last executing test programs: 10.100474767s ago: executing program 4 (id=92): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)={[&(0x7f0000000180)='syztnl0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f0000000300)='syztnl0\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='!\x00']}, &(0x7f0000000600)={[&(0x7f0000000400)='syztnl0\x00', &(0x7f0000000440)='syztnl0\x00', &(0x7f0000000480)='syztnl0\x00', &(0x7f00000004c0)='skcipher\x00', &(0x7f0000000500)='/dev/cpu/#/msr\x00', &(0x7f0000000540)='ecb(arc4)-generic\x00', &(0x7f0000000580)='*\x00', &(0x7f00000005c0)='syztnl0\x00']}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) sendmsg$alg(r5, &(0x7f00000002c0), 0x0) read$alg(r5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 9.144910175s ago: executing program 4 (id=94): syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x48f, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff}]}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f00000002c0)='./file0\x00', 0xa00010, &(0x7f0000000700)=ANY=[@ANYBLOB='nodecompose,decompose\x00nobfrrier,gid=', @ANYRESHEX, @ANYBLOB="2c6e6c733d69736f383835392d310000000072726965722c00bcd0f0b5c4e2957974ff5d7ea3c3dcee087e4983684e8a4c4e4e87b134e30ce77162b12885b964b3506ff3eae0f3599447b17861d19be78079e5dd7bdc7f1eb36e31ac14de48349767164f5f6431bbdeaef96a4f2bce64b5cfa76ce3a2c4302374bc5535d7e2eb8dfb2e5d58a37b7e37836597c21f51bcdf6df4cad825cfd9ef5ee9e89e04b15cd3cea9e152d67b9a7eedc5dfe6d85a3ce7c342da8cc969b552197cb8bcc4a1009f38f4a85b7c742101ba5bc03115feca2b994c699812"], 0x6, 0x635, &(0x7f0000000c80)="$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") r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 5.768795607s ago: executing program 3 (id=102): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0x16, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 5.62806067s ago: executing program 3 (id=105): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) semop(0x0, &(0x7f00000002c0)=[{0x0, 0xfff}], 0x1) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000d00)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@noload}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@errors_continue}, {@data_err_abort}]}, 0xd, 0x5e6, &(0x7f0000000700)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0x2, 0x0, &(0x7f0000000500)) chdir(&(0x7f00000003c0)='./bus\x00') symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') chmod(0x0, 0x23f) setuid(0xee01) mount$9p_fd(0x0, 0x0, 0x0, 0x2000000, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) creat(&(0x7f0000000080)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000002600)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80`4/\xe9\x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\x16\\n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x04;\xc5[\nja\xb9\'\xc9#\xfcx\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00B\x05\xd4\xea\xea\x7f=\xc6:\\N\xc3\xb7Vw\xc6\x9c\x96s\xaaHL\x96\xc72\n\x18Ynj\xceTS\xfbl\x0f\x9f8M\f\x89\xa1\xd2Hs`\x8bp\x8a\xc4%\xf8\x1d3\nV\x9a\xaf\x1f\xf96^\x93\xc1\xaf)\rg\x86\xd6\xea\xa9\x0f\x9a\xf1V\x1b\xbf\x8b\'-\xab\x8e\t7\xd3\xf7\xa9v\xfbY\xe6\x9b^d\x8c\xb1\xdd') 5.400809091s ago: executing program 4 (id=108): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x44004) 4.487335255s ago: executing program 4 (id=110): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x128781) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x0, 0x2, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x9, @void, @value, @void, @value}, 0x48) syz_clone3(&(0x7f00000005c0)={0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), {0xd}, &(0x7f00000004c0)=""/195, 0xc3, &(0x7f00000006c0)=""/168, &(0x7f00000003c0)=[r1, r1, r1, r1, r1], 0x5}, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000100)=0x80000006, 0x4) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss, @timestamp, @sack_perm, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) fdatasync(r3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x5, 0x0, 'queue0\x00'}) 3.388874357s ago: executing program 4 (id=111): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) 3.24632592s ago: executing program 4 (id=112): socket$netlink(0x10, 0x3, 0x4) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@nodelalloc}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket(0x200000000000011, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000080)=0x3, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040), 0xfe46) syz_genetlink_get_family_id$batadv(0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) 2.683540142s ago: executing program 3 (id=119): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 2.168496s ago: executing program 2 (id=122): r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) 2.060749639s ago: executing program 1 (id=123): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.980818707s ago: executing program 2 (id=124): r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x2a, 0x7714e0102f648d2d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 1.832549801s ago: executing program 1 (id=125): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000600459e850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x2000}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 1.571300265s ago: executing program 0 (id=126): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 1.452993375s ago: executing program 1 (id=127): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$key(0xf, 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 1.452481625s ago: executing program 2 (id=128): open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) 1.276349172s ago: executing program 0 (id=129): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x14) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b30, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x192}}, 0x20}}, 0x0) 1.275882882s ago: executing program 2 (id=130): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='svcrdma_send_pullup\x00', r2}, 0x18) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, r3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000140)={0x0, 0x0}) r10 = syz_open_procfs(r9, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r10, &(0x7f0000000640)=@shmem={0xc, 0x1, {0x30}}, 0x9e4b) 1.255580064s ago: executing program 1 (id=131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 891.654747ms ago: executing program 0 (id=132): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003007a005800018044000400200001000a00000000000000000000000000402e0000000000002e5f00000000200002000a00000000000000fe8000000000000000000000000000bb000000000d0001007564703a73"], 0x6c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001b80)={'#! ', './file0', [{0x20, 'huget/\x00\x00\x00\x00\x00\x00\x01\x00\x00d.usage_in_bytes\x00'}, {0x20, '\\\xe9\x17a\xf9\x99\x00\xb4\x04z\x06O\xe3\x85\x10.\xb9Hm\xd1r+\xe6Q6H\xdbp\x16$\xc75\xfc_\xa3X\xde\xce<\xa2\xb6h\vXh\xc8\nl\xe3-/x\x10e\xe6\xb5\xfa\x94,F\x97?\x9ca#\xeb\x87\xc4\x84\xd5\xfd\x1cB\xa0\xd3_\x822\xdb\xfe\xa16\x06\xd71\xec\xff;\xfe)A\xc0\xbb\xb3\x87\xec\xd6\x9e\xd5\x8be$\x8e\x19\xbf%\x00\x10s\xa4\x01\x92\xb0\xe7\xa5|\xa6|7\xf9\xf4;p\x13\"\x02\xfb\xda\x9aj\x18\xb6D\x91!\x84\x87\x92\x0e\x9b(\x98\xedb\x9c\xd5\xa5\x96\xc1\x0ets\xa2e\xf0\xd2~\xff\x15\xd0`\xbb\xa5L\x88\x1c\x86\b\x1b<\xc5\x05T&pi\xa5*\xe2\x9a\xec\x8eL7\xbb\xa7?\xb5\x9f\xa2\xccB\x06\x98\x8f\x02#\xa3b'}]}, 0xf4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2275, &(0x7f00000018c0)) 544.904159ms ago: executing program 3 (id=133): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 469.702666ms ago: executing program 2 (id=134): r0 = syz_io_uring_setup(0x1a82, &(0x7f0000000280)={0x0, 0x1c31, 0x40, 0x0, 0x2b3}, &(0x7f0000000000), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000200)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x9}], 0x1) 450.605638ms ago: executing program 0 (id=135): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000030c0)=""/4110, 0x100e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) 400.839422ms ago: executing program 3 (id=136): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@secondary) keyctl$link(0x8, r1, r2) 314.598531ms ago: executing program 1 (id=137): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000900)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x180cc0) 251.647156ms ago: executing program 0 (id=138): syz_emit_ethernet(0xfe, &(0x7f0000000840)={@local, @link_local={0x3}, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x1, 0x9, 0xec, 0x66, 0x0, 0xf9, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x1, [0x6]}, {0x1, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "9c825f2664f906b5b175895c0c91fdd45d99b3690fdb90bd0b5df3aaaa8649e7b1bb77cd6f8024d58d106850721804bc97e3c0ea6d5c46c06b964c85c4067bb8a004f2afef661939be0f2696eb345bd7df66227212ded9e2a1048edeffca"}, {0x8, 0x88be, 0x1, {{0xa, 0x1, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x2, {{0x2, 0x2, 0xc, 0x2, 0x1, 0x3, 0x3, 0x6}, 