1: USB disconnect, device number 3 [ 95.348617][ C0] sched: RT throttling activated [ 95.690215][ T3916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.863526][ T3916] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.896339][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.909509][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.037952][ T4131] loop1: detected capacity change from 0 to 1024 [ 96.056845][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.090350][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.105584][ T1281] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.112747][ T1281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.149649][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.169465][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.178011][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.185175][ T1281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.203356][ T4131] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 96.215032][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.237545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.246255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.307016][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.344609][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.393940][ T4131] EXT4-fs warning (device loop1): empty_inline_dir:1825: bad inline directory (dir #12) - no `..' [ 96.410388][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.428407][ T4148] loop3: detected capacity change from 0 to 512 [ 96.450878][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.495308][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.515507][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.537287][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.558025][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.603743][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.625544][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.762326][ T26] audit: type=1804 audit(1717538288.452:2): pid=4152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1770172438/syzkaller.M6KwQ8/38/file0" dev="sda1" ino=1945 res=1 errno=0 [ 96.950059][ T4161] loop4: detected capacity change from 0 to 256 [ 97.048879][ T3579] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 97.056783][ T4161] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 97.179331][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.187564][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.209445][ T3916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.287479][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.298847][ T3579] usb 2-1: Using ep0 maxpacket: 8 [ 97.312083][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.375369][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.394948][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.419286][ T3579] usb 2-1: config 0 has an invalid interface number: 255 but max is 0 [ 97.435456][ T3916] device veth0_vlan entered promiscuous mode [ 97.443134][ T3579] usb 2-1: config 0 has no interface number 0 [ 97.466375][ T3579] usb 2-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 97.484296][ T3916] device veth1_vlan entered promiscuous mode [ 97.501020][ T3579] usb 2-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 97.550500][ T3579] usb 2-1: config 0 interface 255 has no altsetting 0 [ 97.569124][ T3916] device veth0_macvtap entered promiscuous mode [ 97.577223][ T4143] loop0: detected capacity change from 0 to 32768 [ 97.579357][ T3579] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=b0.87 [ 97.603922][ T3916] device veth1_macvtap entered promiscuous mode [ 97.611525][ T3579] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.650576][ T3579] usb 2-1: config 0 descriptor?? [ 97.658454][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.671111][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.692165][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.715576][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.726190][ T3579] pvrusb2: Hardware description: Terratec Grabster AV400 [ 97.745575][ T3579] pvrusb2: ********** [ 97.763013][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.771493][ T3579] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 97.774186][ T4143] [ 97.774186][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 97.774186][ T4143] [ 97.811735][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.825011][ T3579] pvrusb2: Important functionality might not be entirely working. [ 98.008306][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.015908][ T3579] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 98.027395][ T26] audit: type=1804 audit(1717538289.712:3): pid=4152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1770172438/syzkaller.M6KwQ8/38/file0" dev="sda1" ino=1945 