0x2, {0x6, 0x2, 0x0, 0x3, 0x0, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x4, "0d7fb26e5c2f9aaa8f41b0d9285a0c55d08046726743f4abe91ceb4dfdb07b9f4cf3ba743db9cb750b7d77ba76cc2aedf7af9780"}}}}}}, 0x0) 192.312382ms ago: executing program 3 (id=139): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x291, &(0x7f0000000280)="$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") madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 192.022542ms ago: executing program 2 (id=140): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000046, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010100000000000000001b"], 0x24}}, 0x0) 191.784682ms ago: executing program 1 (id=141): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @broadcast}}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=142): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffeb9}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000006000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000001dc0)=""/4088, 0xff8}], 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.26' (ED25519) to the list of known hosts. [ 51.675387][ T3556] cgroup: Unknown subsys name 'net' [ 51.816387][ T3556] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 53.260769][ T3556] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 54.638557][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 54.677846][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 54.785381][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 54.838676][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.846065][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.855918][ T3570] device bridge_slave_0 entered promiscuous mode [ 54.864825][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.872127][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.880344][ T3568] device bridge_slave_0 entered promiscuous mode [ 54.908953][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 54.920578][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.927696][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.936822][ T3570] device bridge_slave_1 entered promiscuous mode [ 54.944684][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.952013][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.960080][ T3568] device bridge_slave_1 entered promiscuous mode [ 55.031226][ T3567] chnl_net:caif_netlink_parms(): no params data found [ 55.048732][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.060743][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.087861][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.098715][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.159584][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.166841][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.175806][ T3569] device bridge_slave_0 entered promiscuous mode [ 55.195467][ T3568] team0: Port device team_slave_0 added [ 55.212926][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.220227][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.228014][ T3569] device bridge_slave_1 entered promiscuous mode [ 55.237952][ T3570] team0: Port device team_slave_0 added [ 55.245669][ T3568] team0: Port device team_slave_1 added [ 55.254817][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.262075][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.270159][ T3574] device bridge_slave_0 entered promiscuous mode [ 55.288186][ T3570] team0: Port device team_slave_1 added [ 55.304395][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.312013][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.319977][ T3574] device bridge_slave_1 entered promiscuous mode [ 55.371920][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.390102][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.397069][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.423344][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.453912][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.464191][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.471486][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.498239][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.510180][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.517149][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.543557][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.555010][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.562445][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.570529][ T3567] device bridge_slave_0 entered promiscuous mode [ 55.579855][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.597816][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.604888][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.631378][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.646876][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.654204][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.662827][ T3567] device bridge_slave_1 entered promiscuous mode [ 55.680085][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.718984][ T3567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.737668][ T3569] team0: Port device team_slave_0 added [ 55.746169][ T3569] team0: Port device team_slave_1 added [ 55.769688][ T3567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.827692][ T3574] team0: Port device team_slave_0 added [ 55.834332][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.841676][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.868231][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.899397][ T3570] device hsr_slave_0 entered promiscuous mode [ 55.906401][ T3570] device hsr_slave_1 entered promiscuous mode [ 55.914752][ T3574] team0: Port device team_slave_1 added [ 55.921463][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.928417][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.955615][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.969578][ T3568] device hsr_slave_0 entered promiscuous mode [ 55.976917][ T3568] device hsr_slave_1 entered promiscuous mode [ 55.983783][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.992388][ T3568] Cannot create hsr debugfs directory [ 56.000508][ T3567] team0: Port device team_slave_0 added [ 56.027401][ T3567] team0: Port device team_slave_1 added [ 56.060385][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.067355][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.093669][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.132985][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.140222][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.166921][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.187406][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.194655][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.220909][ T3567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.244418][ T3569] device hsr_slave_0 entered promiscuous mode [ 56.252179][ T3569] device hsr_slave_1 entered promiscuous mode [ 56.258868][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.266890][ T3569] Cannot create hsr debugfs directory [ 56.289927][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.296905][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.310835][ T1078] Bluetooth: hci0: command 0x0409 tx timeout [ 56.323336][ T3575] Bluetooth: hci3: command 0x0409 tx timeout [ 56.331116][ T1078] Bluetooth: hci1: command 0x0409 tx timeout [ 56.341930][ T3567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.342104][ T1078] Bluetooth: hci2: command 0x0409 tx timeout [ 56.389999][ T3575] Bluetooth: hci4: command 0x0409 tx timeout [ 56.401222][ T3574] device hsr_slave_0 entered promiscuous mode [ 56.408131][ T3574] device hsr_slave_1 entered promiscuous mode [ 56.414968][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.422695][ T3574] Cannot create hsr debugfs directory [ 56.502660][ T3567] device hsr_slave_0 entered promiscuous mode [ 56.509481][ T3567] device hsr_slave_1 entered promiscuous mode [ 56.516280][ T3567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.527846][ T3567] Cannot create hsr debugfs directory [ 56.802723][ T3568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.819108][ T3568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.829520][ T3568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.839227][ T3568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.862222][ T3570] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.882398][ T3570] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.895081][ T3570] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.907120][ T3570] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.983383][ T3574] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.993650][ T3574] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.007599][ T3574] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.022386][ T3574] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.102940][ T3569] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.128398][ T3569] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.145037][ T3569] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.154929][ T3569] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.173355][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.212477][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.231696][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.243394][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.256390][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.284768][ T3567] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.308989][ T3567] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.319599][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.330701][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.338478][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.348025][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.357619][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.364963][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.374331][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.398920][ T3567] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.423322][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.433217][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.442867][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.450111][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.459993][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.468745][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.478000][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.488447][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.497177][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.506210][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.516151][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.528432][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.538830][ T3567] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.557046][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.575445][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.586016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.595778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.605264][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.624043][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.644741][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.653300][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.663402][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.672857][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.679988][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.689579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.697949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.706062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.714982][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.724236][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.731414][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.739639][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.751239][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.761395][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.772259][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.779372][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.795072][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.828712][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.847826][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.863315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.872419][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.879519][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.887656][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.897198][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.910971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.942517][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.957714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.968744][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.980637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.989480][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.999515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.008700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.017651][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.026432][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.059237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.068306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.077516][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.086771][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.095727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.104671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.112495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.121112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.134938][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.143992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.153442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.170926][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.182200][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.192535][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.201088][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.209450][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.233946][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.242995][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.286037][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.298493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.308103][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.315264][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.325772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.334838][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.349410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.358038][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.367082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.375973][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.383269][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.391352][ T3615] Bluetooth: hci2: command 0x041b tx timeout [ 58.397578][ T3615] Bluetooth: hci1: command 0x041b tx timeout [ 58.397673][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.404597][ T3615] Bluetooth: hci3: command 0x041b tx timeout [ 58.418298][ T3615] Bluetooth: hci0: command 0x041b tx timeout [ 58.434677][ T3567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.446604][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.461938][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.473304][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.480268][ T3575] Bluetooth: hci4: command 0x041b tx timeout [ 58.491411][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.524965][ T3567] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.539019][ T3568] device veth0_vlan entered promiscuous mode [ 58.549030][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.571658][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.583037][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.593418][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.601904][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.609979][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.626595][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.637143][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.670759][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.679588][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.689471][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.696649][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.705168][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.714123][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.723166][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.732019][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.741524][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.748592][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.756994][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.767140][ T3568] device veth1_vlan entered promiscuous mode [ 58.778583][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.786973][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.822624][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.832817][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.843040][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.852909][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.861875][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.870521][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.879025][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.887319][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.899273][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.913910][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.928842][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.954515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.963803][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.980433][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.016382][ T3567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.027175][ T3567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.051181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.062131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.071029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.080389][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.088858][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.097952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.107083][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.133530][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.144092][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.153435][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.163111][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.193032][ T3568] device veth0_macvtap entered promiscuous mode [ 59.205987][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.221970][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.236414][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.259302][ T3574] device veth0_vlan entered promiscuous mode [ 59.271001][ T3568] device veth1_macvtap entered promiscuous mode [ 59.285356][ T3570] device veth0_vlan entered promiscuous mode [ 59.307119][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.317318][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.327158][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.336757][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.345579][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.360791][ T3574] device veth1_vlan entered promiscuous mode [ 59.385010][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.393121][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.402713][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.418495][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.427220][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.442869][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.463472][ T3570] device veth1_vlan entered promiscuous mode [ 59.479547][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.489858][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.498045][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.507452][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.515932][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.523824][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.534832][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.554194][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.578077][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.619609][ T3574] device veth0_macvtap entered promiscuous mode [ 59.634758][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.644505][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.654699][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.663848][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.673987][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.683066][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.692253][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.702082][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.719531][ T3570] device veth0_macvtap entered promiscuous mode [ 59.730245][ T3568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.739128][ T3568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.748322][ T3568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.757748][ T3568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.783154][ T3574] device veth1_macvtap entered promiscuous mode [ 59.795754][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.804350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.814226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.823750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.835868][ T3570] device veth1_macvtap entered promiscuous mode [ 59.875932][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.885072][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.894571][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.904015][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.917705][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.926173][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.936106][ T3567] device veth0_vlan entered promiscuous mode [ 59.957987][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.968992][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.982503][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.005594][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.016924][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.027378][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.038147][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.051498][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.069641][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.086822][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.096752][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.106137][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.118332][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.129296][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.141213][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.152022][ T3567] device veth1_vlan entered promiscuous mode [ 60.161770][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.172978][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.183373][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.197016][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.208703][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.218250][ T3569] device veth0_vlan entered promiscuous mode [ 60.225144][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.234665][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.245149][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.254720][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.263909][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.273396][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.282490][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.291642][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.299595][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.313055][ T3570] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.323186][ T3570] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.332256][ T3570] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.341055][ T3570] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.362195][ T3574] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.371409][ T3574] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.381110][ T3574] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.390006][ T3574] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.448723][ T3569] device veth1_vlan entered promiscuous mode [ 60.463432][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.472438][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.480442][ T3616] Bluetooth: hci0: command 0x040f tx timeout [ 60.481715][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.487265][ T3616] Bluetooth: hci3: command 0x040f tx timeout [ 60.495997][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.508471][ T3616] Bluetooth: hci1: command 0x040f tx timeout [ 60.515587][ T3616] Bluetooth: hci2: command 0x040f tx timeout [ 60.516249][ T3567] device veth0_macvtap entered promiscuous mode [ 60.549003][ T2644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.557816][ T2644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.560370][ T3615] Bluetooth: hci4: command 0x040f tx timeout [ 60.594867][ T3567] device veth1_macvtap entered promiscuous mode [ 60.616649][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.628985][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.638783][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.647514][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.655747][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.665406][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.678693][ T3569] device veth0_macvtap entered promiscuous mode [ 60.712868][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.730913][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.734458][ T3569] device veth1_macvtap entered promiscuous mode [ 