res=1 errno=0 [ 98.056349][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.082019][ T3579] pvrusb2: ********** [ 98.094039][ T3579] usb 2-1: selecting invalid altsetting 0 [ 98.125776][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.186363][ T4182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.196047][ T4182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.230658][ T4143] [ 98.230658][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 98.230658][ T4143] [ 98.367637][ T2110] pvrusb2: Invalid write control endpoint [ 98.881892][ T4143] [ 98.881892][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 98.881892][ T4143] [ 98.908799][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.954703][ T4143] [ 98.954703][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 98.954703][ T4143] [ 98.987271][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.018159][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.021657][ T2110] pvrusb2: Invalid write control endpoint [ 99.042618][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.052925][ T4143] [ 99.052925][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.052925][ T4143] [ 99.067014][ T2110] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 99.081147][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.094373][ T2110] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 99.106848][ T2110] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 99.120414][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.135505][ T4143] [ 99.135505][ T4143] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.135505][ T4143] [ 99.147728][ T2110] pvrusb2: Device being rendered inoperable [ 99.210929][ T4181] [ 99.210929][ T4181] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.210929][ T4181] [ 99.262346][ T3916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.274025][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.283090][ T4181] [ 99.283090][ T4181] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.283090][ T4181] [ 99.286521][ T3579] usb 2-1: USB disconnect, device number 3 [ 99.303606][ T4181] [ 99.303606][ T4181] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.303606][ T4181] [ 99.330714][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.341306][ T2110] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 99.366222][ T2110] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 99.369839][ T4181] [ 99.369839][ T4181] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.369839][ T4181] [ 99.377575][ T4196] loop4: detected capacity change from 0 to 256 [ 99.391915][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.408216][ T2110] pvrusb2: Attached sub-driver cx25840 [ 99.413816][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.448519][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.467653][ T2110] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 99.499821][ T26] audit: type=1800 audit(1717538291.192:4): pid=4181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=7 res=0 errno=0 [ 99.504655][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.528786][ T275] [ 99.528786][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.528786][ T275] [ 99.562715][ T4200] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.576028][ T2110] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 99.597388][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.626845][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.631389][ T4200] loop3: detected capacity change from 0 to 128 [ 99.645530][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.657638][ T3916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.669253][ T3916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.683956][ T3916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.685329][ T3753] [ 99.685329][ T3753] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.685329][ T3753] [ 99.697428][ T3916] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.712145][ T3916] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.735489][ T3753] [ 99.735489][ T3753] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.735489][ T3753] [ 99.757423][ T3916] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.768133][ T4200] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 99.768980][ T276] [ 99.768980][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 99.768980][ T276] [ 99.924038][ T3916] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.985901][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.005046][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.410152][ T3536] [ 100.410152][ T3536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 100.410152][ T3536] [ 100.465942][ T3536] [ 100.465942][ T3536] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 100.465942][ T3536] [ 