60.747606][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.758829][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.773002][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.784202][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.795288][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.806028][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.817159][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.844081][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.852536][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.860991][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.869119][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.879520][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.902902][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.914099][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.924372][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.935993][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.945897][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.956530][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.972630][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.983482][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.995484][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.015577][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.035026][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.047128][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.047931][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.065857][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.076669][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.086864][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.097489][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.110091][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.117505][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.128728][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.138691][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.147557][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.158276][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.176274][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.186942][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.186957][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.186974][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.186988][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.187001][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.187012][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.251212][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.262988][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.280361][ T2644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.283196][ T3567] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.289974][ T2644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.298201][ T3567] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.314962][ T3567] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.324360][ T3567] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.346984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.372555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.393029][ T3647] loop1: detected capacity change from 0 to 128 [ 61.393993][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.411911][ T3569] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.422627][ T3569] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.433562][ T3569] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.437776][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 61.443311][ T3569] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.463970][ T3647] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 61.488989][ T2644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.495437][ T3647] UDF-fs: error (device loop1): udf_read_inode: (ino 93) failed !bh [ 61.507134][ T3647] UDF-fs: Scanning with blocksize 512 failed [ 61.517540][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 61.520311][ T2644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.528812][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 61.546592][ T3635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.555445][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.562912][ T3635] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.570572][ T3647] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 61.578269][ T3647] UDF-fs: Scanning with blocksize 1024 failed [ 61.604418][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.613143][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 61.628131][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 61.648469][ T3647] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 61.656849][ T3647] UDF-fs: Scanning with blocksize 2048 failed [ 61.680128][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 61.699191][ T3647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 61.709997][ T3647] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 61.719481][ T3647] UDF-fs: Scanning with blocksize 4096 failed [ 61.756018][ T3647] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 61.797001][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.827232][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.861795][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.927554][ T2644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.937241][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.969808][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 61.979814][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 61.989788][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 61.998743][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.007821][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.016819][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.025823][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.034995][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.044126][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 62.053149][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 62.135774][ T3647] loop1: detected capacity change from 0 to 1024 [ 62.151946][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.160026][ T2644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.225893][ T3655] loop3: detected capacity change from 0 to 512 [ 62.286735][ T3657] loop2: detected capacity change from 0 to 512 [ 62.358376][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.574146][ T3653] Bluetooth: hci2: command 0x0419 tx timeout [ 62.591939][ T3653] Bluetooth: hci1: command 0x0419 tx timeout [ 63.050425][ T3660] mmap: syz.1.2 (3660) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 65.164110][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.202896][ T3657] EXT4-fs warning (device loop2): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop2. [ 65.279996][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.288717][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.289716][ T3653] Bluetooth: hci3: command 0x0419 tx timeout [ 65.302337][ T3653] Bluetooth: hci0: command 0x0419 tx timeout [ 65.308855][ T3648] Bluetooth: hci4: command 0x0419 tx timeout [ 65.433893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.448769][ T3663] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 65.562496][ T3671] loop2: detected capacity change from 0 to 1024 [ 65.576068][ T3672] syz.3.8 uses obsolete (PF_INET,SOCK_PACKET) [ 65.613090][ T3671] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 65.644402][ T3671] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 65.682504][ T3671] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f014c01c, mo2=0002] [ 65.701476][ T3671] System zones: 0-1, 3-36 [ 65.742550][ T3671] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,jqfmt=vfsv1,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,debug,data_err=abort,,errors=continue. Quota mode: writeback. [ 65.777346][ T3682] loop4: detected capacity change from 0 to 512 [ 65.904748][ T3682] EXT4-fs (loop4): Ignoring removed nobh option [ 65.942098][ T3682] EXT4-fs (loop4): Ignoring removed nobh option [ 65.962772][ T26] audit: type=1804 audit(1727694753.087:2): pid=3683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.9" name="/newroot/1/bus/bus" dev="loop2" ino=18 res=1 errno=0 [ 65.964660][ T3682] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 65.998701][ T26] audit: type=1804 audit(1727694753.087:3): pid=3671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.9" name="/newroot/1/bus/bus" dev="loop2" ino=18 res=1 errno=0 [ 66.628976][ T3682] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 66.696632][ T26] audit: type=1804 audit(1727694753.147:4): pid=3671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.9" name="/newroot/1/bus/bus" dev="loop2" ino=18 res=1 errno=0 [ 66.723791][ T26] audit: type=1804 audit(1727694753.847:5): pid=3688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.9" name="/newroot/1/bus/bus" dev="loop2" ino=18 res=1 errno=0 [ 66.787391][ T3682] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.5: invalid indirect mapped block 2683928664 (level 1) [ 66.847787][ T3682] EXT4-fs (loop4): 1 truncate cleaned up [ 66.853777][ T3682] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,dioread_nolock,nobh,minixdf,nobh,usrjquota=.grpquota,nodiscard,jqfmt=vfsv0,noload,,,errors=continue. Quota mode: writeback. [ 67.148523][ T3703] loop3: detected capacity change from 0 to 128 [ 67.255420][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 67.278926][ T3703] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 67.333337][ T3703] UDF-fs: error (device loop3): udf_read_inode: (ino 93) failed !bh [ 67.453453][ T3703] UDF-fs: Scanning with blocksize 512 failed [ 67.493904][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 67.532934][ T26] audit: type=1326 audit(1727694754.657:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 67.538025][ T3714] loop4: detected capacity change from 0 to 128 [ 67.572300][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 67.602031][ T3703] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 67.623763][ T26] audit: type=1326 audit(1727694754.657:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 67.679937][ T3703] UDF-fs: Scanning with blocksize 1024 failed [ 67.700277][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 67.719857][ T26] audit: type=1326 audit(1727694754.657:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 67.776748][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 67.798293][ T26] audit: type=1326 audit(1727694754.657:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 67.820434][ T26] audit: type=1326 audit(1727694754.657:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 67.850314][ T3703] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 67.858065][ T3703] UDF-fs: Scanning with blocksize 2048 failed [ 68.270295][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 68.311352][ T26] audit: type=1326 audit(1727694754.657:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3711 comm="syz.0.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 68.354560][ T3703] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 68.459461][ T3703] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 68.486241][ T3703] UDF-fs: Scanning with blocksize 4096 failed [ 68.501606][ T3703] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 68.664209][ T3703] loop3: detected capacity change from 0 to 1024 [ 69.789503][ T3749] loop1: detected capacity change from 0 to 1024 [ 69.886746][ T3749] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 69.927517][ T3749] EXT4-fs error (device loop1): ext4_get_journal_inode:5159: inode #32: comm syz.1.32: iget: special inode unallocated [ 70.050374][ T3749] EXT4-fs (loop1): no journal found [ 70.150607][ T3765] netlink: 268 bytes leftover after parsing attributes in process `syz.2.38'. [ 70.161966][ T3749] EXT4-fs (loop1): can't get journal size [ 70.171715][ T3765] unsupported nla_type 65024 [ 70.945979][ T3749] EXT4-fs error (device loop1): ext4_protect_reserved_inode:160: inode #32: comm syz.1.32: iget: special inode unallocated [ 71.080147][ T3749] EXT4-fs (loop1): failed to initialize system zone (-117) [ 71.088196][ T3749] EXT4-fs (loop1): mount failed [ 71.142725][ T3778] loop3: detected capacity change from 0 to 128 [ 71.163814][ T26] kauditd_printk_skb: 33 callbacks suppressed [ 71.163830][ T26] audit: type=1326 audit(1727694758.287:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.215205][ T26] audit: type=1326 audit(1727694758.297:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.262793][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 71.277122][ T26] audit: type=1326 audit(1727694758.297:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.326975][ T3783] loop0: detected capacity change from 0 to 1024 [ 71.332206][ T3778] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 71.355540][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.360914][ T3778] UDF-fs: error (device loop3): udf_read_inode: (ino 93) failed !bh [ 71.362234][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.417321][ T3778] UDF-fs: Scanning with blocksize 512 failed [ 71.438152][ T26] audit: type=1326 audit(1727694758.297:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.518198][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 71.555957][ T26] audit: type=1326 audit(1727694758.297:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.603600][ T3783] EXT4-fs (loop0): Ignoring removed oldalloc option [ 71.643641][ T26] audit: type=1326 audit(1727694758.297:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.656032][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 71.669801][ T3783] EXT4-fs (loop0): Ignoring removed nobh option [ 71.683153][ T26] audit: type=1326 audit(1727694758.297:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 71.706382][ T3778] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 71.775851][ T3778] UDF-fs: Scanning with blocksize 1024 failed [ 71.904885][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 71.943992][ T26] audit: type=1326 audit(1727694758.297:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 72.010324][ T3783] EXT4-fs (loop0): mounted filesystem without journal. Opts: barrier,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,nobh,,errors=continue. Quota mode: none. [ 72.087420][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 72.200990][ T3778] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 72.251520][ T26] audit: type=1326 audit(1727694758.297:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 72.291350][ T3778] UDF-fs: Scanning with blocksize 2048 failed [ 72.327555][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 72.358280][ T26] audit: type=1326 audit(1727694758.297:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3779 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 72.401927][ T3778] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 72.412310][ T3778] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 72.444394][ T3778] UDF-fs: Scanning with blocksize 4096 failed [ 72.475782][ T3778] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 72.671384][ T3811] loop1: detected capacity change from 0 to 512 [ 72.773492][ T3813] loop3: detected capacity change from 0 to 1024 [ 73.446764][ T3811] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 73.476580][ T3811] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038 (0x7fffffff) [ 73.515447][ T3811] EXT4-fs (loop1): shut down requested (0) [ 74.000113][ T3818] syz.0.55 (3818) used greatest stack depth: 19928 bytes left [ 74.139542][ T3854] loop2: detected capacity change from 0 to 1024 [ 74.205145][ T3858] loop1: detected capacity change from 0 to 512 [ 74.220485][ T3854] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 74.454469][ T3867] loop4: detected capacity change from 0 to 128 [ 74.468455][ T3858] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz.1.69: corrupted xattr block 255 [ 74.494439][ T3858] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 74.902889][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 74.985745][ T3858] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=abort,noblock_validity,dioread_lock,init_itable,auto_da_alloc,grpjquota=.noload,barrier=0x0000000000000007,jqfmt=vfsv1,grpid,,,errors=continue. Quota mode: writeback. [ 75.182604][ T3867] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 75.255569][ T3867] UDF-fs: error (device loop4): udf_read_inode: (ino 93) failed !bh [ 75.302645][ T3858] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz.1.69: corrupted xattr block 255 [ 75.318922][ T3867] UDF-fs: Scanning with blocksize 512 failed [ 75.370507][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 75.392289][ T3882] loop0: detected capacity change from 0 to 128 [ 75.405289][ T3880] loop2: detected capacity change from 0 to 1024 [ 75.420471][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 75.449893][ T3867] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 75.465394][ T3867] UDF-fs: Scanning with blocksize 1024 failed [ 75.490498][ T3880] ======================================================= [ 75.490498][ T3880] WARNING: The mand mount option has been deprecated and [ 75.490498][ T3880] and is ignored by this kernel. Remove the mand [ 75.490498][ T3880] option from the mount to silence this warning. [ 75.490498][ T3880] ======================================================= [ 75.509180][ T3885] ptrace attach of "./syz-executor exec"[3568] was attempted by "./syz-executor exec"[3885] [ 75.539862][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 75.570780][ T3879] Falling back ldisc for ttyS3. [ 75.611565][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 75.629690][ T3880] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.699088][ T3867] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 75.719578][ T3880] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038 (0x7fffffff) [ 75.733679][ T3889] attempt to access beyond end of device [ 75.733679][ T3889] loop0: rw=2049, want=593, limit=128 [ 75.772326][ T3867] UDF-fs: Scanning with blocksize 2048 failed [ 