100.517682][ T26] audit: type=1800 audit(1717538292.202:5): pid=4202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file3" dev="loop3" ino=95 res=0 errno=0 [ 100.554594][ T4206] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.791574][ T3644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.838948][ T3644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.864632][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.900536][ T3643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.931957][ T4210] loop1: detected capacity change from 0 to 1024 [ 100.937807][ T3643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.986406][ T4183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.049608][ T4210] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 101.123861][ T4210] EXT4-fs warning (device loop1): empty_inline_dir:1825: bad inline directory (dir #12) - no `..' [ 101.181791][ T4219] loop0: detected capacity change from 0 to 256 [ 102.470654][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 102.550875][ T4233] loop1: detected capacity change from 0 to 512 [ 103.196514][ T4246] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.046586][ T4236] loop2: detected capacity change from 0 to 32768 [ 105.160527][ T4236] [ 105.160527][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.160527][ T4236] [ 105.210993][ T4236] [ 105.210993][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.210993][ T4236] [ 105.259105][ T4236] [ 105.259105][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.259105][ T4236] [ 105.281528][ T4236] [ 105.281528][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.281528][ T4236] [ 105.335449][ T4236] [ 105.335449][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.335449][ T4236] [ 105.391553][ T4236] [ 105.391553][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.391553][ T4236] [ 105.403069][ T4275] [ 105.403069][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.403069][ T4275] [ 105.423262][ T4275] [ 105.423262][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.423262][ T4275] [ 105.437174][ T4275] [ 105.437174][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.437174][ T4275] [ 105.451185][ T4275] [ 105.451185][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.451185][ T4275] [ 105.502348][ T276] [ 105.502348][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.502348][ T276] [ 105.553451][ T4236] [ 105.553451][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.553451][ T4236] [ 105.565630][ T26] audit: type=1800 audit(1717538297.222:6): pid=4275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=7 res=0 errno=0 [ 105.597441][ T4236] [ 105.597441][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.597441][ T4236] [ 105.612935][ T4236] [ 105.612935][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.612935][ T4236] [ 105.633085][ T4236] [ 105.633085][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.633085][ T4236] [ 105.828850][ T4236] [ 105.828850][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 105.828850][ T4236] [ 106.051577][ T275] [ 106.051577][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.051577][ T275] [ 106.068642][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 106.077729][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 106.086776][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 106.095896][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.104988][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.114087][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.123175][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.132272][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.141882][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 106.477943][ T4236] [ 106.477943][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.477943][ T4236] [ 106.488781][ T4236] [ 106.488781][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.488781][ T4236] [ 106.658191][ T4293] loop4: detected capacity change from 0 to 256 [ 106.665124][ T4236] [ 106.665124][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.665124][ T4236] [ 106.724825][ T4236] [ 106.724825][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.724825][ T4236] [ 106.782869][ T4236] [ 106.782869][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.782869][ T4236] [ 106.910600][ T4236] [ 106.910600][ T4236] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 106.910600][ T4236] [ 107.830748][ T276] [ 107.830748][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.830748][ T276] [ 107.976370][ T4275] [ 107.976370][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.976370][ T4275] [ 107.987018][ T4275] [ 107.987018][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.987018][ T4275] [ 108.318772][ T4275] [ 108.318772][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.318772][ T4275] [ 108.352534][ T4275] [ 108.352534][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.352534][ T4275] [ 108.380043][ T4307] loop4: detected capacity change from 0 to 512 [ 108.397276][ T4275] [ 108.397276][ T4275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.397276][ T4275] [ 108.529725][ T276] [ 108.529725][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.529725][ T276] [ 108.570658][ T1199] [ 108.570658][ T1199] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.570658][ T1199] [ 108.694604][ T1199] [ 108.694604][ T1199] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.694604][ T1199] [ 108.727745][ T3916] [ 108.727745][ T3916] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.727745][ T3916] [ 108.949282][ T3916] [ 108.949282][ T3916] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.949282][ T3916] [ 108.960495][ T276] [ 108.960495][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.960495][ T276] [ 109.004032][ T276] ================================================================== [ 109.012841][ T276] BUG: KASAN: use-after-free in txEnd+0x350/0x560 [ 109.019296][ T276] Write of size 8 at addr ffff88801efb8840 by task jfsCommit/276 [ 109.027033][ T276] [ 109.029371][ T276] CPU: 0 PID: 276 Comm: jfsCommit Not tainted 5.15.160-syzkaller #0 [ 109.037384][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 109.047469][ T276] Call Trace: [ 109.050772][ T276] 2024/06/04 22:06:52 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 109.053717][ T276] dump_stack_lvl+0x1e3/0x2d0 [ 109.058424][ T276] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 109.064078][ T276] ? _printk+0xd1/0x120 [ 109.068259][ T276] ? __wake_up_klogd+0xcc/0x100 [ 109.073129][ T276] ? panic+0x860/0x860 [ 109.077315][ T276] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 109.082797][ T276] ? __mutex_unlock_slowpath+0x6f6/0x750 [ 109.088455][ T276] print_address_description+0x63/0x3b0 [ 109.094043][ T276] ? txEnd+0x350/0x560 [ 109.098149][ T276] kasan_report+0x16b/0x1c0 [ 109.102675][ T276] ? txEnd+0x350/0x560 [ 109.106771][ T276] kasan_check_range+0x27e/0x290 [ 109.111731][ T276] txEnd+0x350/0x560 [ 109.115650][ T276] jfs_lazycommit+0x60d/0xc30 [ 109.120342][ T276] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 109.126258][ T276] ? lockdep_hardirqs_on+0x94/0x130 [ 109.131483][ T276] ? txFreelock+0x580/0x580 [ 109.136029][ T276] ? sched_dynamic_update+0x240/0x240 [ 109.141429][ T276] kthread+0x3f6/0x4f0 [ 109.145515][ T276] ? txFreelock+0x580/0x580 [ 109.150041][ T276] ? kthread_blkcg+0xd0/0xd0 [ 109.154650][ T276] ret_from_fork+0x1f/0x30 [ 109.159094][ T276] [ 109.162121][ T276] [ 109.164448][ T276] Allocated by task 4236: [ 109.168779][ T276] ____kasan_kmalloc+0xba/0xf0 [ 109.173555][ T276] kmem_cache_alloc_trace+0x143/0x290 [ 109.178925][ T276] lmLogOpen+0x314/0x1030 [ 109.183253][ T276] jfs_mount_rw+0xe3/0x640 [ 109.187673][ T276] jfs_fill_super+0x69f/0xc70 [ 109.192360][ T276] mount_bdev+0x2c9/0x3f0 [ 109.196699][ T276] legacy_get_tree+0xeb/0x180 [ 109.201384][ T276] vfs_get_tree+0x88/0x270 [ 109.205798][ T276] do_new_mount+0x2ba/0xb40 [ 109.210298][ T276] __se_sys_mount+0x2d5/0x3c0 [ 109.214973][ T276] do_syscall_64+0x3b/0xb0 [ 109.219406][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.225298][ T276] [ 109.227612][ T276] Freed by task 3916: [ 109.231580][ T276] kasan_set_track+0x4b/0x80 [ 109.236181][ T276] kasan_set_free_info+0x1f/0x40 [ 109.241135][ T276] ____kasan_slab_free+0xd8/0x120 [ 109.246165][ T276] slab_free_freelist_hook+0xdd/0x160 [ 109.251541][ T276] kfree+0xf1/0x270 [ 109.255461][ T276] lmLogClose+0x29d/0x530 [ 109.259851][ T276] jfs_umount+0x298/0x370 [ 109.264193][ T276] jfs_put_super+0x86/0x180 [ 109.268692][ T276] generic_shutdown_super+0x136/0x2c0 [ 109.274067][ T276] kill_block_super+0x7a/0xe0 [ 109.278739][ T276] deactivate_locked_super+0xa0/0x110 [ 109.284106][ T276] cleanup_mnt+0x44e/0x500 [ 109.288517][ T276] task_work_run+0x129/0x1a0 [ 109.293103][ T276] exit_to_user_mode_loop+0x106/0x130 [ 109.298469][ T276] exit_to_user_mode_prepare+0xb1/0x140 [ 109.304209][ T276] syscall_exit_to_user_mode+0x5d/0x240 [ 109.309768][ T276] do_syscall_64+0x47/0xb0 [ 109.314192][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.320084][ T276] [ 109.322404][ T276] Last potentially related work creation: [ 109.328118][ T276] kasan_save_stack+0x36/0x60 [ 109.332813][ T276] kasan_record_aux_stack+0xba/0x100 [ 109.338124][ T276] kvfree_call_rcu+0x118/0x8a0 [ 109.342903][ T276] neigh_remove_one+0x4b1/0x5c0 [ 109.347753][ T276] ___neigh_create+0x45a/0x2220 [ 109.352604][ T276] ip6_finish_output2+0x11aa/0x14f0 [ 109.357804][ T276] ndisc_send_skb+0xae0/0x13c0 [ 109.362562][ T276] addrconf_rs_timer+0x357/0x610 [ 109.367493][ T276] call_timer_fn+0x16d/0x560 [ 109.372082][ T276] __run_timers+0x67c/0x890 [ 109.376579][ T276] run_timer_softirq+0x63/0xf0 [ 109.381339][ T276] __do_softirq+0x3b3/0x93a [ 109.385835][ T276] [ 109.388150][ T276] The buggy address belongs to the object at ffff88801efb8800 [ 109.388150][ T276] which belongs to the cache kmalloc-1k of size 1024 [ 109.402192][ T276] The buggy address is located 64 bytes inside of [ 109.402192][ T276] 1024-byte region [ffff88801efb8800, ffff88801efb8c00) [ 109.415467][ T276] The buggy address belongs to the page: [ 109.421109][ T276] page:ffffea00007bee00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1efb8 [ 109.431262][ T276] head:ffffea00007bee00 order:3 compound_mapcount:0 compound_pincount:0 [ 109.439586][ T276] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 109.447830][ T276] raw: 00fff00000010200 0000000000000000 0000000300000001 ffff888011c41dc0 [ 109.456422][ T276] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 109.464995][ T276] page dumped because: kasan: bad access detected [ 109.471409][ T276] page_owner tracks the page as allocated [ 109.477114][ T276] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3581, ts 56603501680, free_ts 56557236685 [ 109.495597][ T276] get_page_from_freelist+0x322a/0x33c0 [ 109.501144][ T276] __alloc_pages+0x272/0x700 [ 109.505730][ T276] new_slab+0xbb/0x4b0 [ 109.509795][ T276] ___slab_alloc+0x6f6/0xe10 [ 109.514380][ T276] __kmalloc_node_track_caller+0x1f6/0x390 [ 109.520180][ T276] __alloc_skb+0x12c/0x590 [ 109.524597][ T276] ndisc_alloc_skb+0xee/0x2c0 [ 109.529279][ T276] ndisc_send_rs+0x269/0x6a0 [ 109.533860][ T276] addrconf_dad_completed+0x75f/0xc40 [ 109.539223][ T276] addrconf_dad_work+0xdd0/0x1720 [ 109.544236][ T276] process_one_work+0x8a1/0x10c0 [ 109.549168][ T276] worker_thread+0xaca/0x1280 [ 109.553838][ T276] kthread+0x3f6/0x4f0 [ 109.557897][ T276] ret_from_fork+0x1f/0x30 [ 109.562306][ T276] page last free stack trace: [ 109.566964][ T276] free_unref_page_prepare+0xc34/0xcf0 [ 109.572434][ T276] free_unref_page+0x95/0x2d0 [ 109.577102][ T276] __unfreeze_partials+0x1b7/0x210 [ 109.582208][ T276] put_cpu_partial+0x132/0x1a0 [ 109.586967][ T276] ___cache_free+0xe3/0x100 [ 109.591462][ T276] qlist_free_all+0x36/0x90 [ 109.595956][ T276] kasan_quarantine_reduce+0x162/0x180 [ 109.601406][ T276] __kasan_slab_alloc+0x2f/0xc0 [ 109.606247][ T276] slab_post_alloc_hook+0x53/0x380 [ 109.611353][ T276] kmem_cache_alloc_trace+0xfb/0x290 [ 109.616632][ T276] kthread+0x10a/0x4f0 [ 109.620692][ T276] ret_from_fork+0x1f/0x30 [ 109.625101][ T276] [ 109.627414][ T276] Memory state around the buggy address: [ 109.633032][ T276] ffff88801efb8700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 109.641082][ T276] ffff88801efb8780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 109.649134][ T276] >ffff88801efb8800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.657180][ T276] ^ [ 109.663333][ T276] ffff88801efb8880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.671421][ T276] ffff88801efb8900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.679484][ T276] ================================================================== [ 109.687534][ T276] Disabling lock debugging due to kernel taint [ 109.759408][ T276] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 109.766643][ T276] CPU: 1 PID: 276 Comm: jfsCommit Tainted: G B 5.15.160-syzkaller #0 [ 109.776025][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 109.786102][ T276] Call Trace: [ 109.789411][ T276] [ 109.792352][ T276] dump_stack_lvl+0x1e3/0x2d0 [ 109.797040][ T276] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 109.802683][ T276] ? panic+0x860/0x860 [ 109.806765][ T276] ? preempt_schedule_common+0xa6/0xd0 [ 109.812238][ T276] ? preempt_schedule+0xd9/0xe0 [ 109.817103][ T276] panic+0x318/0x860 [ 109.821011][ T276] ? check_panic_on_warn+0x1d/0xa0 [ 109.826134][ T276] ? fb_is_primary_device+0xd0/0xd0 [ 109.831344][ T276] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 109.837333][ T276] ? _raw_spin_unlock+0x40/0x40 [ 109.842194][ T276] check_panic_on_warn+0x7e/0xa0 [ 109.847143][ T276] ? txEnd+0x350/0x560 [ 109.851228][ T276] end_report+0x6d/0xf0 [ 109.855391][ T276] kasan_report+0x18e/0x1c0 [ 109.859903][ T276] ? txEnd+0x350/0x560 [ 109.863987][ T276] kasan_check_range+0x27e/0x290 [ 109.868952][ T276] txEnd+0x350/0x560 [ 109.872860][ T276] jfs_lazycommit+0x60d/0xc30 [ 109.877548][ T276] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 109.883453][ T276] ? lockdep_hardirqs_on+0x94/0x130 [ 109.888674][ T276] ? txFreelock+0x580/0x580 [ 109.893187][ T276] ? sched_dynamic_update+0x240/0x240 [ 109.898570][ T276] kthread+0x3f6/0x4f0 [ 109.902647][ T276] ? txFreelock+0x580/0x580 [ 109.907161][ T276] ? kthread_blkcg+0xd0/0xd0 [ 109.911758][ T276] ret_from_fork+0x1f/0x30 [ 109.916193][ T276] [ 109.919497][ T276] Kernel Offset: disabled [ 109.923827][ T276] Rebooting in 86400 seconds..