75.798849][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 75.829671][ T3892] syz.3.78[3892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.829841][ T3892] syz.3.78[3892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.843430][ T3867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 75.910727][ T3867] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 75.939822][ T3867] UDF-fs: Scanning with blocksize 4096 failed [ 75.960996][ T3867] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 76.002201][ T3894] netlink: 8 bytes leftover after parsing attributes in process `syz.3.79'. [ 76.119882][ T3612] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 76.203110][ T3867] loop4: detected capacity change from 0 to 1024 [ 76.264491][ T3635] attempt to access beyond end of device [ 76.264491][ T3635] loop0: rw=1, want=178, limit=128 [ 76.550107][ T3635] Buffer I/O error on dev loop0, logical block 177, lost async page write [ 76.590234][ T3612] usb 2-1: Using ep0 maxpacket: 32 [ 76.710230][ T3612] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 76.744669][ T3903] loop4: detected capacity change from 0 to 128 [ 76.768347][ T3612] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 76.817507][ T3908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 76.832994][ T3612] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 76.881408][ T3612] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.941024][ T3903] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 76.973938][ T3612] usb 2-1: config 0 descriptor?? [ 77.022411][ T3908] loop2: detected capacity change from 0 to 512 [ 77.285273][ T3903] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.691542][ T3908] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 77.808320][ T3908] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.868107][ T3612] hub 2-1:0.0: bad descriptor, ignoring hub [ 77.878913][ T3612] hub: probe of 2-1:0.0 failed with error -5 [ 77.890852][ T3612] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 77.899303][ T3908] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 77.925267][ T3908] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 77.942484][ T26] kauditd_printk_skb: 38 callbacks suppressed [ 77.942498][ T26] audit: type=1326 audit(1727694765.071:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3916 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 77.947963][ T3908] EXT4-fs (loop2): 1 truncate cleaned up [ 77.977463][ T26] audit: type=1326 audit(1727694765.101:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3916 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 77.980828][ T3908] EXT4-fs (loop2): mounted filesystem without journal. Opts: noload,resuid=0x000000000000ee01,debug_want_extra_isize=0x000000000000002e,lazytime,quota,quota,,errors=continue. Quota mode: writeback. [ 78.078095][ T26] audit: type=1326 audit(1727694765.131:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3916 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 78.229684][ T3923] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 78.282031][ T26] audit: type=1326 audit(1727694765.131:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3916 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7379f4ff9 code=0x7ffc0000 [ 78.553819][ T26] audit: type=1326 audit(1727694765.681:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 80.537999][ T3948] loop4: detected capacity change from 0 to 128 [ 80.601388][ T26] audit: type=1326 audit(1727694765.681:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 80.772184][ T3954] loop3: detected capacity change from 0 to 1024 [ 80.795582][ T26] audit: type=1326 audit(1727694765.681:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 80.918268][ T3952] loop0: detected capacity change from 0 to 1024 [ 80.976017][ T26] audit: type=1326 audit(1727694765.681:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 81.524461][ T3614] usb 2-1: USB disconnect, device number 2 [ 81.565997][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 81.594465][ T1075] cfg80211: failed to load regulatory.db [ 81.706800][ T3954] EXT4-fs (loop3): mounted filesystem without journal. Opts: min_batch_time=0x000000000000ce36,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,max_batch_time=0x0000000000000f91,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 81.743666][ T3948] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 81.805286][ T3952] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,resgid=0x0000000000000000,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 81.837320][ T3948] UDF-fs: error (device loop4): udf_read_inode: (ino 93) failed !bh [ 81.991689][ T3948] UDF-fs: Scanning with blocksize 512 failed [ 82.052872][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 82.134968][ T26] audit: type=1326 audit(1727694765.681:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 82.169962][ T26] audit: type=1326 audit(1727694765.681:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3937 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f53455d9ff9 code=0x7ffc0000 [ 82.200032][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 82.257919][ T3948] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 82.491670][ T3948] UDF-fs: Scanning with blocksize 1024 failed [ 82.511371][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 82.635608][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 82.658716][ T3948] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 82.704110][ T3948] UDF-fs: Scanning with blocksize 2048 failed [ 82.766253][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 82.827249][ T3948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 82.861086][ T3948] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 82.900863][ T3948] UDF-fs: Scanning with blocksize 4096 failed [ 82.919939][ T3948] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 82.961602][ T3978] loop2: detected capacity change from 0 to 2048 [ 83.047935][ T3982] syz.0.107[3982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.048042][ T3982] syz.0.107[3982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.089151][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.106'. [ 83.249874][ T3986] loop3: detected capacity change from 0 to 1024 [ 83.705425][ T3978] EXT4-fs (loop2): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 85.182902][ T3993] netlink: 24 bytes leftover after parsing attributes in process `syz.0.109'. [ 85.258332][ T26] kauditd_printk_skb: 30 callbacks suppressed [ 85.258371][ T26] audit: type=1800 audit(1727694772.381:133): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.104" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 85.413107][ T3986] EXT4-fs (loop3): Test dummy encryption mode enabled [ 85.434946][ T4008] loop4: detected capacity change from 0 to 1024 [ 85.453342][ T3986] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,noload,barrier=0x0000000000000005,errors=continue,data_err=abort,,errors=continue. Quota mode: writeback. [ 85.559979][ T4008] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 85.623462][ T4022] loop0: detected capacity change from 0 to 128 [ 85.674179][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 85.685237][ T4008] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,nodelalloc,,errors=continue. Quota mode: writeback. [ 85.730092][ T3979] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 85.810951][ T4025] netlink: 'syz.1.116': attribute type 1 has an invalid length. [ 85.846994][ T4022] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 93: 0x34 != 0xd7 [ 85.867258][ T4022] UDF-fs: error (device loop0): udf_read_inode: (ino 93) failed !bh [ 85.879081][ T4022] UDF-fs: Scanning with blocksize 512 failed [ 85.894173][ T4025] batman_adv: Cannot find parent device [ 85.966716][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 86.051326][ T26] audit: type=1804 audit(1727694773.181:134): pid=4008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.112" name="/newroot/26/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 86.097527][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.1.116'. [ 86.100243][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 86.119058][ T26] audit: type=1804 audit(1727694773.201:135): pid=4008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.112" name="/newroot/26/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 86.142434][ T4022] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 86.158889][ T4022] UDF-fs: Scanning with blocksize 1024 failed [ 86.173314][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 86.199409][ T4031] syz.1.116 (4031) used greatest stack depth: 18968 bytes left [ 86.216537][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 86.252652][ T4022] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 86.338178][ T4022] UDF-fs: Scanning with blocksize 2048 failed [ 86.378195][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 86.399258][ T4022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 86.429387][ T4022] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 86.491229][ T4022] UDF-fs: Scanning with blocksize 4096 failed [ 86.524758][ T4022] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 86.559259][ T4042] netlink: 24 bytes leftover after parsing attributes in process `syz.2.124'. [ 86.686762][ T4022] loop0: detected capacity change from 0 to 1024 [ 87.273257][ T26] audit: type=1326 audit(1727694774.401:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.317302][ T4054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.333242][ T4054] device batadv_slave_0 entered promiscuous mode [ 87.343929][ T26] audit: type=1326 audit(1727694774.421:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.381515][ T26] audit: type=1326 audit(1727694774.421:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.397782][ T4056] loop2: detected capacity change from 0 to 1024 [ 87.479999][ T26] audit: type=1326 audit(1727694774.421:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.511639][ T26] audit: type=1326 audit(1727694774.421:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.567447][ T4056] EXT4-fs (loop2): Ignoring removed orlov option [ 87.619909][ T4056] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 87.631388][ T26] audit: type=1326 audit(1727694774.421:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.690725][ T4056] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 87.718889][ T26] audit: type=1326 audit(1727694774.431:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4055 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a33b40ff9 code=0x7ffc0000 [ 87.875266][ T4064] tipc: Started in network mode [ 87.890933][ T4064] tipc: Node identity , cluster identity 4711 [ 87.897582][ T4064] tipc: Failed to set node id, please configure manually [ 87.906415][ T4064] tipc: Enabling of bearer rejected, failed to enable media [ 88.507773][ T4085] loop3: detected capacity change from 0 to 128 [ 88.568126][ T4089] ------------[ cut here ]------------ [ 88.573965][ T4089] WARNING: CPU: 0 PID: 4089 at kernel/cgroup/cgroup.c:1424 cset_cgroup_from_root+0x1c7/0x230 [ 88.584251][ T4089] Modules linked in: [ 88.588271][ T4089] CPU: 0 PID: 4089 Comm: syz.0.142 Not tainted 5.15.167-syzkaller #0 [ 88.596362][ T4089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.606442][ T4089] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 88.612539][ T4089] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 88.632174][ T4089] RSP: 0018:ffffc90003137958 EFLAGS: 00010083 [ 88.638276][ T4089] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 88.646377][ T4089] RDX: ffffc900034ba000 RSI: 0000000000000612 RDI: 0000000000000613 [ 88.654385][ T4089] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 88.662397][ T4089] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888079256000 [ 88.670397][ T4089] R13: dffffc0000000000 R14: ffff88801c1fc000 R15: ffffffff8c948000 [ 88.678699][ T4089] FS: 00007ff735e6d6c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 88.687669][ T4089] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.694293][ T4089] CR2: 000000110c29e656 CR3: 0000000024ae5000 CR4: 00000000003506f0 [ 88.702296][ T4089] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.710378][ T4089] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.718377][ T4089] Call Trace: [ 88.721680][ T4089] [ 88.724626][ T4089] ? __warn+0x15b/0x300 [ 88.728808][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 88.734295][ T4089] ? report_bug+0x1b7/0x2e0 [ 88.738837][ T4089] ? handle_bug+0x3d/0x70 [ 88.743221][ T4089] ? exc_invalid_op+0x16/0x40 [ 88.747929][ T4089] ? asm_exc_invalid_op+0x16/0x20 [ 88.753003][ T4089] ? cset_cgroup_from_root+0x65/0x230 [ 88.758405][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 88.763905][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 88.769396][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 88.774896][ T4089] cgroup_path_ns_locked+0x6c/0xd0 [ 88.780044][ T4089] proc_cpuset_show+0x27d/0x3f0 [ 88.784933][ T4089] proc_single_show+0xf6/0x180 [ 88.789729][ T4089] seq_read_iter+0x43a/0xd10 [ 88.794371][ T4089] seq_read+0x452/0x5c0 [ 88.798560][ T4089] ? seq_open+0x140/0x140 [ 88.802921][ T4089] ? _copy_from_user+0x10f/0x170 [ 88.807888][ T4089] ? common_file_perm+0x17d/0x1d0 [ 88.812942][ T4089] ? fsnotify_perm+0x442/0x590 [ 88.817739][ T4089] do_iter_read+0x4c6/0x760 [ 88.822296][ T4089] do_preadv+0x211/0x350 [ 88.826575][ T4089] ? do_writev+0x470/0x470 [ 88.831118][ T4089] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 88.837131][ T4089] ? vtime_user_exit+0x2d1/0x400 [ 88.842131][ T4089] ? syscall_enter_from_user_mode+0xf0/0x240 [ 88.848129][ T4089] do_syscall_64+0x3b/0xb0 [ 88.852595][ T4089] ? clear_bhb_loop+0x15/0x70 [ 88.857276][ T4089] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.863178][ T4089] RIP: 0033:0x7ff7379f4ff9 [ 88.867604][ T4089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.887216][ T4089] RSP: 002b:00007ff735e6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 88.895687][ T4089] RAX: ffffffffffffffda RBX: 00007ff737bacf80 RCX: 00007ff7379f4ff9 [ 88.903675][ T4089] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000003 [ 88.911650][ T4089] RBP: 00007ff737a67296 R08: 0000000000000000 R09: 0000000000000000 [ 88.919622][ T4089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 88.927593][ T4089] R13: 0000000000000000 R14: 00007ff737bacf80 R15: 00007ffcebea7ab8 [ 88.935672][ T4089] [ 88.938709][ T4089] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 88.945984][ T4089] CPU: 0 PID: 4089 Comm: syz.0.142 Not tainted 5.15.167-syzkaller #0 [ 88.954161][ T4089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.964216][ T4089] Call Trace: [ 88.967496][ T4089] [ 88.970427][ T4089] dump_stack_lvl+0x1e3/0x2d0 [ 88.975140][ T4089] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 88.980778][ T4089] ? panic+0x860/0x860 [ 88.985007][ T4089] ? cset_cgroup_from_root+0x180/0x230 [ 88.990492][ T4089] ? cset_cgroup_from_root+0x180/0x230 [ 88.995956][ T4089] panic+0x318/0x860 [ 88.999860][ T4089] ? __warn+0x16a/0x300 [ 89.004019][ T4089] ? fb_is_primary_device+0xd0/0xd0 [ 89.009233][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 89.015761][ T4089] __warn+0x2b2/0x300 [ 89.019770][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 89.025239][ T4089] report_bug+0x1b7/0x2e0 [ 89.029588][ T4089] handle_bug+0x3d/0x70 [ 89.033778][ T4089] exc_invalid_op+0x16/0x40 [ 89.038290][ T4089] asm_exc_invalid_op+0x16/0x20 [ 89.043146][ T4089] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 89.049335][ T4089] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 89.068943][ T4089] RSP: 0018:ffffc90003137958 EFLAGS: 00010083 [ 89.075049][ T4089] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 89.083292][ T4089] RDX: ffffc900034ba000 RSI: 0000000000000612 RDI: 0000000000000613 [ 89.091275][ T4089] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 89.099256][ T4089] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888079256000 [ 89.107267][ T4089] R13: dffffc0000000000 R14: ffff88801c1fc000 R15: ffffffff8c948000 [ 89.115256][ T4089] ? cset_cgroup_from_root+0x65/0x230 [ 89.120640][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 89.126115][ T4089] ? cset_cgroup_from_root+0x1c7/0x230 [ 89.131584][ T4089] cgroup_path_ns_locked+0x6c/0xd0 [ 89.136709][ T4089] proc_cpuset_show+0x27d/0x3f0 [ 89.141570][ T4089] proc_single_show+0xf6/0x180 [ 89.146341][ T4089] seq_read_iter+0x43a/0xd10 [ 89.150949][ T4089] seq_read+0x452/0x5c0 [ 89.155112][ T4089] ? seq_open+0x140/0x140 [ 89.159451][ T4089] ? _copy_from_user+0x10f/0x170 [ 89.164398][ T4089] ? common_file_perm+0x17d/0x1d0 [ 89.169445][ T4089] ? fsnotify_perm+0x442/0x590 [ 89.174217][ T4089] do_iter_read+0x4c6/0x760 [ 89.178738][ T4089] do_preadv+0x211/0x350 [ 89.183026][ T4089] ? do_writev+0x470/0x470 [ 89.187459][ T4089] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 89.193456][ T4089] ? vtime_user_exit+0x2d1/0x400 [ 89.198408][ T4089] ? syscall_enter_from_user_mode+0xf0/0x240 [ 89.204428][ T4089] do_syscall_64+0x3b/0xb0 [ 89.208851][ T4089] ? clear_bhb_loop+0x15/0x70 [ 89.213532][ T4089] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.219461][ T4089] RIP: 0033:0x7ff7379f4ff9 [ 89.223882][ T4089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.243498][ T4089] RSP: 002b:00007ff735e6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 89.251921][ T4089] RAX: ffffffffffffffda RBX: 00007ff737bacf80 RCX: 00007ff7379f4ff9 [ 89.259894][ T4089] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000003 [ 89.268044][ T4089] RBP: 00007ff737a67296 R08: 0000000000000000 R09: 0000000000000000 [ 89.276109][ T4089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.284084][ T4089] R13: 0000000000000000 R14: 00007ff737bacf80 R15: 00007ffcebea7ab8 [ 89.292075][ T4089] [ 89.295398][ T4089] Kernel Offset: disabled [ 89.299930][ T4089] Rebooting in 86400 seconds..